summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rwxr-xr-xscripts/update_schemas.py4
-rw-r--r--static/redfish/v1/$metadata/index.xml198
-rw-r--r--static/redfish/v1/JsonSchemas/AccountService/AccountService.json16
-rw-r--r--static/redfish/v1/JsonSchemas/AddressPool/AddressPool.json1720
-rw-r--r--static/redfish/v1/JsonSchemas/Assembly/Assembly.json24
-rw-r--r--static/redfish/v1/JsonSchemas/AttributeRegistry/AttributeRegistry.json6
-rw-r--r--static/redfish/v1/JsonSchemas/Chassis/Chassis.json28
-rw-r--r--static/redfish/v1/JsonSchemas/Circuit/Circuit.json20
-rw-r--r--static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json422
-rw-r--r--static/redfish/v1/JsonSchemas/Connection/Connection.json346
-rw-r--r--static/redfish/v1/JsonSchemas/Connection/index.json21
-rw-r--r--static/redfish/v1/JsonSchemas/Drive/Drive.json20
-rw-r--r--static/redfish/v1/JsonSchemas/Endpoint/Endpoint.json24
-rw-r--r--static/redfish/v1/JsonSchemas/EndpointGroup/EndpointGroup.json288
-rw-r--r--static/redfish/v1/JsonSchemas/EndpointGroup/index.json21
-rw-r--r--static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json16
-rw-r--r--static/redfish/v1/JsonSchemas/Event/Event.json17
-rw-r--r--static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json238
-rw-r--r--static/redfish/v1/JsonSchemas/Fabric/Fabric.json20
-rw-r--r--static/redfish/v1/JsonSchemas/HostInterface/HostInterface.json94
-rw-r--r--static/redfish/v1/JsonSchemas/IPAddresses/IPAddresses.json8
-rw-r--r--static/redfish/v1/JsonSchemas/Job/Job.json6
-rw-r--r--static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json71
-rw-r--r--static/redfish/v1/JsonSchemas/LogService/LogService.json224
-rw-r--r--static/redfish/v1/JsonSchemas/Manager/Manager.json27
-rw-r--r--static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json6
-rw-r--r--static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json20
-rw-r--r--static/redfish/v1/JsonSchemas/Memory/Memory.json212
-rw-r--r--static/redfish/v1/JsonSchemas/MemoryChunks/MemoryChunks.json16
-rw-r--r--static/redfish/v1/JsonSchemas/MemoryMetrics/MemoryMetrics.json46
-rw-r--r--static/redfish/v1/JsonSchemas/Message/Message.json22
-rw-r--r--static/redfish/v1/JsonSchemas/MessageRegistry/MessageRegistry.json58
-rw-r--r--static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json42
-rw-r--r--static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json16
-rw-r--r--static/redfish/v1/JsonSchemas/NetworkAdapter/NetworkAdapter.json34
-rw-r--r--static/redfish/v1/JsonSchemas/NetworkDeviceFunction/NetworkDeviceFunction.json176
-rw-r--r--static/redfish/v1/JsonSchemas/NetworkInterface/NetworkInterface.json17
-rw-r--r--static/redfish/v1/JsonSchemas/NetworkPort/NetworkPort.json16
-rw-r--r--static/redfish/v1/JsonSchemas/OperatingConfig/OperatingConfig.json8
-rw-r--r--static/redfish/v1/JsonSchemas/Outlet/Outlet.json20
-rw-r--r--static/redfish/v1/JsonSchemas/PCIeDevice/PCIeDevice.json22
-rw-r--r--static/redfish/v1/JsonSchemas/PCIeSlots/PCIeSlots.json16
-rw-r--r--static/redfish/v1/JsonSchemas/Port/Port.json351
-rw-r--r--static/redfish/v1/JsonSchemas/Processor/Processor.json60
-rw-r--r--static/redfish/v1/JsonSchemas/Resource/Resource.json12
-rw-r--r--static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json13
-rw-r--r--static/redfish/v1/JsonSchemas/Session/Session.json18
-rw-r--r--static/redfish/v1/JsonSchemas/Settings/Settings.json6
-rw-r--r--static/redfish/v1/JsonSchemas/Signature/Signature.json4
-rw-r--r--static/redfish/v1/JsonSchemas/SimpleStorage/SimpleStorage.json15
-rw-r--r--static/redfish/v1/JsonSchemas/Storage/Storage.json48
-rw-r--r--static/redfish/v1/JsonSchemas/StorageController/StorageController.json801
-rw-r--r--static/redfish/v1/JsonSchemas/StorageController/index.json21
-rw-r--r--static/redfish/v1/JsonSchemas/Switch/Switch.json56
-rw-r--r--static/redfish/v1/JsonSchemas/Task/Task.json15
-rw-r--r--static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json12
-rw-r--r--static/redfish/v1/JsonSchemas/VCATEntry/VCATEntry.json32
-rw-r--r--static/redfish/v1/JsonSchemas/Volume/Volume.json473
-rw-r--r--static/redfish/v1/JsonSchemas/Zone/Zone.json117
-rw-r--r--static/redfish/v1/JsonSchemas/index.json11
-rw-r--r--static/redfish/v1/schema/AccountService_v1.xml63
-rw-r--r--static/redfish/v1/schema/AddressPoolCollection_v1.xml5
-rw-r--r--static/redfish/v1/schema/AddressPool_v1.xml725
-rw-r--r--static/redfish/v1/schema/Assembly_v1.xml21
-rw-r--r--static/redfish/v1/schema/AttributeRegistry_v1.xml28
-rw-r--r--static/redfish/v1/schema/CertificateCollection_v1.xml3
-rw-r--r--static/redfish/v1/schema/Certificate_v1.xml1
-rw-r--r--static/redfish/v1/schema/Chassis_v1.xml120
-rw-r--r--static/redfish/v1/schema/Circuit_v1.xml25
-rw-r--r--static/redfish/v1/schema/ComputerSystem_v1.xml331
-rw-r--r--static/redfish/v1/schema/ConnectionCollection_v1.xml69
-rw-r--r--static/redfish/v1/schema/ConnectionMethod_v1.xml4
-rw-r--r--static/redfish/v1/schema/Connection_v1.xml211
-rw-r--r--static/redfish/v1/schema/DriveCollection_v1.xml80
-rw-r--r--static/redfish/v1/schema/Drive_v1.xml25
-rw-r--r--static/redfish/v1/schema/EndpointGroupCollection_v1.xml74
-rw-r--r--static/redfish/v1/schema/EndpointGroup_v1.xml339
-rw-r--r--static/redfish/v1/schema/Endpoint_v1.xml32
-rw-r--r--static/redfish/v1/schema/EthernetInterface_v1.xml56
-rw-r--r--static/redfish/v1/schema/EventDestination_v1.xml253
-rw-r--r--static/redfish/v1/schema/Event_v1.xml63
-rw-r--r--static/redfish/v1/schema/Fabric_v1.xml28
-rw-r--r--static/redfish/v1/schema/HostInterface_v1.xml102
-rw-r--r--static/redfish/v1/schema/IPAddresses_v1.xml16
-rw-r--r--static/redfish/v1/schema/Job_v1.xml10
-rw-r--r--static/redfish/v1/schema/LogEntryCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/LogEntry_v1.xml97
-rw-r--r--static/redfish/v1/schema/LogService_v1.xml178
-rw-r--r--static/redfish/v1/schema/ManagerAccount_v1.xml22
-rw-r--r--static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml60
-rw-r--r--static/redfish/v1/schema/Manager_v1.xml102
-rw-r--r--static/redfish/v1/schema/MediaController_v1.xml2
-rw-r--r--static/redfish/v1/schema/MemoryChunks_v1.xml15
-rw-r--r--static/redfish/v1/schema/MemoryMetrics_v1.xml36
-rw-r--r--static/redfish/v1/schema/Memory_v1.xml278
-rw-r--r--static/redfish/v1/schema/MessageRegistry_v1.xml90
-rw-r--r--static/redfish/v1/schema/Message_v1.xml34
-rw-r--r--static/redfish/v1/schema/MetricDefinition_v1.xml48
-rw-r--r--static/redfish/v1/schema/MetricReportDefinition_v1.xml38
-rw-r--r--static/redfish/v1/schema/NetworkAdapter_v1.xml51
-rw-r--r--static/redfish/v1/schema/NetworkDeviceFunction_v1.xml161
-rw-r--r--static/redfish/v1/schema/NetworkInterface_v1.xml28
-rw-r--r--static/redfish/v1/schema/NetworkPort_v1.xml32
-rw-r--r--static/redfish/v1/schema/OperatingConfig_v1.xml12
-rw-r--r--static/redfish/v1/schema/Outlet_v1.xml26
-rw-r--r--static/redfish/v1/schema/PCIeDevice_v1.xml17
-rw-r--r--static/redfish/v1/schema/PCIeSlots_v1.xml17
-rw-r--r--static/redfish/v1/schema/PortCollection_v1.xml6
-rw-r--r--static/redfish/v1/schema/Port_v1.xml179
-rw-r--r--static/redfish/v1/schema/PrivilegeRegistry_v1.xml3
-rw-r--r--static/redfish/v1/schema/Processor_v1.xml45
-rw-r--r--static/redfish/v1/schema/Protocol_v1.xml24
-rw-r--r--static/redfish/v1/schema/Resource_v1.xml36
-rw-r--r--static/redfish/v1/schema/ServiceRoot_v1.xml23
-rw-r--r--static/redfish/v1/schema/Session_v1.xml15
-rw-r--r--static/redfish/v1/schema/Settings_v1.xml27
-rw-r--r--static/redfish/v1/schema/Signature_v1.xml10
-rw-r--r--static/redfish/v1/schema/SimpleStorage_v1.xml19
-rw-r--r--static/redfish/v1/schema/SoftwareInventory_v1.xml2
-rw-r--r--static/redfish/v1/schema/StorageCollection_v1.xml1
-rw-r--r--static/redfish/v1/schema/StorageControllerCollection_v1.xml74
-rw-r--r--static/redfish/v1/schema/StorageController_v1.xml456
-rw-r--r--static/redfish/v1/schema/Storage_v1.xml53
-rw-r--r--static/redfish/v1/schema/Switch_v1.xml52
-rw-r--r--static/redfish/v1/schema/TaskCollection_v1.xml1
-rw-r--r--static/redfish/v1/schema/Task_v1.xml20
-rw-r--r--static/redfish/v1/schema/UpdateService_v1.xml64
-rw-r--r--static/redfish/v1/schema/VCATEntry_v1.xml34
-rw-r--r--static/redfish/v1/schema/VirtualMediaCollection_v1.xml3
-rw-r--r--static/redfish/v1/schema/VirtualMedia_v1.xml3
-rw-r--r--static/redfish/v1/schema/VolumeCollection_v1.xml5
-rw-r--r--static/redfish/v1/schema/Volume_v1.xml814
-rw-r--r--static/redfish/v1/schema/Zone_v1.xml66
133 files changed, 11567 insertions, 1189 deletions
diff --git a/scripts/update_schemas.py b/scripts/update_schemas.py
index 56f5492f81..17b98d080c 100755
--- a/scripts/update_schemas.py
+++ b/scripts/update_schemas.py
@@ -12,7 +12,7 @@ import glob
import xml.etree.ElementTree as ET
-VERSION = "DSP8010_2020.2"
+VERSION = "DSP8010_2020.3"
SCRIPT_DIR = os.path.dirname(os.path.realpath(__file__))
@@ -103,7 +103,7 @@ with open(metadata_index_path, 'w') as metadata_index:
</edmx:DataServices>
""")
# TODO:Issue#32 There's a bug in the script that currently deletes this
- # schema (because it's an OEM schema). Because it's the only five, and we
+ # schema (because it's an OEM schema). Because it's the only eight, and we
# don't update schemas very often, we just manually fix it. Need a
# permanent fix to the script.
metadata_index.write(
diff --git a/static/redfish/v1/$metadata/index.xml b/static/redfish/v1/$metadata/index.xml
index 19f0fd9d8d..0a3d8789c4 100644
--- a/static/redfish/v1/$metadata/index.xml
+++ b/static/redfish/v1/$metadata/index.xml
@@ -20,6 +20,7 @@
<edmx:Include Namespace="AccountService.v1_0_7"/>
<edmx:Include Namespace="AccountService.v1_0_8"/>
<edmx:Include Namespace="AccountService.v1_0_9"/>
+ <edmx:Include Namespace="AccountService.v1_0_10"/>
<edmx:Include Namespace="AccountService.v1_1_0"/>
<edmx:Include Namespace="AccountService.v1_1_1"/>
<edmx:Include Namespace="AccountService.v1_1_2"/>
@@ -27,6 +28,7 @@
<edmx:Include Namespace="AccountService.v1_1_4"/>
<edmx:Include Namespace="AccountService.v1_1_5"/>
<edmx:Include Namespace="AccountService.v1_1_6"/>
+ <edmx:Include Namespace="AccountService.v1_1_7"/>
<edmx:Include Namespace="AccountService.v1_2_0"/>
<edmx:Include Namespace="AccountService.v1_2_1"/>
<edmx:Include Namespace="AccountService.v1_2_2"/>
@@ -34,22 +36,28 @@
<edmx:Include Namespace="AccountService.v1_2_4"/>
<edmx:Include Namespace="AccountService.v1_2_5"/>
<edmx:Include Namespace="AccountService.v1_2_6"/>
+ <edmx:Include Namespace="AccountService.v1_2_7"/>
<edmx:Include Namespace="AccountService.v1_3_0"/>
<edmx:Include Namespace="AccountService.v1_3_1"/>
<edmx:Include Namespace="AccountService.v1_3_2"/>
<edmx:Include Namespace="AccountService.v1_3_3"/>
<edmx:Include Namespace="AccountService.v1_3_4"/>
+ <edmx:Include Namespace="AccountService.v1_3_5"/>
<edmx:Include Namespace="AccountService.v1_4_0"/>
<edmx:Include Namespace="AccountService.v1_4_1"/>
<edmx:Include Namespace="AccountService.v1_4_2"/>
<edmx:Include Namespace="AccountService.v1_4_3"/>
+ <edmx:Include Namespace="AccountService.v1_4_4"/>
<edmx:Include Namespace="AccountService.v1_5_0"/>
<edmx:Include Namespace="AccountService.v1_5_1"/>
<edmx:Include Namespace="AccountService.v1_5_2"/>
+ <edmx:Include Namespace="AccountService.v1_5_3"/>
<edmx:Include Namespace="AccountService.v1_6_0"/>
<edmx:Include Namespace="AccountService.v1_6_1"/>
+ <edmx:Include Namespace="AccountService.v1_6_2"/>
<edmx:Include Namespace="AccountService.v1_7_0"/>
<edmx:Include Namespace="AccountService.v1_7_1"/>
+ <edmx:Include Namespace="AccountService.v1_7_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ActionInfo_v1.xml">
<edmx:Include Namespace="ActionInfo"/>
@@ -67,6 +75,8 @@
<edmx:Reference Uri="/redfish/v1/schema/AddressPool_v1.xml">
<edmx:Include Namespace="AddressPool"/>
<edmx:Include Namespace="AddressPool.v1_0_0"/>
+ <edmx:Include Namespace="AddressPool.v1_0_1"/>
+ <edmx:Include Namespace="AddressPool.v1_1_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/AddressPoolCollection_v1.xml">
<edmx:Include Namespace="AddressPoolCollection"/>
@@ -105,6 +115,7 @@
<edmx:Include Namespace="Assembly.v1_2_1"/>
<edmx:Include Namespace="Assembly.v1_2_2"/>
<edmx:Include Namespace="Assembly.v1_2_3"/>
+ <edmx:Include Namespace="Assembly.v1_3_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/AttributeRegistry_v1.xml">
<edmx:Include Namespace="AttributeRegistry"/>
@@ -117,6 +128,7 @@
<edmx:Include Namespace="AttributeRegistry.v1_0_6"/>
<edmx:Include Namespace="AttributeRegistry.v1_0_7"/>
<edmx:Include Namespace="AttributeRegistry.v1_0_8"/>
+ <edmx:Include Namespace="AttributeRegistry.v1_0_9"/>
<edmx:Include Namespace="AttributeRegistry.v1_1_0"/>
<edmx:Include Namespace="AttributeRegistry.v1_1_1"/>
<edmx:Include Namespace="AttributeRegistry.v1_1_2"/>
@@ -125,16 +137,19 @@
<edmx:Include Namespace="AttributeRegistry.v1_1_5"/>
<edmx:Include Namespace="AttributeRegistry.v1_1_6"/>
<edmx:Include Namespace="AttributeRegistry.v1_1_7"/>
+ <edmx:Include Namespace="AttributeRegistry.v1_1_8"/>
<edmx:Include Namespace="AttributeRegistry.v1_2_0"/>
<edmx:Include Namespace="AttributeRegistry.v1_2_1"/>
<edmx:Include Namespace="AttributeRegistry.v1_2_2"/>
<edmx:Include Namespace="AttributeRegistry.v1_2_3"/>
<edmx:Include Namespace="AttributeRegistry.v1_2_4"/>
<edmx:Include Namespace="AttributeRegistry.v1_2_5"/>
+ <edmx:Include Namespace="AttributeRegistry.v1_2_6"/>
<edmx:Include Namespace="AttributeRegistry.v1_3_0"/>
<edmx:Include Namespace="AttributeRegistry.v1_3_1"/>
<edmx:Include Namespace="AttributeRegistry.v1_3_2"/>
<edmx:Include Namespace="AttributeRegistry.v1_3_3"/>
+ <edmx:Include Namespace="AttributeRegistry.v1_3_4"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Bios_v1.xml">
<edmx:Include Namespace="Bios"/>
@@ -204,6 +219,7 @@
<edmx:Include Namespace="Chassis.v1_0_10"/>
<edmx:Include Namespace="Chassis.v1_0_11"/>
<edmx:Include Namespace="Chassis.v1_0_12"/>
+ <edmx:Include Namespace="Chassis.v1_0_13"/>
<edmx:Include Namespace="Chassis.v1_1_0"/>
<edmx:Include Namespace="Chassis.v1_1_2"/>
<edmx:Include Namespace="Chassis.v1_1_3"/>
@@ -216,6 +232,7 @@
<edmx:Include Namespace="Chassis.v1_1_10"/>
<edmx:Include Namespace="Chassis.v1_1_11"/>
<edmx:Include Namespace="Chassis.v1_1_12"/>
+ <edmx:Include Namespace="Chassis.v1_1_13"/>
<edmx:Include Namespace="Chassis.v1_2_0"/>
<edmx:Include Namespace="Chassis.v1_2_1"/>
<edmx:Include Namespace="Chassis.v1_2_2"/>
@@ -227,6 +244,7 @@
<edmx:Include Namespace="Chassis.v1_2_8"/>
<edmx:Include Namespace="Chassis.v1_2_9"/>
<edmx:Include Namespace="Chassis.v1_2_10"/>
+ <edmx:Include Namespace="Chassis.v1_2_11"/>
<edmx:Include Namespace="Chassis.v1_3_0"/>
<edmx:Include Namespace="Chassis.v1_3_1"/>
<edmx:Include Namespace="Chassis.v1_3_2"/>
@@ -238,6 +256,7 @@
<edmx:Include Namespace="Chassis.v1_3_8"/>
<edmx:Include Namespace="Chassis.v1_3_9"/>
<edmx:Include Namespace="Chassis.v1_3_10"/>
+ <edmx:Include Namespace="Chassis.v1_3_11"/>
<edmx:Include Namespace="Chassis.v1_4_0"/>
<edmx:Include Namespace="Chassis.v1_4_1"/>
<edmx:Include Namespace="Chassis.v1_4_2"/>
@@ -248,6 +267,7 @@
<edmx:Include Namespace="Chassis.v1_4_7"/>
<edmx:Include Namespace="Chassis.v1_4_8"/>
<edmx:Include Namespace="Chassis.v1_4_9"/>
+ <edmx:Include Namespace="Chassis.v1_4_10"/>
<edmx:Include Namespace="Chassis.v1_5_0"/>
<edmx:Include Namespace="Chassis.v1_5_1"/>
<edmx:Include Namespace="Chassis.v1_5_2"/>
@@ -257,6 +277,7 @@
<edmx:Include Namespace="Chassis.v1_5_6"/>
<edmx:Include Namespace="Chassis.v1_5_7"/>
<edmx:Include Namespace="Chassis.v1_5_8"/>
+ <edmx:Include Namespace="Chassis.v1_5_9"/>
<edmx:Include Namespace="Chassis.v1_6_0"/>
<edmx:Include Namespace="Chassis.v1_6_1"/>
<edmx:Include Namespace="Chassis.v1_6_2"/>
@@ -264,6 +285,7 @@
<edmx:Include Namespace="Chassis.v1_6_4"/>
<edmx:Include Namespace="Chassis.v1_6_5"/>
<edmx:Include Namespace="Chassis.v1_6_6"/>
+ <edmx:Include Namespace="Chassis.v1_6_7"/>
<edmx:Include Namespace="Chassis.v1_7_0"/>
<edmx:Include Namespace="Chassis.v1_7_1"/>
<edmx:Include Namespace="Chassis.v1_7_2"/>
@@ -271,26 +293,34 @@
<edmx:Include Namespace="Chassis.v1_7_4"/>
<edmx:Include Namespace="Chassis.v1_7_5"/>
<edmx:Include Namespace="Chassis.v1_7_6"/>
+ <edmx:Include Namespace="Chassis.v1_7_7"/>
<edmx:Include Namespace="Chassis.v1_8_0"/>
<edmx:Include Namespace="Chassis.v1_8_1"/>
<edmx:Include Namespace="Chassis.v1_8_2"/>
<edmx:Include Namespace="Chassis.v1_8_3"/>
<edmx:Include Namespace="Chassis.v1_8_4"/>
<edmx:Include Namespace="Chassis.v1_8_5"/>
+ <edmx:Include Namespace="Chassis.v1_8_6"/>
<edmx:Include Namespace="Chassis.v1_9_0"/>
<edmx:Include Namespace="Chassis.v1_9_1"/>
<edmx:Include Namespace="Chassis.v1_9_2"/>
<edmx:Include Namespace="Chassis.v1_9_3"/>
<edmx:Include Namespace="Chassis.v1_9_4"/>
+ <edmx:Include Namespace="Chassis.v1_9_5"/>
<edmx:Include Namespace="Chassis.v1_10_0"/>
<edmx:Include Namespace="Chassis.v1_10_1"/>
<edmx:Include Namespace="Chassis.v1_10_2"/>
+ <edmx:Include Namespace="Chassis.v1_10_3"/>
<edmx:Include Namespace="Chassis.v1_11_0"/>
<edmx:Include Namespace="Chassis.v1_11_1"/>
<edmx:Include Namespace="Chassis.v1_11_2"/>
+ <edmx:Include Namespace="Chassis.v1_11_3"/>
<edmx:Include Namespace="Chassis.v1_12_0"/>
<edmx:Include Namespace="Chassis.v1_12_1"/>
+ <edmx:Include Namespace="Chassis.v1_12_2"/>
<edmx:Include Namespace="Chassis.v1_13_0"/>
+ <edmx:Include Namespace="Chassis.v1_13_1"/>
+ <edmx:Include Namespace="Chassis.v1_14_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ChassisCollection_v1.xml">
<edmx:Include Namespace="ChassisCollection"/>
@@ -299,6 +329,7 @@
<edmx:Include Namespace="Circuit"/>
<edmx:Include Namespace="Circuit.v1_0_0"/>
<edmx:Include Namespace="Circuit.v1_0_1"/>
+ <edmx:Include Namespace="Circuit.v1_1_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/CircuitCollection_v1.xml">
<edmx:Include Namespace="CircuitCollection"/>
@@ -345,6 +376,7 @@
<edmx:Include Namespace="ComputerSystem.v1_0_12"/>
<edmx:Include Namespace="ComputerSystem.v1_0_13"/>
<edmx:Include Namespace="ComputerSystem.v1_0_14"/>
+ <edmx:Include Namespace="ComputerSystem.v1_0_15"/>
<edmx:Include Namespace="ComputerSystem.v1_1_0"/>
<edmx:Include Namespace="ComputerSystem.v1_1_1"/>
<edmx:Include Namespace="ComputerSystem.v1_1_2"/>
@@ -358,6 +390,7 @@
<edmx:Include Namespace="ComputerSystem.v1_1_10"/>
<edmx:Include Namespace="ComputerSystem.v1_1_11"/>
<edmx:Include Namespace="ComputerSystem.v1_1_12"/>
+ <edmx:Include Namespace="ComputerSystem.v1_1_13"/>
<edmx:Include Namespace="ComputerSystem.v1_2_0"/>
<edmx:Include Namespace="ComputerSystem.v1_2_1"/>
<edmx:Include Namespace="ComputerSystem.v1_2_2"/>
@@ -370,6 +403,7 @@
<edmx:Include Namespace="ComputerSystem.v1_2_9"/>
<edmx:Include Namespace="ComputerSystem.v1_2_10"/>
<edmx:Include Namespace="ComputerSystem.v1_2_11"/>
+ <edmx:Include Namespace="ComputerSystem.v1_2_12"/>
<edmx:Include Namespace="ComputerSystem.v1_3_0"/>
<edmx:Include Namespace="ComputerSystem.v1_3_1"/>
<edmx:Include Namespace="ComputerSystem.v1_3_2"/>
@@ -381,6 +415,7 @@
<edmx:Include Namespace="ComputerSystem.v1_3_8"/>
<edmx:Include Namespace="ComputerSystem.v1_3_9"/>
<edmx:Include Namespace="ComputerSystem.v1_3_10"/>
+ <edmx:Include Namespace="ComputerSystem.v1_3_11"/>
<edmx:Include Namespace="ComputerSystem.v1_4_0"/>
<edmx:Include Namespace="ComputerSystem.v1_4_1"/>
<edmx:Include Namespace="ComputerSystem.v1_4_2"/>
@@ -391,6 +426,7 @@
<edmx:Include Namespace="ComputerSystem.v1_4_7"/>
<edmx:Include Namespace="ComputerSystem.v1_4_8"/>
<edmx:Include Namespace="ComputerSystem.v1_4_9"/>
+ <edmx:Include Namespace="ComputerSystem.v1_4_10"/>
<edmx:Include Namespace="ComputerSystem.v1_5_0"/>
<edmx:Include Namespace="ComputerSystem.v1_5_1"/>
<edmx:Include Namespace="ComputerSystem.v1_5_2"/>
@@ -399,35 +435,51 @@
<edmx:Include Namespace="ComputerSystem.v1_5_5"/>
<edmx:Include Namespace="ComputerSystem.v1_5_6"/>
<edmx:Include Namespace="ComputerSystem.v1_5_7"/>
+ <edmx:Include Namespace="ComputerSystem.v1_5_8"/>
<edmx:Include Namespace="ComputerSystem.v1_6_0"/>
<edmx:Include Namespace="ComputerSystem.v1_6_1"/>
<edmx:Include Namespace="ComputerSystem.v1_6_2"/>
<edmx:Include Namespace="ComputerSystem.v1_6_3"/>
<edmx:Include Namespace="ComputerSystem.v1_6_4"/>
<edmx:Include Namespace="ComputerSystem.v1_6_5"/>
+ <edmx:Include Namespace="ComputerSystem.v1_6_6"/>
<edmx:Include Namespace="ComputerSystem.v1_7_0"/>
<edmx:Include Namespace="ComputerSystem.v1_7_1"/>
<edmx:Include Namespace="ComputerSystem.v1_7_2"/>
<edmx:Include Namespace="ComputerSystem.v1_7_3"/>
<edmx:Include Namespace="ComputerSystem.v1_7_4"/>
+ <edmx:Include Namespace="ComputerSystem.v1_7_5"/>
<edmx:Include Namespace="ComputerSystem.v1_8_0"/>
<edmx:Include Namespace="ComputerSystem.v1_8_1"/>
<edmx:Include Namespace="ComputerSystem.v1_8_2"/>
<edmx:Include Namespace="ComputerSystem.v1_8_3"/>
+ <edmx:Include Namespace="ComputerSystem.v1_8_4"/>
<edmx:Include Namespace="ComputerSystem.v1_9_0"/>
<edmx:Include Namespace="ComputerSystem.v1_9_1"/>
<edmx:Include Namespace="ComputerSystem.v1_9_2"/>
<edmx:Include Namespace="ComputerSystem.v1_9_3"/>
+ <edmx:Include Namespace="ComputerSystem.v1_9_4"/>
<edmx:Include Namespace="ComputerSystem.v1_10_0"/>
<edmx:Include Namespace="ComputerSystem.v1_10_1"/>
<edmx:Include Namespace="ComputerSystem.v1_10_2"/>
+ <edmx:Include Namespace="ComputerSystem.v1_10_3"/>
<edmx:Include Namespace="ComputerSystem.v1_11_0"/>
<edmx:Include Namespace="ComputerSystem.v1_11_1"/>
+ <edmx:Include Namespace="ComputerSystem.v1_11_2"/>
<edmx:Include Namespace="ComputerSystem.v1_12_0"/>
+ <edmx:Include Namespace="ComputerSystem.v1_12_1"/>
+ <edmx:Include Namespace="ComputerSystem.v1_13_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ComputerSystemCollection_v1.xml">
<edmx:Include Namespace="ComputerSystemCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/Connection_v1.xml">
+ <edmx:Include Namespace="Connection"/>
+ <edmx:Include Namespace="Connection.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/ConnectionCollection_v1.xml">
+ <edmx:Include Namespace="ConnectionCollection"/>
+ </edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ConnectionMethod_v1.xml">
<edmx:Include Namespace="ConnectionMethod"/>
<edmx:Include Namespace="ConnectionMethod.v1_0_0"/>
@@ -500,6 +552,10 @@
<edmx:Include Namespace="Drive.v1_9_1"/>
<edmx:Include Namespace="Drive.v1_9_2"/>
<edmx:Include Namespace="Drive.v1_10_0"/>
+ <edmx:Include Namespace="Drive.v1_11_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/DriveCollection_v1.xml">
+ <edmx:Include Namespace="DriveCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Endpoint_v1.xml">
<edmx:Include Namespace="Endpoint"/>
@@ -534,10 +590,30 @@
<edmx:Include Namespace="Endpoint.v1_4_0"/>
<edmx:Include Namespace="Endpoint.v1_4_1"/>
<edmx:Include Namespace="Endpoint.v1_4_2"/>
+ <edmx:Include Namespace="Endpoint.v1_5_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/EndpointCollection_v1.xml">
<edmx:Include Namespace="EndpointCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/EndpointGroup_v1.xml">
+ <edmx:Include Namespace="EndpointGroup"/>
+ <edmx:Include Namespace="EndpointGroup.v1_0_0"/>
+ <edmx:Include Namespace="EndpointGroup.v1_0_1"/>
+ <edmx:Include Namespace="EndpointGroup.v1_0_2"/>
+ <edmx:Include Namespace="EndpointGroup.v1_0_3"/>
+ <edmx:Include Namespace="EndpointGroup.v1_1_0"/>
+ <edmx:Include Namespace="EndpointGroup.v1_1_1"/>
+ <edmx:Include Namespace="EndpointGroup.v1_1_2"/>
+ <edmx:Include Namespace="EndpointGroup.v1_1_3"/>
+ <edmx:Include Namespace="EndpointGroup.v1_1_4"/>
+ <edmx:Include Namespace="EndpointGroup.v1_2_0"/>
+ <edmx:Include Namespace="EndpointGroup.v1_2_1"/>
+ <edmx:Include Namespace="EndpointGroup.v1_2_2"/>
+ <edmx:Include Namespace="EndpointGroup.v1_3_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/EndpointGroupCollection_v1.xml">
+ <edmx:Include Namespace="EndpointGroupCollection"/>
+ </edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/EthernetInterface_v1.xml">
<edmx:Include Namespace="EthernetInterface"/>
<edmx:Include Namespace="EthernetInterface.v1_0_0"/>
@@ -550,6 +626,7 @@
<edmx:Include Namespace="EthernetInterface.v1_0_8"/>
<edmx:Include Namespace="EthernetInterface.v1_0_9"/>
<edmx:Include Namespace="EthernetInterface.v1_0_10"/>
+ <edmx:Include Namespace="EthernetInterface.v1_0_11"/>
<edmx:Include Namespace="EthernetInterface.v1_1_0"/>
<edmx:Include Namespace="EthernetInterface.v1_1_1"/>
<edmx:Include Namespace="EthernetInterface.v1_1_2"/>
@@ -559,6 +636,7 @@
<edmx:Include Namespace="EthernetInterface.v1_1_6"/>
<edmx:Include Namespace="EthernetInterface.v1_1_7"/>
<edmx:Include Namespace="EthernetInterface.v1_1_8"/>
+ <edmx:Include Namespace="EthernetInterface.v1_1_9"/>
<edmx:Include Namespace="EthernetInterface.v1_2_0"/>
<edmx:Include Namespace="EthernetInterface.v1_2_1"/>
<edmx:Include Namespace="EthernetInterface.v1_2_2"/>
@@ -567,6 +645,7 @@
<edmx:Include Namespace="EthernetInterface.v1_2_5"/>
<edmx:Include Namespace="EthernetInterface.v1_2_6"/>
<edmx:Include Namespace="EthernetInterface.v1_2_7"/>
+ <edmx:Include Namespace="EthernetInterface.v1_2_8"/>
<edmx:Include Namespace="EthernetInterface.v1_3_0"/>
<edmx:Include Namespace="EthernetInterface.v1_3_1"/>
<edmx:Include Namespace="EthernetInterface.v1_3_2"/>
@@ -574,18 +653,22 @@
<edmx:Include Namespace="EthernetInterface.v1_3_4"/>
<edmx:Include Namespace="EthernetInterface.v1_3_5"/>
<edmx:Include Namespace="EthernetInterface.v1_3_6"/>
+ <edmx:Include Namespace="EthernetInterface.v1_3_7"/>
<edmx:Include Namespace="EthernetInterface.v1_4_0"/>
<edmx:Include Namespace="EthernetInterface.v1_4_1"/>
<edmx:Include Namespace="EthernetInterface.v1_4_2"/>
<edmx:Include Namespace="EthernetInterface.v1_4_3"/>
<edmx:Include Namespace="EthernetInterface.v1_4_4"/>
<edmx:Include Namespace="EthernetInterface.v1_4_5"/>
+ <edmx:Include Namespace="EthernetInterface.v1_4_6"/>
<edmx:Include Namespace="EthernetInterface.v1_5_0"/>
<edmx:Include Namespace="EthernetInterface.v1_5_1"/>
<edmx:Include Namespace="EthernetInterface.v1_5_2"/>
<edmx:Include Namespace="EthernetInterface.v1_5_3"/>
+ <edmx:Include Namespace="EthernetInterface.v1_5_4"/>
<edmx:Include Namespace="EthernetInterface.v1_6_0"/>
<edmx:Include Namespace="EthernetInterface.v1_6_1"/>
+ <edmx:Include Namespace="EthernetInterface.v1_6_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/EthernetInterfaceCollection_v1.xml">
<edmx:Include Namespace="EthernetInterfaceCollection"/>
@@ -603,6 +686,7 @@
<edmx:Include Namespace="Event.v1_0_9"/>
<edmx:Include Namespace="Event.v1_0_10"/>
<edmx:Include Namespace="Event.v1_0_11"/>
+ <edmx:Include Namespace="Event.v1_0_12"/>
<edmx:Include Namespace="Event.v1_1_0"/>
<edmx:Include Namespace="Event.v1_1_1"/>
<edmx:Include Namespace="Event.v1_1_2"/>
@@ -613,6 +697,7 @@
<edmx:Include Namespace="Event.v1_1_7"/>
<edmx:Include Namespace="Event.v1_1_8"/>
<edmx:Include Namespace="Event.v1_1_9"/>
+ <edmx:Include Namespace="Event.v1_1_10"/>
<edmx:Include Namespace="Event.v1_2_0"/>
<edmx:Include Namespace="Event.v1_2_1"/>
<edmx:Include Namespace="Event.v1_2_2"/>
@@ -620,15 +705,20 @@
<edmx:Include Namespace="Event.v1_2_4"/>
<edmx:Include Namespace="Event.v1_2_5"/>
<edmx:Include Namespace="Event.v1_2_6"/>
+ <edmx:Include Namespace="Event.v1_2_7"/>
<edmx:Include Namespace="Event.v1_3_0"/>
<edmx:Include Namespace="Event.v1_3_1"/>
<edmx:Include Namespace="Event.v1_3_2"/>
<edmx:Include Namespace="Event.v1_3_3"/>
<edmx:Include Namespace="Event.v1_3_4"/>
+ <edmx:Include Namespace="Event.v1_3_5"/>
<edmx:Include Namespace="Event.v1_4_0"/>
<edmx:Include Namespace="Event.v1_4_1"/>
<edmx:Include Namespace="Event.v1_4_2"/>
+ <edmx:Include Namespace="Event.v1_4_3"/>
<edmx:Include Namespace="Event.v1_5_0"/>
+ <edmx:Include Namespace="Event.v1_5_1"/>
+ <edmx:Include Namespace="Event.v1_6_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/EventDestination_v1.xml">
<edmx:Include Namespace="EventDestination"/>
@@ -669,6 +759,7 @@
<edmx:Include Namespace="EventDestination.v1_7_1"/>
<edmx:Include Namespace="EventDestination.v1_8_0"/>
<edmx:Include Namespace="EventDestination.v1_8_1"/>
+ <edmx:Include Namespace="EventDestination.v1_9_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/EventDestinationCollection_v1.xml">
<edmx:Include Namespace="EventDestinationCollection"/>
@@ -739,6 +830,7 @@
<edmx:Include Namespace="Fabric.v1_0_7"/>
<edmx:Include Namespace="Fabric.v1_1_0"/>
<edmx:Include Namespace="Fabric.v1_1_1"/>
+ <edmx:Include Namespace="Fabric.v1_2_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/FabricAdapter_v1.xml">
<edmx:Include Namespace="FabricAdapter"/>
@@ -775,6 +867,7 @@
<edmx:Include Namespace="HostInterface.v1_2_0"/>
<edmx:Include Namespace="HostInterface.v1_2_1"/>
<edmx:Include Namespace="HostInterface.v1_2_2"/>
+ <edmx:Include Namespace="HostInterface.v1_3_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/HostInterfaceCollection_v1.xml">
<edmx:Include Namespace="HostInterfaceCollection"/>
@@ -790,9 +883,11 @@
<edmx:Include Namespace="IPAddresses.v1_0_7"/>
<edmx:Include Namespace="IPAddresses.v1_0_8"/>
<edmx:Include Namespace="IPAddresses.v1_0_9"/>
+ <edmx:Include Namespace="IPAddresses.v1_0_10"/>
<edmx:Include Namespace="IPAddresses.v1_1_0"/>
<edmx:Include Namespace="IPAddresses.v1_1_1"/>
<edmx:Include Namespace="IPAddresses.v1_1_2"/>
+ <edmx:Include Namespace="IPAddresses.v1_1_3"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Job_v1.xml">
<edmx:Include Namespace="Job"/>
@@ -801,6 +896,7 @@
<edmx:Include Namespace="Job.v1_0_2"/>
<edmx:Include Namespace="Job.v1_0_3"/>
<edmx:Include Namespace="Job.v1_0_4"/>
+ <edmx:Include Namespace="Job.v1_0_5"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/JobCollection_v1.xml">
<edmx:Include Namespace="JobCollection"/>
@@ -845,6 +941,7 @@
<edmx:Include Namespace="LogEntry.v1_0_10"/>
<edmx:Include Namespace="LogEntry.v1_0_11"/>
<edmx:Include Namespace="LogEntry.v1_0_12"/>
+ <edmx:Include Namespace="LogEntry.v1_0_13"/>
<edmx:Include Namespace="LogEntry.v1_1_0"/>
<edmx:Include Namespace="LogEntry.v1_1_1"/>
<edmx:Include Namespace="LogEntry.v1_1_2"/>
@@ -856,6 +953,7 @@
<edmx:Include Namespace="LogEntry.v1_1_8"/>
<edmx:Include Namespace="LogEntry.v1_1_9"/>
<edmx:Include Namespace="LogEntry.v1_1_10"/>
+ <edmx:Include Namespace="LogEntry.v1_1_11"/>
<edmx:Include Namespace="LogEntry.v1_2_0"/>
<edmx:Include Namespace="LogEntry.v1_2_1"/>
<edmx:Include Namespace="LogEntry.v1_2_2"/>
@@ -865,6 +963,7 @@
<edmx:Include Namespace="LogEntry.v1_2_6"/>
<edmx:Include Namespace="LogEntry.v1_2_7"/>
<edmx:Include Namespace="LogEntry.v1_2_8"/>
+ <edmx:Include Namespace="LogEntry.v1_2_9"/>
<edmx:Include Namespace="LogEntry.v1_3_0"/>
<edmx:Include Namespace="LogEntry.v1_3_1"/>
<edmx:Include Namespace="LogEntry.v1_3_2"/>
@@ -873,6 +972,7 @@
<edmx:Include Namespace="LogEntry.v1_3_5"/>
<edmx:Include Namespace="LogEntry.v1_3_6"/>
<edmx:Include Namespace="LogEntry.v1_3_7"/>
+ <edmx:Include Namespace="LogEntry.v1_3_8"/>
<edmx:Include Namespace="LogEntry.v1_4_0"/>
<edmx:Include Namespace="LogEntry.v1_4_1"/>
<edmx:Include Namespace="LogEntry.v1_4_2"/>
@@ -880,11 +980,15 @@
<edmx:Include Namespace="LogEntry.v1_4_4"/>
<edmx:Include Namespace="LogEntry.v1_4_5"/>
<edmx:Include Namespace="LogEntry.v1_4_6"/>
+ <edmx:Include Namespace="LogEntry.v1_4_7"/>
<edmx:Include Namespace="LogEntry.v1_5_0"/>
<edmx:Include Namespace="LogEntry.v1_5_1"/>
<edmx:Include Namespace="LogEntry.v1_5_2"/>
+ <edmx:Include Namespace="LogEntry.v1_5_3"/>
<edmx:Include Namespace="LogEntry.v1_6_0"/>
<edmx:Include Namespace="LogEntry.v1_6_1"/>
+ <edmx:Include Namespace="LogEntry.v1_6_2"/>
+ <edmx:Include Namespace="LogEntry.v1_7_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/LogEntryCollection_v1.xml">
<edmx:Include Namespace="LogEntryCollection"/>
@@ -903,6 +1007,7 @@
<edmx:Include Namespace="LogService.v1_1_1"/>
<edmx:Include Namespace="LogService.v1_1_2"/>
<edmx:Include Namespace="LogService.v1_1_3"/>
+ <edmx:Include Namespace="LogService.v1_2_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/LogServiceCollection_v1.xml">
<edmx:Include Namespace="LogServiceCollection"/>
@@ -922,6 +1027,7 @@
<edmx:Include Namespace="Manager.v1_0_10"/>
<edmx:Include Namespace="Manager.v1_0_11"/>
<edmx:Include Namespace="Manager.v1_0_12"/>
+ <edmx:Include Namespace="Manager.v1_0_13"/>
<edmx:Include Namespace="Manager.v1_1_0"/>
<edmx:Include Namespace="Manager.v1_1_1"/>
<edmx:Include Namespace="Manager.v1_1_2"/>
@@ -933,6 +1039,7 @@
<edmx:Include Namespace="Manager.v1_1_8"/>
<edmx:Include Namespace="Manager.v1_1_9"/>
<edmx:Include Namespace="Manager.v1_1_10"/>
+ <edmx:Include Namespace="Manager.v1_1_11"/>
<edmx:Include Namespace="Manager.v1_2_0"/>
<edmx:Include Namespace="Manager.v1_2_1"/>
<edmx:Include Namespace="Manager.v1_2_2"/>
@@ -944,6 +1051,7 @@
<edmx:Include Namespace="Manager.v1_2_8"/>
<edmx:Include Namespace="Manager.v1_2_9"/>
<edmx:Include Namespace="Manager.v1_2_10"/>
+ <edmx:Include Namespace="Manager.v1_2_11"/>
<edmx:Include Namespace="Manager.v1_3_0"/>
<edmx:Include Namespace="Manager.v1_3_1"/>
<edmx:Include Namespace="Manager.v1_3_2"/>
@@ -954,6 +1062,7 @@
<edmx:Include Namespace="Manager.v1_3_7"/>
<edmx:Include Namespace="Manager.v1_3_8"/>
<edmx:Include Namespace="Manager.v1_3_9"/>
+ <edmx:Include Namespace="Manager.v1_3_10"/>
<edmx:Include Namespace="Manager.v1_4_0"/>
<edmx:Include Namespace="Manager.v1_4_1"/>
<edmx:Include Namespace="Manager.v1_4_2"/>
@@ -961,21 +1070,28 @@
<edmx:Include Namespace="Manager.v1_4_4"/>
<edmx:Include Namespace="Manager.v1_4_5"/>
<edmx:Include Namespace="Manager.v1_4_6"/>
+ <edmx:Include Namespace="Manager.v1_4_7"/>
<edmx:Include Namespace="Manager.v1_5_0"/>
<edmx:Include Namespace="Manager.v1_5_1"/>
<edmx:Include Namespace="Manager.v1_5_2"/>
<edmx:Include Namespace="Manager.v1_5_3"/>
<edmx:Include Namespace="Manager.v1_5_4"/>
<edmx:Include Namespace="Manager.v1_5_5"/>
+ <edmx:Include Namespace="Manager.v1_5_6"/>
<edmx:Include Namespace="Manager.v1_6_0"/>
<edmx:Include Namespace="Manager.v1_6_1"/>
<edmx:Include Namespace="Manager.v1_6_2"/>
+ <edmx:Include Namespace="Manager.v1_6_3"/>
<edmx:Include Namespace="Manager.v1_7_0"/>
<edmx:Include Namespace="Manager.v1_7_1"/>
<edmx:Include Namespace="Manager.v1_7_2"/>
+ <edmx:Include Namespace="Manager.v1_7_3"/>
<edmx:Include Namespace="Manager.v1_8_0"/>
<edmx:Include Namespace="Manager.v1_8_1"/>
+ <edmx:Include Namespace="Manager.v1_8_2"/>
<edmx:Include Namespace="Manager.v1_9_0"/>
+ <edmx:Include Namespace="Manager.v1_9_1"/>
+ <edmx:Include Namespace="Manager.v1_10_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ManagerAccount_v1.xml">
<edmx:Include Namespace="ManagerAccount"/>
@@ -1011,11 +1127,14 @@
<edmx:Include Namespace="ManagerAccount.v1_4_1"/>
<edmx:Include Namespace="ManagerAccount.v1_4_2"/>
<edmx:Include Namespace="ManagerAccount.v1_4_3"/>
+ <edmx:Include Namespace="ManagerAccount.v1_4_4"/>
<edmx:Include Namespace="ManagerAccount.v1_5_0"/>
<edmx:Include Namespace="ManagerAccount.v1_5_1"/>
<edmx:Include Namespace="ManagerAccount.v1_5_2"/>
+ <edmx:Include Namespace="ManagerAccount.v1_5_3"/>
<edmx:Include Namespace="ManagerAccount.v1_6_0"/>
<edmx:Include Namespace="ManagerAccount.v1_6_1"/>
+ <edmx:Include Namespace="ManagerAccount.v1_6_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ManagerAccountCollection_v1.xml">
<edmx:Include Namespace="ManagerAccountCollection"/>
@@ -1032,24 +1151,31 @@
<edmx:Include Namespace="ManagerNetworkProtocol.v1_0_5"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_0_6"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_0_7"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_0_8"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_1_0"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_1_1"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_1_2"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_1_3"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_1_4"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_1_5"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_2_0"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_2_1"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_2_2"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_2_3"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_2_4"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_3_0"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_3_1"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_3_2"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_3_3"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_4_0"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_4_1"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_4_2"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_4_3"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_5_0"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_5_1"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_5_2"/>
<edmx:Include Namespace="ManagerNetworkProtocol.v1_6_0"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_6_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MediaController_v1.xml">
<edmx:Include Namespace="MediaController"/>
@@ -1072,6 +1198,7 @@
<edmx:Include Namespace="Memory.v1_0_7"/>
<edmx:Include Namespace="Memory.v1_0_8"/>
<edmx:Include Namespace="Memory.v1_0_9"/>
+ <edmx:Include Namespace="Memory.v1_0_10"/>
<edmx:Include Namespace="Memory.v1_1_0"/>
<edmx:Include Namespace="Memory.v1_1_1"/>
<edmx:Include Namespace="Memory.v1_1_2"/>
@@ -1081,6 +1208,7 @@
<edmx:Include Namespace="Memory.v1_1_6"/>
<edmx:Include Namespace="Memory.v1_1_7"/>
<edmx:Include Namespace="Memory.v1_1_8"/>
+ <edmx:Include Namespace="Memory.v1_1_9"/>
<edmx:Include Namespace="Memory.v1_2_0"/>
<edmx:Include Namespace="Memory.v1_2_1"/>
<edmx:Include Namespace="Memory.v1_2_2"/>
@@ -1089,6 +1217,7 @@
<edmx:Include Namespace="Memory.v1_2_5"/>
<edmx:Include Namespace="Memory.v1_2_6"/>
<edmx:Include Namespace="Memory.v1_2_7"/>
+ <edmx:Include Namespace="Memory.v1_2_8"/>
<edmx:Include Namespace="Memory.v1_3_0"/>
<edmx:Include Namespace="Memory.v1_3_1"/>
<edmx:Include Namespace="Memory.v1_3_2"/>
@@ -1097,6 +1226,7 @@
<edmx:Include Namespace="Memory.v1_3_5"/>
<edmx:Include Namespace="Memory.v1_3_6"/>
<edmx:Include Namespace="Memory.v1_3_7"/>
+ <edmx:Include Namespace="Memory.v1_3_8"/>
<edmx:Include Namespace="Memory.v1_4_0"/>
<edmx:Include Namespace="Memory.v1_4_1"/>
<edmx:Include Namespace="Memory.v1_4_2"/>
@@ -1105,6 +1235,7 @@
<edmx:Include Namespace="Memory.v1_4_5"/>
<edmx:Include Namespace="Memory.v1_4_6"/>
<edmx:Include Namespace="Memory.v1_4_7"/>
+ <edmx:Include Namespace="Memory.v1_4_8"/>
<edmx:Include Namespace="Memory.v1_5_0"/>
<edmx:Include Namespace="Memory.v1_5_1"/>
<edmx:Include Namespace="Memory.v1_5_2"/>
@@ -1112,23 +1243,29 @@
<edmx:Include Namespace="Memory.v1_5_4"/>
<edmx:Include Namespace="Memory.v1_5_5"/>
<edmx:Include Namespace="Memory.v1_5_6"/>
+ <edmx:Include Namespace="Memory.v1_5_7"/>
<edmx:Include Namespace="Memory.v1_6_0"/>
<edmx:Include Namespace="Memory.v1_6_1"/>
<edmx:Include Namespace="Memory.v1_6_2"/>
<edmx:Include Namespace="Memory.v1_6_3"/>
<edmx:Include Namespace="Memory.v1_6_4"/>
<edmx:Include Namespace="Memory.v1_6_5"/>
+ <edmx:Include Namespace="Memory.v1_6_6"/>
<edmx:Include Namespace="Memory.v1_7_0"/>
<edmx:Include Namespace="Memory.v1_7_1"/>
<edmx:Include Namespace="Memory.v1_7_2"/>
<edmx:Include Namespace="Memory.v1_7_3"/>
<edmx:Include Namespace="Memory.v1_7_4"/>
+ <edmx:Include Namespace="Memory.v1_7_5"/>
<edmx:Include Namespace="Memory.v1_8_0"/>
<edmx:Include Namespace="Memory.v1_8_1"/>
<edmx:Include Namespace="Memory.v1_8_2"/>
+ <edmx:Include Namespace="Memory.v1_8_3"/>
<edmx:Include Namespace="Memory.v1_9_0"/>
<edmx:Include Namespace="Memory.v1_9_1"/>
<edmx:Include Namespace="Memory.v1_9_2"/>
+ <edmx:Include Namespace="Memory.v1_9_3"/>
+ <edmx:Include Namespace="Memory.v1_10_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MemoryChunks_v1.xml">
<edmx:Include Namespace="MemoryChunks"/>
@@ -1152,6 +1289,7 @@
<edmx:Include Namespace="MemoryChunks.v1_2_5"/>
<edmx:Include Namespace="MemoryChunks.v1_3_0"/>
<edmx:Include Namespace="MemoryChunks.v1_3_1"/>
+ <edmx:Include Namespace="MemoryChunks.v1_4_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MemoryChunksCollection_v1.xml">
<edmx:Include Namespace="MemoryChunksCollection"/>
@@ -1202,6 +1340,7 @@
<edmx:Include Namespace="MemoryMetrics.v1_2_0"/>
<edmx:Include Namespace="MemoryMetrics.v1_2_1"/>
<edmx:Include Namespace="MemoryMetrics.v1_3_0"/>
+ <edmx:Include Namespace="MemoryMetrics.v1_4_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Message_v1.xml">
<edmx:Include Namespace="Message"/>
@@ -1213,7 +1352,9 @@
<edmx:Include Namespace="Message.v1_0_6"/>
<edmx:Include Namespace="Message.v1_0_7"/>
<edmx:Include Namespace="Message.v1_0_8"/>
+ <edmx:Include Namespace="Message.v1_0_9"/>
<edmx:Include Namespace="Message.v1_1_0"/>
+ <edmx:Include Namespace="Message.v1_1_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MessageRegistry_v1.xml">
<edmx:Include Namespace="MessageRegistry"/>
@@ -1225,17 +1366,22 @@
<edmx:Include Namespace="MessageRegistry.v1_0_6"/>
<edmx:Include Namespace="MessageRegistry.v1_0_7"/>
<edmx:Include Namespace="MessageRegistry.v1_0_8"/>
+ <edmx:Include Namespace="MessageRegistry.v1_0_9"/>
<edmx:Include Namespace="MessageRegistry.v1_1_0"/>
<edmx:Include Namespace="MessageRegistry.v1_1_1"/>
<edmx:Include Namespace="MessageRegistry.v1_1_2"/>
<edmx:Include Namespace="MessageRegistry.v1_1_3"/>
<edmx:Include Namespace="MessageRegistry.v1_1_4"/>
+ <edmx:Include Namespace="MessageRegistry.v1_1_5"/>
<edmx:Include Namespace="MessageRegistry.v1_2_0"/>
<edmx:Include Namespace="MessageRegistry.v1_2_1"/>
<edmx:Include Namespace="MessageRegistry.v1_2_2"/>
+ <edmx:Include Namespace="MessageRegistry.v1_2_3"/>
<edmx:Include Namespace="MessageRegistry.v1_3_0"/>
<edmx:Include Namespace="MessageRegistry.v1_3_1"/>
+ <edmx:Include Namespace="MessageRegistry.v1_3_2"/>
<edmx:Include Namespace="MessageRegistry.v1_4_0"/>
+ <edmx:Include Namespace="MessageRegistry.v1_4_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MessageRegistryCollection_v1.xml">
<edmx:Include Namespace="MessageRegistryCollection"/>
@@ -1264,6 +1410,8 @@
<edmx:Include Namespace="MetricDefinition.v1_0_2"/>
<edmx:Include Namespace="MetricDefinition.v1_0_3"/>
<edmx:Include Namespace="MetricDefinition.v1_0_4"/>
+ <edmx:Include Namespace="MetricDefinition.v1_0_5"/>
+ <edmx:Include Namespace="MetricDefinition.v1_1_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MetricDefinitionCollection_v1.xml">
<edmx:Include Namespace="MetricDefinitionCollection"/>
@@ -1299,18 +1447,22 @@
<edmx:Include Namespace="MetricReportDefinition.v1_0_3"/>
<edmx:Include Namespace="MetricReportDefinition.v1_0_4"/>
<edmx:Include Namespace="MetricReportDefinition.v1_0_5"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_0_6"/>
<edmx:Include Namespace="MetricReportDefinition.v1_1_0"/>
<edmx:Include Namespace="MetricReportDefinition.v1_1_1"/>
<edmx:Include Namespace="MetricReportDefinition.v1_1_2"/>
<edmx:Include Namespace="MetricReportDefinition.v1_1_3"/>
<edmx:Include Namespace="MetricReportDefinition.v1_1_4"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_1_5"/>
<edmx:Include Namespace="MetricReportDefinition.v1_2_0"/>
<edmx:Include Namespace="MetricReportDefinition.v1_2_1"/>
<edmx:Include Namespace="MetricReportDefinition.v1_2_2"/>
<edmx:Include Namespace="MetricReportDefinition.v1_2_3"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_2_4"/>
<edmx:Include Namespace="MetricReportDefinition.v1_3_0"/>
<edmx:Include Namespace="MetricReportDefinition.v1_3_1"/>
<edmx:Include Namespace="MetricReportDefinition.v1_3_2"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_3_3"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml">
<edmx:Include Namespace="MetricReportDefinitionCollection"/>
@@ -1340,6 +1492,7 @@
<edmx:Include Namespace="NetworkAdapter.v1_3_2"/>
<edmx:Include Namespace="NetworkAdapter.v1_3_3"/>
<edmx:Include Namespace="NetworkAdapter.v1_4_0"/>
+ <edmx:Include Namespace="NetworkAdapter.v1_5_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/NetworkAdapterCollection_v1.xml">
<edmx:Include Namespace="NetworkAdapterCollection"/>
@@ -1375,6 +1528,7 @@
<edmx:Include Namespace="NetworkDeviceFunction.v1_3_4"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_4_0"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_4_1"/>
+ <edmx:Include Namespace="NetworkDeviceFunction.v1_5_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/NetworkDeviceFunctionCollection_v1.xml">
<edmx:Include Namespace="NetworkDeviceFunctionCollection"/>
@@ -1392,6 +1546,7 @@
<edmx:Include Namespace="NetworkInterface.v1_1_2"/>
<edmx:Include Namespace="NetworkInterface.v1_1_3"/>
<edmx:Include Namespace="NetworkInterface.v1_1_4"/>
+ <edmx:Include Namespace="NetworkInterface.v1_2_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/NetworkInterfaceCollection_v1.xml">
<edmx:Include Namespace="NetworkInterfaceCollection"/>
@@ -1419,6 +1574,7 @@
<edmx:Include Namespace="NetworkPort.v1_2_3"/>
<edmx:Include Namespace="NetworkPort.v1_2_4"/>
<edmx:Include Namespace="NetworkPort.v1_2_5"/>
+ <edmx:Include Namespace="NetworkPort.v1_3_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/NetworkPortCollection_v1.xml">
<edmx:Include Namespace="NetworkPortCollection"/>
@@ -1426,6 +1582,7 @@
<edmx:Reference Uri="/redfish/v1/schema/OperatingConfig_v1.xml">
<edmx:Include Namespace="OperatingConfig"/>
<edmx:Include Namespace="OperatingConfig.v1_0_0"/>
+ <edmx:Include Namespace="OperatingConfig.v1_0_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/OperatingConfigCollection_v1.xml">
<edmx:Include Namespace="OperatingConfigCollection"/>
@@ -1434,6 +1591,7 @@
<edmx:Include Namespace="Outlet"/>
<edmx:Include Namespace="Outlet.v1_0_0"/>
<edmx:Include Namespace="Outlet.v1_0_1"/>
+ <edmx:Include Namespace="Outlet.v1_1_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/OutletCollection_v1.xml">
<edmx:Include Namespace="OutletCollection"/>
@@ -1466,6 +1624,7 @@
<edmx:Include Namespace="PCIeDevice.v1_3_1"/>
<edmx:Include Namespace="PCIeDevice.v1_3_2"/>
<edmx:Include Namespace="PCIeDevice.v1_4_0"/>
+ <edmx:Include Namespace="PCIeDevice.v1_5_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/PCIeDeviceCollection_v1.xml">
<edmx:Include Namespace="PCIeDeviceCollection"/>
@@ -1503,6 +1662,7 @@
<edmx:Include Namespace="PCIeSlots.v1_1_2"/>
<edmx:Include Namespace="PCIeSlots.v1_2_0"/>
<edmx:Include Namespace="PCIeSlots.v1_3_0"/>
+ <edmx:Include Namespace="PCIeSlots.v1_4_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/PhysicalContext_v1.xml">
<edmx:Include Namespace="PhysicalContext"/>
@@ -1524,6 +1684,8 @@
<edmx:Include Namespace="Port.v1_1_4"/>
<edmx:Include Namespace="Port.v1_2_0"/>
<edmx:Include Namespace="Port.v1_2_1"/>
+ <edmx:Include Namespace="Port.v1_2_2"/>
+ <edmx:Include Namespace="Port.v1_3_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/PortCollection_v1.xml">
<edmx:Include Namespace="PortCollection"/>
@@ -1696,6 +1858,7 @@
<edmx:Include Namespace="Processor.v1_8_0"/>
<edmx:Include Namespace="Processor.v1_8_1"/>
<edmx:Include Namespace="Processor.v1_9_0"/>
+ <edmx:Include Namespace="Processor.v1_10_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ProcessorCollection_v1.xml">
<edmx:Include Namespace="ProcessorCollection"/>
@@ -1837,6 +2000,8 @@
<edmx:Include Namespace="Resource.v1_9_0"/>
<edmx:Include Namespace="Resource.v1_9_1"/>
<edmx:Include Namespace="Resource.v1_9_2"/>
+ <edmx:Include Namespace="Resource.v1_9_3"/>
+ <edmx:Include Namespace="Resource.v1_10_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ResourceBlock_v1.xml">
<edmx:Include Namespace="ResourceBlock"/>
@@ -2009,6 +2174,7 @@
<edmx:Include Namespace="ServiceRoot.v1_6_0"/>
<edmx:Include Namespace="ServiceRoot.v1_7_0"/>
<edmx:Include Namespace="ServiceRoot.v1_8_0"/>
+ <edmx:Include Namespace="ServiceRoot.v1_9_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Session_v1.xml">
<edmx:Include Namespace="Session"/>
@@ -2024,6 +2190,7 @@
<edmx:Include Namespace="Session.v1_1_3"/>
<edmx:Include Namespace="Session.v1_2_0"/>
<edmx:Include Namespace="Session.v1_2_1"/>
+ <edmx:Include Namespace="Session.v1_3_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/SessionCollection_v1.xml">
<edmx:Include Namespace="SessionCollection"/>
@@ -2060,16 +2227,20 @@
<edmx:Include Namespace="Settings.v1_1_1"/>
<edmx:Include Namespace="Settings.v1_1_2"/>
<edmx:Include Namespace="Settings.v1_1_3"/>
+ <edmx:Include Namespace="Settings.v1_1_4"/>
<edmx:Include Namespace="Settings.v1_2_0"/>
<edmx:Include Namespace="Settings.v1_2_1"/>
<edmx:Include Namespace="Settings.v1_2_2"/>
<edmx:Include Namespace="Settings.v1_2_3"/>
+ <edmx:Include Namespace="Settings.v1_2_4"/>
<edmx:Include Namespace="Settings.v1_3_0"/>
<edmx:Include Namespace="Settings.v1_3_1"/>
+ <edmx:Include Namespace="Settings.v1_3_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Signature_v1.xml">
<edmx:Include Namespace="Signature"/>
<edmx:Include Namespace="Signature.v1_0_0"/>
+ <edmx:Include Namespace="Signature.v1_0_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/SignatureCollection_v1.xml">
<edmx:Include Namespace="SignatureCollection"/>
@@ -2093,6 +2264,7 @@
<edmx:Include Namespace="SimpleStorage.v1_2_1"/>
<edmx:Include Namespace="SimpleStorage.v1_2_2"/>
<edmx:Include Namespace="SimpleStorage.v1_2_3"/>
+ <edmx:Include Namespace="SimpleStorage.v1_3_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/SimpleStorageCollection_v1.xml">
<edmx:Include Namespace="SimpleStorageCollection"/>
@@ -2174,10 +2346,18 @@
<edmx:Include Namespace="Storage.v1_7_2"/>
<edmx:Include Namespace="Storage.v1_8_0"/>
<edmx:Include Namespace="Storage.v1_8_1"/>
+ <edmx:Include Namespace="Storage.v1_9_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/StorageCollection_v1.xml">
<edmx:Include Namespace="StorageCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/StorageController_v1.xml">
+ <edmx:Include Namespace="StorageController"/>
+ <edmx:Include Namespace="StorageController.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/StorageControllerCollection_v1.xml">
+ <edmx:Include Namespace="StorageControllerCollection"/>
+ </edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Switch_v1.xml">
<edmx:Include Namespace="Switch"/>
<edmx:Include Namespace="Switch.v1_0_0"/>
@@ -2197,6 +2377,7 @@
<edmx:Include Namespace="Switch.v1_2_1"/>
<edmx:Include Namespace="Switch.v1_3_0"/>
<edmx:Include Namespace="Switch.v1_3_1"/>
+ <edmx:Include Namespace="Switch.v1_4_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/SwitchCollection_v1.xml">
<edmx:Include Namespace="SwitchCollection"/>
@@ -2231,6 +2412,7 @@
<edmx:Include Namespace="Task.v1_4_1"/>
<edmx:Include Namespace="Task.v1_4_2"/>
<edmx:Include Namespace="Task.v1_4_3"/>
+ <edmx:Include Namespace="Task.v1_5_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/TaskCollection_v1.xml">
<edmx:Include Namespace="TaskCollection"/>
@@ -2348,6 +2530,7 @@
<edmx:Include Namespace="UpdateService.v1_0_6"/>
<edmx:Include Namespace="UpdateService.v1_0_7"/>
<edmx:Include Namespace="UpdateService.v1_0_8"/>
+ <edmx:Include Namespace="UpdateService.v1_0_9"/>
<edmx:Include Namespace="UpdateService.v1_1_0"/>
<edmx:Include Namespace="UpdateService.v1_1_1"/>
<edmx:Include Namespace="UpdateService.v1_1_2"/>
@@ -2356,6 +2539,7 @@
<edmx:Include Namespace="UpdateService.v1_1_5"/>
<edmx:Include Namespace="UpdateService.v1_1_6"/>
<edmx:Include Namespace="UpdateService.v1_1_7"/>
+ <edmx:Include Namespace="UpdateService.v1_1_8"/>
<edmx:Include Namespace="UpdateService.v1_2_0"/>
<edmx:Include Namespace="UpdateService.v1_2_1"/>
<edmx:Include Namespace="UpdateService.v1_2_2"/>
@@ -2363,28 +2547,36 @@
<edmx:Include Namespace="UpdateService.v1_2_4"/>
<edmx:Include Namespace="UpdateService.v1_2_5"/>
<edmx:Include Namespace="UpdateService.v1_2_6"/>
+ <edmx:Include Namespace="UpdateService.v1_2_7"/>
<edmx:Include Namespace="UpdateService.v1_3_0"/>
<edmx:Include Namespace="UpdateService.v1_3_1"/>
<edmx:Include Namespace="UpdateService.v1_3_2"/>
<edmx:Include Namespace="UpdateService.v1_3_3"/>
<edmx:Include Namespace="UpdateService.v1_3_4"/>
+ <edmx:Include Namespace="UpdateService.v1_3_5"/>
<edmx:Include Namespace="UpdateService.v1_4_0"/>
<edmx:Include Namespace="UpdateService.v1_4_1"/>
<edmx:Include Namespace="UpdateService.v1_4_2"/>
<edmx:Include Namespace="UpdateService.v1_4_3"/>
+ <edmx:Include Namespace="UpdateService.v1_4_4"/>
<edmx:Include Namespace="UpdateService.v1_5_0"/>
<edmx:Include Namespace="UpdateService.v1_5_1"/>
<edmx:Include Namespace="UpdateService.v1_5_2"/>
+ <edmx:Include Namespace="UpdateService.v1_5_3"/>
<edmx:Include Namespace="UpdateService.v1_6_0"/>
<edmx:Include Namespace="UpdateService.v1_6_1"/>
+ <edmx:Include Namespace="UpdateService.v1_6_2"/>
<edmx:Include Namespace="UpdateService.v1_7_0"/>
<edmx:Include Namespace="UpdateService.v1_7_1"/>
+ <edmx:Include Namespace="UpdateService.v1_7_2"/>
<edmx:Include Namespace="UpdateService.v1_8_0"/>
<edmx:Include Namespace="UpdateService.v1_8_1"/>
+ <edmx:Include Namespace="UpdateService.v1_8_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/VCATEntry_v1.xml">
<edmx:Include Namespace="VCATEntry"/>
<edmx:Include Namespace="VCATEntry.v1_0_0"/>
+ <edmx:Include Namespace="VCATEntry.v1_0_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/VCATEntryCollection_v1.xml">
<edmx:Include Namespace="VCATEntryCollection"/>
@@ -2450,15 +2642,20 @@
<edmx:Include Namespace="Volume.v1_1_2"/>
<edmx:Include Namespace="Volume.v1_1_3"/>
<edmx:Include Namespace="Volume.v1_1_4"/>
+ <edmx:Include Namespace="Volume.v1_1_5"/>
<edmx:Include Namespace="Volume.v1_2_0"/>
<edmx:Include Namespace="Volume.v1_2_1"/>
<edmx:Include Namespace="Volume.v1_2_2"/>
<edmx:Include Namespace="Volume.v1_2_3"/>
+ <edmx:Include Namespace="Volume.v1_2_4"/>
<edmx:Include Namespace="Volume.v1_3_0"/>
<edmx:Include Namespace="Volume.v1_3_1"/>
<edmx:Include Namespace="Volume.v1_3_2"/>
+ <edmx:Include Namespace="Volume.v1_3_3"/>
<edmx:Include Namespace="Volume.v1_4_0"/>
<edmx:Include Namespace="Volume.v1_4_1"/>
+ <edmx:Include Namespace="Volume.v1_4_2"/>
+ <edmx:Include Namespace="Volume.v1_5_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/VolumeCollection_v1.xml">
<edmx:Include Namespace="VolumeCollection"/>
@@ -2490,6 +2687,7 @@
<edmx:Include Namespace="Zone.v1_4_0"/>
<edmx:Include Namespace="Zone.v1_4_1"/>
<edmx:Include Namespace="Zone.v1_4_2"/>
+ <edmx:Include Namespace="Zone.v1_5_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ZoneCollection_v1.xml">
<edmx:Include Namespace="ZoneCollection"/>
diff --git a/static/redfish/v1/JsonSchemas/AccountService/AccountService.json b/static/redfish/v1/JsonSchemas/AccountService/AccountService.json
index 60ee343b64..c5da56d7fd 100644
--- a/static/redfish/v1/JsonSchemas/AccountService/AccountService.json
+++ b/static/redfish/v1/JsonSchemas/AccountService/AccountService.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/AccountService.v1_7_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/AccountService.v1_7_2.json",
"$ref": "#/definitions/AccountService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -117,8 +117,8 @@
"versionAdded": "v1_3_0"
},
"AuthFailureLoggingThreshold": {
- "description": "The number of authorization failures that are allowed before the failed attempt is logged to the manager log.",
- "longDescription": "This property shall contain the threshold for when an authorization failure is logged. Logging shall occur after every `n` occurrences of an authorization failure, where `n` represents the value of this property. If the value is `0`, logging of authorization failures shall be disabled.",
+ "description": "The number of authorization failures per account that are allowed before the failed attempt is logged to the manager log.",
+ "longDescription": "This property shall contain the threshold for when an authorization failure is logged. Logging shall occur after every `n` occurrences of an authorization failure on the same account, where `n` represents the value of this property. If the value is `0`, logging of authorization failures shall be disabled.",
"minimum": 0,
"readonly": false,
"type": "integer"
@@ -153,16 +153,16 @@
},
"MaxPasswordLength": {
"description": "The maximum password length for this account service.",
- "longDescription": "This property shall contain the maximum password length that the implementation allows for this account service.",
+ "longDescription": "This property shall contain the maximum password length that the implementation allows for this account service. This property does not apply to accounts from external account providers.",
"minimum": 0,
- "readonly": true,
+ "readonly": false,
"type": "integer"
},
"MinPasswordLength": {
"description": "The minimum password length for this account service.",
- "longDescription": "This property shall contain the minimum password length that the implementation allows for this account service.",
+ "longDescription": "This property shall contain the minimum password length that the implementation allows for this account service. This property does not apply to accounts from external account providers.",
"minimum": 0,
- "readonly": true,
+ "readonly": false,
"type": "integer"
},
"Name": {
@@ -640,5 +640,5 @@
},
"owningEntity": "DMTF",
"release": "2019.4",
- "title": "#AccountService.v1_7_1.AccountService"
+ "title": "#AccountService.v1_7_2.AccountService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/AddressPool/AddressPool.json b/static/redfish/v1/JsonSchemas/AddressPool/AddressPool.json
index 9e3e327d2f..3e11f26823 100644
--- a/static/redfish/v1/JsonSchemas/AddressPool/AddressPool.json
+++ b/static/redfish/v1/JsonSchemas/AddressPool/AddressPool.json
@@ -1,13 +1,53 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/AddressPool.v1_0_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/AddressPool.v1_1_0.json",
"$ref": "#/definitions/AddressPool",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
+ "ASNumberRange": {
+ "additionalProperties": false,
+ "description": "Autonomous System (AS) number range.",
+ "longDescription": "This type shall contain the Autonomous System (AS) number range.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Lower": {
+ "description": "Lower Autonomous System (AS) number.",
+ "longDescription": "This property shall contain the lower Autonomous System (AS) number to be used as part of a range of ASN values.",
+ "maximum": 65535,
+ "minimum": 1,
+ "readonly": false,
+ "type": "integer",
+ "versionAdded": "v1_1_0"
+ },
+ "Upper": {
+ "description": "Upper Autonomous System (AS) number.",
+ "longDescription": "This property shall contain the upper Autonomous System (AS) number to be used as part of a range of ASN values.",
+ "maximum": 65535,
+ "minimum": 1,
+ "readonly": false,
+ "type": "integer",
+ "versionAdded": "v1_1_0"
+ }
+ },
+ "type": "object"
+ },
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -25,8 +65,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
}
},
"type": "object"
@@ -34,7 +74,7 @@
"AddressPool": {
"additionalProperties": false,
"description": "The schema definition of an address pool and its configuration.",
- "longDescription": "This Resource shall represent an address pool in a Redfish implementation.",
+ "longDescription": "This resource shall represent an address pool in a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -64,8 +104,8 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource."
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
},
"Description": {
"anyOf": [
@@ -78,6 +118,12 @@
],
"readonly": true
},
+ "Ethernet": {
+ "$ref": "#/definitions/Ethernet",
+ "description": "The Ethernet related properties for this address pool.",
+ "longDescription": "This property shall contain the Ethernet related properties to this address pool.",
+ "versionAdded": "v1_1_0"
+ },
"GenZ": {
"$ref": "#/definitions/GenZ",
"description": "The Gen-Z related properties for this address pool.",
@@ -89,8 +135,8 @@
},
"Links": {
"$ref": "#/definitions/Links",
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
},
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -103,8 +149,8 @@
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
- "description": "The status and health of the Resource and its subordinate or dependent Resources.",
- "longDescription": "This property shall contain any status or health properties of the Resource."
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
}
},
"required": [
@@ -115,10 +161,1059 @@
],
"type": "object"
},
+ "BFDSingleHopOnly": {
+ "additionalProperties": false,
+ "description": "Bidirectional Forwarding Detection (BFD) related properties for an Ethernet fabric.",
+ "longDescription": "This type shall contain the BFD related properties for an Ethernet fabric that uses Bidirectional Forwarding Detection (BFD) for link fault detection.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "DemandModeEnabled": {
+ "description": "Bidirectional Forwarding Detection (BFD) Demand Mode status.",
+ "longDescription": "This property shall indicate if Bidirectional Forwarding Detection (BFD) Demand Mode is enabled. In Demand mode, no periodic BFD Control packets will flow in either direction.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "DesiredMinTxIntervalMilliseconds": {
+ "description": "Desired Bidirectional Forwarding Detection (BFD) minimal transmit interval.",
+ "longDescription": "This property shall contain the minimum interval, in milliseconds, that the local system would like to use when transmitting Bidirectional Forwarding Detection (BFD) Control packets, less any jitter applied.",
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "KeyChain": {
+ "description": "Bidirectional Forwarding Detection (BFD) Key Chain name.",
+ "longDescription": "This property shall contain the name of the Bidirectional Forwarding Detection (BFD) Key Chain.",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "LocalMultiplier": {
+ "description": "Bidirectional Forwarding Detection (BFD) multiplier value.",
+ "longDescription": "This property shall contain the Bidirectional Forwarding Detection (BFD) multiplier value. A BFD multiplier consists of the number of consecutive BFD packets that shall be missed from a BFD peer before declaring that peer unavailable, and informing the higher-layer protocols of the failure.",
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "MeticulousModeEnabled": {
+ "description": "Meticulous MD5 authentication of the Bidirectional Forwarding Detection (BFD) session.",
+ "longDescription": "This property shall indicate whether the keyed MD5 sequence number is updated with every packet. If `true`, the keyed MD5 sequence number is updated with every packet, if `false` it is updated periodically.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "RequiredMinRxIntervalMilliseconds": {
+ "description": "Bidirectional Forwarding Detection (BFD) receive value.",
+ "longDescription": "This property shall contain the Bidirectional Forwarding Detection (BFD) receive value. The BFD recieve value determines how frequently (in milliseconds) BFD packets will be expected to be received from BFD peers.",
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "SourcePort": {
+ "description": "Bidirectional Forwarding Detection (BFD) source port.",
+ "longDescription": "This property shall contain the Bidirectional Forwarding Detection (BFD) source port.",
+ "maximum": 65535,
+ "minimum": 49152,
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ }
+ },
+ "type": "object"
+ },
+ "BGPEvpn": {
+ "additionalProperties": false,
+ "description": "BGP Ethernet Virtual Private Network (BGP EVPN) related properties for an Ethernet fabric.",
+ "longDescription": "This type shall contain the EVPN related properties for an Ethernet fabric that uses an IETF defined Ethernet Virtual Private Network (EVPN) based control plane specification based on RFC7432.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "ARPProxyEnabled": {
+ "description": "Address Resolution Protocol (ARP) proxy status.",
+ "longDescription": "This property shall indicate whether proxy Address Resolution Protocol (ARP) is enabled.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "ARPSupressionEnabled": {
+ "description": "Address Resolution Protocol (ARP) supression status.",
+ "longDescription": "This property shall indicate whether Address Resolution Protocol (ARP) surpression is enabled.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "AnycastGatewayIPAddress": {
+ "description": "The anycast gateway IPv4 address.",
+ "longDescription": "This property shall contain the anycast gateway IPv4 address for a host subnet.",
+ "pattern": "^(?:[0-9]{1,3}\\.){3}[0-9]{1,3}$",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "AnycastGatewayMACAddress": {
+ "description": "The anycast gateway MAC address.",
+ "longDescription": "This property shall contain the anycast gateway MAC address for a host subnet.",
+ "pattern": "^([0-9A-Fa-f]{2}[:-]){5}([0-9A-Fa-f]{2})$",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "ESINumberRange": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/ESINumberRange"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The Ethernet Segment Identifier (ESI) number range for the fabric.",
+ "longDescription": "This property shall contain Ethernet Segment Identifier (ESI) number ranges for allocation in supporting functions such as multihoming.",
+ "versionAdded": "v1_1_0"
+ },
+ "EVINumberRange": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/EVINumberRange"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The Ethernet Virtual Private Network (EVPN) Instance number (EVI) number range for the fabric.",
+ "longDescription": "This property shall contain the Ethernet Virtual Private Network (EVPN) Instance number (EVI) range for EVPN based fabrics.",
+ "versionAdded": "v1_1_0"
+ },
+ "GatewayIPAddress": {
+ "description": "The gateway IPv4 address.",
+ "longDescription": "This property shall contain the Gateway IPv4 address for a host subnet.",
+ "pattern": "^(?:[0-9]{1,3}\\.){3}[0-9]{1,3}$",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "NDPProxyEnabled": {
+ "description": "Network Discovery Protocol (NDP) proxy status.",
+ "longDescription": "This property shall indicate whether Network Discovery Protocol (NDP) proxy is enabled.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "NDPSupressionEnabled": {
+ "description": "Network Discovery Protocol (NDP) supression status.",
+ "longDescription": "This property shall indicate whether Network Discovery Protocol (NDP) surpression is enabled.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "RouteDistinguisherRange": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/RouteDistinguisherRange"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The Route Distinguisher (RD) number range for the fabric.",
+ "longDescription": "This property shall contain the Route Distinguisher (RD) Instance number range for Ethernet Virtual Private Network (EVPN) based fabrics.",
+ "versionAdded": "v1_1_0"
+ },
+ "RouteTargetRange": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/RouteTargetRange"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The Route Target (RT) number range for the fabric.",
+ "longDescription": "This property shall contain the Route Target (RT) Instance number range for EVPN based fabrics.",
+ "versionAdded": "v1_1_0"
+ },
+ "UnderlayMulticastEnabled": {
+ "description": "Underlay multicast status.",
+ "longDescription": "This property shall indicate whether multicast is enabled on the Ethernet fabric underlay.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "UnknownUnicastSuppressionEnabled": {
+ "description": "Suppression of unknown unicast packets.",
+ "longDescription": "This property shall indicate whether unknown unicast packets should be suppressed.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "VLANIdentifierAddressRange": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/VLANIdentifierAddressRange"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The VLAN tag range for the fabric.",
+ "longDescription": "This property shall contain Virtual LAN (VLAN) tag range for host addresses.",
+ "versionAdded": "v1_1_0"
+ }
+ },
+ "type": "object"
+ },
+ "BGPNeighbor": {
+ "additionalProperties": false,
+ "description": "Border Gateway Protocol (BGP) neighbor related properties.",
+ "longDescription": "This type shall contain all Border Gateway Protocol (BGP) neighbor related properties.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Address": {
+ "description": "Border Gateway Protocol (BGP) neighbor address.",
+ "longDescription": "This property shall contain the IPv4 address assigned to a Border Gateway Protocol (BGP) neighbor.",
+ "pattern": "^(?:[0-9]{1,3}\\.){3}[0-9]{1,3}$",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "AllowOwnASEnabled": {
+ "description": "Allow own Autonomous System (AS) status.",
+ "longDescription": "This property shall indicate whether the Autonomous System (AS) of the recieving router is permitted in a Border Gateway Protocol (BGP) update. If `true`, routes should be received and processed even if the router detects its own ASN in the AS-Path. If `false`, they should be dropped.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "ConnectRetrySeconds": {
+ "description": "Border Gateway Protocol (BGP) retry timer in seconds.",
+ "longDescription": "This property shall contain the Border Gateway Protocol (BGP) Retry Timer. The BGP Retry Timer allows the administrator to set the amount of time in seconds between retries to establish a connection to configured peers which have gone down.",
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "HoldTimeSeconds": {
+ "description": "Border Gateway Protocol (BGP) hold timer in seconds.",
+ "longDescription": "This property shall contain the Border Gateway Protocol (BGP) Hold Timer agreed upon between peers.",
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "KeepaliveIntervalSeconds": {
+ "description": "Border Gateway Protocol (BGP) Keepalive timer in seconds.",
+ "longDescription": "This property shall contain the Keepalive timer in seconds. It is used in conjunction with the Border Gateway Protocol (BGP) hold timer.",
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "LocalAS": {
+ "description": "Local Autonomous System (AS) number.",
+ "longDescription": "This property shall contain the Autonomous System (AS) number of the local Border Gateway Protocol (BGP) peer.",
+ "maximum": 65535,
+ "minimum": 1,
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "LogStateChangesEnabled": {
+ "description": "Border Gateway Protocol (BGP) neighbor log state change status.",
+ "longDescription": "This property shall indicate whether Border Gateway Protocol (BGP) neighbor state changes are logged.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "MaxPrefix": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/MaxPrefix"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Border Gateway Protocol (BGP) max prefix properties.",
+ "longDescription": "These properties are appliable to configuring Border Gateway Protocol (BGP) max prefix related properties.",
+ "versionAdded": "v1_1_0"
+ },
+ "MinimumAdvertisementIntervalSeconds": {
+ "description": "Minimum Border Gateway Protocol (BGP) advertisement interval in seconds.",
+ "longDescription": "This property shall contain the minimum time between Border Gateway Protocol (BGP) route advertisements in seconds.",
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "PassiveModeEnabled": {
+ "description": "Border Gateway Protocol (BGP) passive mode status.",
+ "longDescription": "This property shall indicate whether Border Gateway Protocol (BGP) passive mode is enabled.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "PathMTUDiscoveryEnabled": {
+ "description": "Path MTU discovery status.",
+ "longDescription": "This property shall indicate whether MTU discovery is permitted.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "PeerAS": {
+ "description": "Peer Autonomous System (AS) number.",
+ "longDescription": "This property shall contain the Autonomous System (AS) number of the external Border Gateway Protocol (BGP) peer.",
+ "maximum": 65535,
+ "minimum": 1,
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "ReplacePeerASEnabled": {
+ "description": "Replace Border Gateway Protocol (BGP) peer Autonomous System (AS) status.",
+ "longDescription": "This property shall indicate whether peer Autonomous System (AS) numbers should be replaced. If `true`, private ASNs are removed and replaced with the peer AS. If `false`, they remain unchanged.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "TCPMaxSegmentSizeBytes": {
+ "description": "TCP max segment size in Bytes.",
+ "longDescription": "This property shall contain the TCP max segment size in Bytes signifying the number of bytes that shall be transported in a single packet.",
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "TreatAsWithdrawEnabled": {
+ "description": "Border Gateway Protocol (BGP) treat as withdraw status.",
+ "longDescription": "This property shall indicate Border Gateway Protocol (BGP) withdraw status. If `true`, the UPDATE message containing the path attribute shall be treated as though all contained routes had been withdrawn. If `false`, they should remain.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ }
+ },
+ "type": "object"
+ },
+ "BGPRoute": {
+ "additionalProperties": false,
+ "description": "Border Gateway Protocol (BGP) route properties.",
+ "longDescription": "This type shall contain properties that are applicable to configuring Border Gateway Protocol (BGP) route related properties.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "AdvertiseInactiveRoutesEnabled": {
+ "description": "Advertise inactive route status.",
+ "longDescription": "This property shall indicate whether inactive routes should be advertised. If `true`, advertise the best Border Gateway Protocol (BGP) route that is inactive because of Interior Gateway Protocol (IGP) preference. If `false`, do not use as part of BGP best path selection.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "DistanceExternal": {
+ "description": "Route distance for external routes.",
+ "longDescription": "This property shall modify the administrative distance for routes learned via External BGP (EBGP).",
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "DistanceInternal": {
+ "description": "Route distance for internal routes.",
+ "longDescription": "This property shall modify the administrative distance for routes learned via Internal BGP (IBGP).",
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "DistanceLocal": {
+ "description": "Route distance for local routes.",
+ "longDescription": "This property shall modify the administrative distance for routes configured on a local router.",
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "ExternalCompareRouterIdEnabled": {
+ "description": "Compare router id status.",
+ "longDescription": "This property shall indicate whether external router ids should be compared. If `true`, prefer the route that comes from the Border Gateway Protocol (BGP) router with the lowest router ID. If `false`, do not use as part of BGP best path selection.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "FlapDampingEnabled": {
+ "description": "Route flap dampening status.",
+ "longDescription": "This property shall indicate whether route flap dampening should be enabled.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "SendDefaultRouteEnabled": {
+ "description": "Send default route status.",
+ "longDescription": "This property shall indicate whether the default route should be advertized. If `true`, the default route is advertised to all Border Gateway Protocol (BGP) neighbors unless specifically denied. If `false`, the default route is not advertised.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ }
+ },
+ "type": "object"
+ },
+ "CommonBGPProperties": {
+ "additionalProperties": false,
+ "description": "Common BGP properties.",
+ "longDescription": "This property shall contain properties shared across both External and Internal Border Gateway Protocol (BGP) related properties.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "ASNumberRange": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/ASNumberRange"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Autonomous System (AS) number range.",
+ "longDescription": "This property shall contain the range of Autonomous System (AS) numbers assigned to each Border Gateway Protocol (BGP) peer within the fabric.",
+ "versionAdded": "v1_1_0"
+ },
+ "BGPNeighbor": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/BGPNeighbor"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Border Gateway Protocol (BGP) neighbor related properties.",
+ "longDescription": "This property shall contain all Border Gateway Protocol (BGP) neighbor related properties.",
+ "versionAdded": "v1_1_0"
+ },
+ "BGPRoute": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/BGPRoute"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Border Gateway Protocol (BGP) route related properties.",
+ "longDescription": "This property shall containBorder Gateway Protocol (BGP) route related properties.",
+ "versionAdded": "v1_1_0"
+ },
+ "GracefulRestart": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/GracefulRestart"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Graceful restart related properties.",
+ "longDescription": "This property shall contain all graceful restart related properties.",
+ "versionAdded": "v1_1_0"
+ },
+ "MultiplePaths": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/MultiplePaths"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Multiple path related properties.",
+ "longDescription": "This property shall contain all multiple path related properties.",
+ "versionAdded": "v1_1_0"
+ },
+ "SendCommunityEnabled": {
+ "description": "This property shall indicate whether community attributes are sent.",
+ "longDescription": "This property shall indicate whether community attributes are sent to BGP neighbors.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ }
+ },
+ "type": "object"
+ },
+ "DHCP": {
+ "additionalProperties": false,
+ "description": "DHCP related properties for an Ethernet fabric.",
+ "longDescription": "This type shall contain for assigning DHCP related properties to the Ethernet fabric.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "DHCPInterfaceMTUBytes": {
+ "description": "Dynamic Host Configuration Protocl (DHCP) interface Maximum Transmission Unit (MTU).",
+ "longDescription": "This property shall contain the Maximum Transmission Unit (MTU) to use on this interface in bytes.",
+ "maximum": 9194,
+ "minimum": 68,
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "DHCPRelayEnabled": {
+ "description": "Dynamic Host Configuration Protocl (DHCP) relay status.",
+ "longDescription": "This property shall indicate whether Dynamic Host Configuration Protocl (DHCP) Relay is enabled.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "DHCPServer": {
+ "description": "The Dynamic Host Configuration Protocol (DHCP) IPv4 addresses for this Ethernet fabric.",
+ "items": {
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "longDescription": "This property shall contain an array of addresses assigned to the Dynamic Host Configuration Protocol (DHCP) server for this Ethernet fabric.",
+ "readonly": false,
+ "type": "array",
+ "versionAdded": "v1_1_0"
+ }
+ },
+ "type": "object"
+ },
+ "EBGP": {
+ "additionalProperties": false,
+ "description": "External BGP (EBGP) related properties for an Ethernet fabric.",
+ "longDescription": "This type shall contain the External BGP (EBGP) related properties for an Ethernet fabric.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "ASNumberRange": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/ASNumberRange"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Autonomous System (AS) number range.",
+ "longDescription": "This property shall contain the range of Autonomous System (AS) numbers assigned to each Border Gateway Protocol (BGP) peer within the fabric.",
+ "versionAdded": "v1_1_0"
+ },
+ "AllowDuplicateASEnabled": {
+ "description": "Allow duplicate Autonomous System (AS) path.",
+ "longDescription": "This property shall indicate whether duplicate Autonomous System (AS) numbers are alllowed. If `true`, routes with the same AS number as the recieving router should be allowed. If `false`,routes should be dropped if the router recieves its own AS number in a Border Gateway Protocol (BGP) update.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "AllowOverrideASEnabled": {
+ "description": "Option to override an Autonomous System (AS) number with the AS number of the sending peer .",
+ "longDescription": "This property shall indicate whether Autonomous System (AS) numbers should be overridden. If `true`, AS number should be overridden with the AS number of the sending peer. If `false`, AS number override is disabled.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "AlwaysCompareMEDEnabled": {
+ "description": "Compare Multi Exit Discriminator (MED) status.",
+ "longDescription": "This property shall indicate whether neighbor Multi Exit Discriminator (MED) attributes should be compared.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "BGPLocalPreference": {
+ "description": "Local preference value.",
+ "longDescription": "This property shall contain the local preference value. Highest local preference value is preferred for Border Gateway Protocol (BGP) best path selection.",
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "BGPNeighbor": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/BGPNeighbor"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Border Gateway Protocol (BGP) neighbor related properties.",
+ "longDescription": "This property shall contain all Border Gateway Protocol (BGP) neighbor related properties.",
+ "versionAdded": "v1_1_0"
+ },
+ "BGPRoute": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/BGPRoute"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Border Gateway Protocol (BGP) route related properties.",
+ "longDescription": "This property shall containBorder Gateway Protocol (BGP) route related properties.",
+ "versionAdded": "v1_1_0"
+ },
+ "BGPWeight": {
+ "description": "BGP weight attribute.",
+ "longDescription": "This property shall contain the Border Gateway Protocol (BGP) weight attribute value for external peers. A higher BGP weight value is preferred for BGP best path selection.",
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "GracefulRestart": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/GracefulRestart"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Graceful restart related properties.",
+ "longDescription": "This property shall contain all graceful restart related properties.",
+ "versionAdded": "v1_1_0"
+ },
+ "MED": {
+ "description": "BGP Multi Exit Discriminator (MED) value.",
+ "longDescription": "This property shall contain the Border Gateway Protocol (BGP) Multi Exit Discriminator (MED) value. A lower MED value is preferred for BGP best path selection.",
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "MultihopEnabled": {
+ "description": "External BGP (EBGP) multihop status.",
+ "longDescription": "This property shall indicate whether External BGP (EBGP) multihop is enabled.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "MultihopTTL": {
+ "description": "External BGP (EBGP) mutlihop Time to Live (TTL) value.",
+ "longDescription": "This property shall contain the External BGP (EBGP) mutlihop Time to Live (TTL) value.",
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "MultiplePaths": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/MultiplePaths"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Multiple path related properties.",
+ "longDescription": "This property shall contain all multiple path related properties.",
+ "versionAdded": "v1_1_0"
+ },
+ "SendCommunityEnabled": {
+ "description": "This property shall indicate whether community attributes are sent.",
+ "longDescription": "This property shall indicate whether community attributes are sent to BGP neighbors.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ }
+ },
+ "type": "object"
+ },
+ "ESINumberRange": {
+ "additionalProperties": false,
+ "description": "The Ethernet Segment Identifier (ESI) number range for an Ethernet fabric.",
+ "longDescription": "This type shall contain Ethernet Segment Identifier (ESI) number ranges for allocation in supporting functions such as multihoming.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Lower": {
+ "description": "Lower Ethernet Segment Identifier (ESI) number.",
+ "longDescription": "This property shall contain the lower Ethernet Segment Identifier (ESI) number to be used as part of a range of ESI numbers.",
+ "readonly": false,
+ "type": "integer",
+ "versionAdded": "v1_1_0"
+ },
+ "Upper": {
+ "description": "Upper Ethernet Segment Identifier (ESI) number.",
+ "longDescription": "This property shall contain the upper Ethernet Segment Identifier (ESI) number to be used as part of a range of ESI numbers.",
+ "readonly": false,
+ "type": "integer",
+ "versionAdded": "v1_1_0"
+ }
+ },
+ "type": "object"
+ },
+ "EVINumberRange": {
+ "additionalProperties": false,
+ "description": "The Ethernet Virtual Private Network (EVPN) Instance (EVI) number range for an Ethernet fabric.",
+ "longDescription": "This type shall contain the Ethernet Virtual Private Network (EVPN) Instance (EVI) number range for EVPN based fabrics.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Lower": {
+ "description": "Lower Ethernet Virtual Private Network (EVPN) Instance (EVI) number.",
+ "longDescription": "This property shall contain the lower Ethernet Virtual Private Network (EVPN) Instance (EVI) number to be used as part of a range of EVI numbers.",
+ "readonly": false,
+ "type": "integer",
+ "versionAdded": "v1_1_0"
+ },
+ "Upper": {
+ "description": "Upper Ethernet Virtual Private Network (EVPN) Instance (EVI) number.",
+ "longDescription": "This property shall contain the upper Ethernet Virtual Private Network (EVPN) Instance (EVI) number to be used as part of a range of EVI numbers.",
+ "readonly": false,
+ "type": "integer",
+ "versionAdded": "v1_1_0"
+ }
+ },
+ "type": "object"
+ },
+ "Ethernet": {
+ "additionalProperties": false,
+ "description": "Ethernet related properties for an address pool.",
+ "longDescription": "This type shall contain the Ethernet related properties for an address pool.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "BFDSingleHopOnly": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/BFDSingleHopOnly"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Bidirectional Forwarding Detection (BFD) related properties for this Ethernet fabric.",
+ "longDescription": "This property shall contain the Bidirectional Forwarding Detection (BFD) related properties for this Ethernet fabric.",
+ "versionAdded": "v1_1_0"
+ },
+ "BGPEvpn": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/BGPEvpn"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "BGP Ethernet Virtual Private Network (EVPN) related properties for this Ethernet fabric.",
+ "longDescription": "This property shall contain the BGP Ethernet Virtual Private Network (EVPN) related properties for this Ethernet fabric.",
+ "versionAdded": "v1_1_0"
+ },
+ "EBGP": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/EBGP"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "External BGP (EBGP) related properties for this Ethernet fabric.",
+ "longDescription": "This property shall contain the External BGP (EBGP) related properties for this Ethernet fabric.",
+ "versionAdded": "v1_1_0"
+ },
+ "IPv4": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/IPv4"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "IPv4 and Virtual LAN (VLAN) related addressing for this Ethernet fabric.",
+ "longDescription": "This property shall contain IPv4 and Virtual LAN (VLAN) addressing related properties for this Ethernet fabric.",
+ "versionAdded": "v1_1_0"
+ },
+ "MultiProtocolEBGP": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/EBGP"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Multi Protocol EBGP (MP EBGP) related properties for this Ethernet fabric.",
+ "longDescription": "This property shall contain the Multi Protocol EBGP (MP EBGP) related properties for this Ethernet fabric.",
+ "versionAdded": "v1_1_0"
+ },
+ "MultiProtocolIBGP": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/CommonBGPProperties"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Multi Protocol IBGP (MP IBGP) related properties for this Ethernet fabric.",
+ "longDescription": "This property shall contain the Multi Protocol IBGP (MP IBGP) related properties for this Ethernet fabric.",
+ "versionAdded": "v1_1_0"
+ }
+ },
+ "type": "object"
+ },
"GenZ": {
"additionalProperties": false,
- "description": "Gen-Z related properties for an addres pool.",
- "longDescription": "This type shall contain Gen-Z related properties for an addres pool.",
+ "description": "Gen-Z related properties for an address pool.",
+ "longDescription": "This type shall contain Gen-Z related properties for an address pool.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -183,10 +1278,354 @@
},
"type": "object"
},
+ "GracefulRestart": {
+ "additionalProperties": false,
+ "description": "Border Gateway Protocol (BGP) graceful restart properties.",
+ "longDescription": "This type shall contain properties that are applicable to configuring Border Gateway Protocol (BGP) graceful restart related properties.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "GracefulRestartEnabled": {
+ "description": "Border Gateway Protocol (BGP) graceful restart status.",
+ "longDescription": "This property shall indicate whethere to enable Border Gateway Protocol (BGP) graceful restart features.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "HelperModeEnabled": {
+ "description": "Graceful restart helper mode status.",
+ "longDescription": "This property shall indicate what to do with stale routes. If `true`, the router continues to be forward packets to stale routes, if `false`, it does not forward packets to stale routes.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "StaleRoutesTimeSeconds": {
+ "description": "Stale route timer in seconds.",
+ "longDescription": "This property shall contain the time in seconds to hold stale routes for a restarting peer.",
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "TimeSeconds": {
+ "description": "Graceful restart timer in seconds.",
+ "longDescription": "This property shall contain the time in seconds to wait for a graceful restart capable neighbor to re-establish Border Gateway Protocol (BGP) peering.",
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ }
+ },
+ "type": "object"
+ },
+ "IPv4": {
+ "additionalProperties": false,
+ "description": "IPv4 and Virtual LAN (VLAN) related addressing for an Ethernet fabric.",
+ "longDescription": "This type shall contain IPv4 and Virtual LAN (VLAN) addressing related properties for an Ethernet fabric.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "AnycastGatewayIPAddress": {
+ "description": "The anycast gateway IPv4 address.",
+ "longDescription": "This property shall contain the anycast gateway IPv4 address for a host subnet.",
+ "pattern": "^(?:[0-9]{1,3}\\.){3}[0-9]{1,3}$",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "AnycastGatewayMACAddress": {
+ "description": "The anycast gateway MAC address.",
+ "longDescription": "This property shall contain the anycast gateway MAC address for a host subnet.",
+ "pattern": "^([0-9A-Fa-f]{2}[:-]){5}([0-9A-Fa-f]{2})$",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "DHCP": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/DHCP"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The Dynamic Host Configuration Protocol (DHCP) related addressing for this Ethernet fabric.",
+ "longDescription": "This property shall contain the primary and secondary Dynamic Host Configuration Protocol (DHCP) server addressing for this Ethernet fabric.",
+ "versionAdded": "v1_1_0"
+ },
+ "DNSDomainName": {
+ "description": "The Domain Name Service (DNS) domain name for this Ethernet fabric.",
+ "longDescription": "This property shall contain the Domain Name Service (DNS) domain name for this Ethernet fabric.",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "DNSServer": {
+ "description": "The Domain Name Service (DNS) servers for this Ethernet fabric.",
+ "items": {
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "longDescription": "This property shall contain an array of the Domain Name Service (DNS) servers for this Ethernet fabric.",
+ "pattern": "^(?:[0-9]{1,3}\\.){3}[0-9]{1,3}$",
+ "readonly": false,
+ "type": "array",
+ "versionAdded": "v1_1_0"
+ },
+ "DistributeIntoUnderlayEnabled": {
+ "description": "Indicates if host subnets should be distributed into the fabric underlay.",
+ "longDescription": "This property shall indicate whether host subnets are distributed into the fabric underlay.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "EBGPAddressRange": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/IPv4AddressRange"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "External BGP (EBGP) related addressing for this Ethernet fabric.",
+ "longDescription": "This property shall contain the range of IPv4 addresses assigned to External BGP (EBGP).",
+ "versionAdded": "v1_1_0"
+ },
+ "FabricLinkAddressRange": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/IPv4AddressRange"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Link related addressing for this Ethernet fabric.",
+ "longDescription": "This property shall contain the range of link IPv4 addressing between Ethernet switches.",
+ "versionAdded": "v1_1_0"
+ },
+ "GatewayIPAddress": {
+ "description": "The gateway IPv4 address.",
+ "longDescription": "This property shall contain the gateway IPv4 address for a host subnet.",
+ "pattern": "^(?:[0-9]{1,3}\\.){3}[0-9]{1,3}$",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "HostAddressRange": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/IPv4AddressRange"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "IPv4 related end host subnet addressing for this Ethernet fabric.",
+ "longDescription": "This property shall contain the range of IP subnets used for host addressing.",
+ "versionAdded": "v1_1_0"
+ },
+ "IBGPAddressRange": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/IPv4AddressRange"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Internal BGP (IBGP) related addressing for this Ethernet fabric.",
+ "longDescription": "This property shall contain the range of IPv4 addresses assigned to Internal BGP (IBGP).",
+ "versionAdded": "v1_1_0"
+ },
+ "LoopbackAddressRange": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/IPv4AddressRange"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Loopback related addressing for this Ethernet fabric.",
+ "longDescription": "This property shall contain the range of loopback addresses assigned to Ethernet switches.",
+ "versionAdded": "v1_1_0"
+ },
+ "ManagementAddressRange": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/IPv4AddressRange"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Management related addressing for this Ethernet fabric.",
+ "longDescription": "This property shall contain the range of management IPv4 addresses assigned to Ethernet switches.",
+ "versionAdded": "v1_1_0"
+ },
+ "NTPOffsetHoursMinutes": {
+ "description": "The Network Time Protocol (NTP) offset configuration.",
+ "longDescription": "This property shall contain the Network Time Protocol (NTP) offset. The NTP offset property is used to calculate the time from UTC (Universal Time Coordinated) time in hours and minutes.",
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "NTPServer": {
+ "description": "The Network Time Protocol (NTP) servers for this Ethernet fabric.",
+ "items": {
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "longDescription": "This property shall contain an array of the Network Time Protocol (NTP) servers for this Ethernet fabric.",
+ "readonly": false,
+ "type": "array",
+ "versionAdded": "v1_1_0"
+ },
+ "NTPTimezone": {
+ "description": "The Network Time Protocol (NTP) timezone for this Ethernet fabric.",
+ "longDescription": "This property shall contain the Network Time Protocol (NTP) timezone name assigned to this Ethernet fabric.",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "NativeVLAN": {
+ "description": "The native Virtual LAN (VLAN) tag value.",
+ "longDescription": "This property shall contain native Virtual LAN (VLAN) tag value for untagged traffic.",
+ "maximum": 4094,
+ "minimum": 1,
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "VLANIdentifierAddressRange": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/VLANIdentifierAddressRange"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Virtual LAN (VLAN) tag related addressing for this Ethernet fabric or for end host networks.",
+ "longDescription": "This property shall contain Virtual LAN (VLAN) tags for the entire fabric as well as to end hosts.",
+ "versionAdded": "v1_1_0"
+ }
+ },
+ "type": "object"
+ },
+ "IPv4AddressRange": {
+ "additionalProperties": false,
+ "description": "IPv4 related address range for an Ethernet fabric.",
+ "longDescription": "This type shall contain an IPv4 related address range for an Ethernet fabric.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Lower": {
+ "description": "Lower IPv4 network address.",
+ "longDescription": "This property shall contain the lower IPv4 network address to be used as part of a subnet.",
+ "pattern": "^(?:[0-9]{1,3}\\.){3}[0-9]{1,3}$",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "Upper": {
+ "description": "Upper IPv4 network address.",
+ "longDescription": "This property shall contain the upper IPv4 network address to be used as part of a host subnet.",
+ "pattern": "^(?:[0-9]{1,3}\\.){3}[0-9]{1,3}$",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ }
+ },
+ "type": "object"
+ },
"Links": {
"additionalProperties": false,
- "description": "The links to other Resources that are related to this Resource.",
- "longDescription": "The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource.",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -207,8 +1646,8 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
},
- "longDescription": "This property shall contain an array of links to Resources of type Endpoint that this address pool contains.",
- "readonly": true,
+ "longDescription": "This property shall contain an array of links to resources of type Endpoint that this address pool contains.",
+ "readonly": false,
"type": "array"
},
"Endpoints@odata.count": {
@@ -224,8 +1663,8 @@
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Zone.json#/definitions/Zone"
},
- "longDescription": "This property shall contain an array of links to Resources of type Zone that this address pool contains.",
- "readonly": true,
+ "longDescription": "This property shall contain an array of links to resources of type Zone that this address pool contains.",
+ "readonly": false,
"type": "array"
},
"Zones@odata.count": {
@@ -234,10 +1673,117 @@
},
"type": "object"
},
+ "MaxPrefix": {
+ "additionalProperties": false,
+ "description": "Border Gateway Protocol (BGP) max prefix properties.",
+ "longDescription": "This type shall contain properties that are applicable to configuring Border Gateway Protocol (BGP) max prefix related properties.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "MaxPrefixNumber": {
+ "description": "Maximum prefix number.",
+ "longDescription": "This property shall contain the maximum number of prefixes allowed from the neighbor.",
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "RestartTimerSeconds": {
+ "description": "Border Gateway Protocol (BGP) restart timer in seconds.",
+ "longDescription": "This property determines how long peer routers will wait to delete stale routes before a Border Gateway Protocol (BGP) open message is received. This timer should be less than the BGP HoldTimeSeconds property.",
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "ShutdownThresholdPercentage": {
+ "description": "Shutdown threshold status.",
+ "longDescription": "This property shall contain the percentage of the maximum prefix recieved value at which the router starts to generate a warning message.",
+ "maximum": 100,
+ "minimum": 1,
+ "readonly": false,
+ "type": [
+ "number",
+ "null"
+ ],
+ "units": "%",
+ "versionAdded": "v1_1_0"
+ },
+ "ThresholdWarningOnlyEnabled": {
+ "description": "Threshold warning only status.",
+ "longDescription": "This property shall indicate what action to take if the Border Gateway Protocol (BGP) route threshold is reached. If `true`, when the Maximum-Prefix limit is exceeded, a log message is generated. If `false`, when the Maximum-Prefix limit is exceeded, the peer session is terminated.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ }
+ },
+ "type": "object"
+ },
+ "MultiplePaths": {
+ "additionalProperties": false,
+ "description": "Border Gateway Protocol (BGP) multiple path properties.",
+ "longDescription": "This type shall contain properties that are applicable to configuring Border Gateway Protocol (BGP) multiple path related properties.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "MaximumPaths": {
+ "description": "Maximum paths number.",
+ "longDescription": "This property shall contain the maximum number of paths for multi path operation.",
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "UseMultiplePathsEnabled": {
+ "description": "Border Gateway Protocol (BGP) multiple paths status.",
+ "longDescription": "This property shall indicate whether multiple paths should be advertised. If `true`, Border Gateway Protocol (BGP) advertises multiple paths for the same prefix for path diversity. If `false`, it advertises based on best path selection.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ }
+ },
+ "type": "object"
+ },
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -254,9 +1800,133 @@
},
"properties": {},
"type": "object"
+ },
+ "RouteDistinguisherRange": {
+ "additionalProperties": false,
+ "description": "The Route Distinguisher (RD) number range for an Ethernet fabric.",
+ "longDescription": "This type shall contain the Route Distinguisher (RD) Instance number range for Ethernet Virtual Private Network (EVPN) based fabrics.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Lower": {
+ "description": "Lower Route Distinguisher (RD) number.",
+ "longDescription": "This property shall contain the lower Route Distinguisher (RD) number to be used as part of a range of Route Distinguisher values.",
+ "readonly": false,
+ "type": "integer",
+ "versionAdded": "v1_1_0"
+ },
+ "Upper": {
+ "description": "Upper Route Distinguisher (RD) number.",
+ "longDescription": "This property shall contain the upper Route Distinguisher (RD) number to be used as part of a range of Route Distinguisher values.",
+ "readonly": false,
+ "type": "integer",
+ "versionAdded": "v1_1_0"
+ }
+ },
+ "type": "object"
+ },
+ "RouteTargetRange": {
+ "additionalProperties": false,
+ "description": "The Route Target (RT) number range for the fabric.",
+ "longDescription": "This type shall contain the Route Target (RT) Instance number range for Ethernet Virtual Private Network (EVPN) based fabrics.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Lower": {
+ "description": "Lower Route Target (RT) number.",
+ "longDescription": "This property shall contain the lower Route Target (RT) number to be used as part of a range of Route Target values.",
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "Upper": {
+ "description": "Upper Route Target (RT) number.",
+ "longDescription": "This property shall contain the upper Route Target (RT) number to be used as part of a range of Route Target values.",
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ }
+ },
+ "type": "object"
+ },
+ "VLANIdentifierAddressRange": {
+ "additionalProperties": false,
+ "description": "VLAN tag related addressing for an Ethernet fabric or for end host networks.",
+ "longDescription": "This type shall contain for assigning Virtual LAN (VLAN) tags for the entire fabric as well as for end hosts.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Lower": {
+ "description": "Virtual LAN (VLAN) tag lower value.",
+ "longDescription": "This property shall contain the Virtual LAN (VLAN) tag lower value.",
+ "maximum": 4094,
+ "minimum": 1,
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "Upper": {
+ "description": "Virtual LAN (VLAN) tag upper value.",
+ "longDescription": "This property shall contain the Virtual LAN (VLAN) tag upper value.",
+ "maximum": 4094,
+ "minimum": 1,
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ }
+ },
+ "type": "object"
}
},
"owningEntity": "DMTF",
- "release": "2019.4",
- "title": "#AddressPool.v1_0_0.AddressPool"
+ "release": "2020.3",
+ "title": "#AddressPool.v1_1_0.AddressPool"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Assembly/Assembly.json b/static/redfish/v1/JsonSchemas/Assembly/Assembly.json
index 440e67065c..c32a18c466 100644
--- a/static/redfish/v1/JsonSchemas/Assembly/Assembly.json
+++ b/static/redfish/v1/JsonSchemas/Assembly/Assembly.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Assembly.v1_2_3.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Assembly.v1_3_0.json",
"$ref": "#/definitions/Assembly",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -166,6 +166,22 @@
"null"
]
},
+ "Location": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
+ "description": "The location of the assembly.",
+ "longDescription": "This property shall contain location information of the associated assembly.",
+ "versionAdded": "v1_3_0"
+ },
+ "LocationIndicatorActive": {
+ "description": "An indicator allowing an operator to physically locate this resource.",
+ "longDescription": "This property shall contain the state of the indicator used to physically identify or locate this resource.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_3_0"
+ },
"MemberId": {
"description": "The identifier for the member within the collection.",
"longDescription": "This property shall uniquely identify the member within the collection. For services supporting Redfish v1.6 or higher, this value shall contain the zero-based array index.",
@@ -360,6 +376,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2018.2",
- "title": "#Assembly.v1_2_3.Assembly"
+ "release": "2020.3",
+ "title": "#Assembly.v1_3_0.Assembly"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/AttributeRegistry/AttributeRegistry.json b/static/redfish/v1/JsonSchemas/AttributeRegistry/AttributeRegistry.json
index e7c4663fa8..2208fdf777 100644
--- a/static/redfish/v1/JsonSchemas/AttributeRegistry/AttributeRegistry.json
+++ b/static/redfish/v1/JsonSchemas/AttributeRegistry/AttributeRegistry.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/AttributeRegistry.v1_3_3.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/AttributeRegistry.v1_3_4.json",
"$ref": "#/definitions/AttributeRegistry",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -601,7 +601,7 @@
"MapTerms": {
"$ref": "#/definitions/MapTerms",
"description": "The logical term that combines two or more map-from conditions in this dependency expression. For example, `AND` for logical AND, or `OR` for logical OR.",
- "longDescription": "This property shall contain the logical term that combines two or more MapFrom conditions in this dependency expression. For example, `AND` for logical AND, or `OR` for logical OR.",
+ "longDescription": "This property shall contain the logical term that combines two or more MapFrom conditions in this dependency expression. For example, `AND` for logical AND, or `OR` for logical OR. If multiple logical terms are present in a dependency expression, they should be evaluated in array order, meaning they are evaluated left-to-right when displayed as a logic expression.",
"readonly": true
}
},
@@ -919,5 +919,5 @@
},
"owningEntity": "DMTF",
"release": "2018.3",
- "title": "#AttributeRegistry.v1_3_3.AttributeRegistry"
+ "title": "#AttributeRegistry.v1_3_4.AttributeRegistry"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Chassis/Chassis.json b/static/redfish/v1/JsonSchemas/Chassis/Chassis.json
index fc6e135397..857bed3ed3 100644
--- a/static/redfish/v1/JsonSchemas/Chassis/Chassis.json
+++ b/static/redfish/v1/JsonSchemas/Chassis/Chassis.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Chassis.v1_13_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Chassis.v1_14_0.json",
"$ref": "#/definitions/Chassis",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -115,6 +115,12 @@
],
"readonly": true
},
+ "Drives": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/DriveCollection.json#/definitions/DriveCollection",
+ "description": "The link to the collection of drives within this chassis.",
+ "longDescription": "This property shall contain a link to a resource collection of type DriveCollection.",
+ "versionAdded": "v1_14_0"
+ },
"EnvironmentalClass": {
"anyOf": [
{
@@ -154,9 +160,11 @@
"type": "null"
}
],
+ "deprecated": "This property has been deprecated in favor of the LocationIndicatorActive property.",
"description": "The state of the indicator LED, which identifies the chassis.",
"longDescription": "This property shall contain the indicator light state for the indicator light associated with this system.",
- "readonly": false
+ "readonly": false,
+ "versionDeprecated": "v1_14_0"
},
"Links": {
"$ref": "#/definitions/Links",
@@ -169,6 +177,16 @@
"longDescription": "This property shall contain location information of the associated chassis.",
"versionAdded": "v1_2_0"
},
+ "LocationIndicatorActive": {
+ "description": "An indicator allowing an operator to physically locate this resource.",
+ "longDescription": "This property shall contain the state of the indicator used to physically identify or locate this resource. A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_14_0"
+ },
"LogServices": {
"$ref": "http://redfish.dmtf.org/schemas/v1/LogServiceCollection.json#/definitions/LogServiceCollection",
"description": "The link to the logs for this chassis.",
@@ -802,7 +820,7 @@
"ResetType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
"description": "The type of reset.",
- "longDescription": "This parameter shall contain the type of reset. The service can accept a request without the parameter and complete an implementation-specific default reset."
+ "longDescription": "This parameter shall contain the type of reset. The service can accept a request without the parameter and complete an implementation-specific default reset. Services should include the @Redfish.AllowableValues annotation for this parameter to ensure compatibility with clients, even when ActionInfo has been implemented."
}
},
"patternProperties": {
@@ -834,6 +852,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2020.2",
- "title": "#Chassis.v1_13_0.Chassis"
+ "release": "2020.3",
+ "title": "#Chassis.v1_14_0.Chassis"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Circuit/Circuit.json b/static/redfish/v1/JsonSchemas/Circuit/Circuit.json
index db3a1e1063..ed79313479 100644
--- a/static/redfish/v1/JsonSchemas/Circuit/Circuit.json
+++ b/static/redfish/v1/JsonSchemas/Circuit/Circuit.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Circuit.v1_0_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Circuit.v1_1_0.json",
"$ref": "#/definitions/Circuit",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -228,15 +228,27 @@
"type": "null"
}
],
+ "deprecated": "This property has been deprecated in favor of the LocationIndicatorActive property.",
"description": "The state of the indicator LED, which identifies the circuit.",
"longDescription": "This property shall contain the indicator light state for the indicator light associated with this circuit.",
- "readonly": false
+ "readonly": false,
+ "versionDeprecated": "v1_1_0"
},
"Links": {
"$ref": "#/definitions/Links",
"description": "The links to other resources that are related to this resource.",
"longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
},
+ "LocationIndicatorActive": {
+ "description": "An indicator allowing an operator to physically locate this resource.",
+ "longDescription": "This property shall contain the state of the indicator used to physically identify or locate this resource. A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
"readonly": true
@@ -1030,6 +1042,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2019.4",
- "title": "#Circuit.v1_0_1.Circuit"
+ "release": "2020.3",
+ "title": "#Circuit.v1_1_0.Circuit"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json b/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json
index 9e2e780862..9d797cd21d 100644
--- a/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json
+++ b/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.v1_12_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.v1_13_0.json",
"$ref": "#/definitions/ComputerSystem",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -287,7 +287,7 @@
},
"UefiTargetBootSourceOverride": {
"description": "The UEFI device path of the device from which to boot when BootSourceOverrideTarget is `UefiTarget`.",
- "longDescription": "This property shall contain the UEFI device path of the override boot target. BootSourceOverrideEnabled set to `Continuous` is not supported for BootSourceOverrideTarget set to `UefiTarget` because this setting is defined in UEFI as a one-time boot setting. Changes to this property do not alter the BIOS persistent boot order configuration.",
+ "longDescription": "This property shall contain the UEFI device path of the override boot target. Changes to this property do not alter the BIOS persistent boot order configuration.",
"readonly": false,
"type": [
"string",
@@ -309,6 +309,108 @@
},
"type": "string"
},
+ "BootProgress": {
+ "additionalProperties": false,
+ "description": "This object describes the last boot progress state.",
+ "longDescription": "This object shall contain the last boot progress state and time.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "LastState": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/BootProgressTypes"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The last boot progress state.",
+ "longDescription": "This property shall contain the last boot progress state.",
+ "readonly": true,
+ "versionAdded": "v1_13_0"
+ },
+ "LastStateTime": {
+ "description": "The date and time when the last boot state was updated.",
+ "format": "date-time",
+ "longDescription": "This property shall contain the date and time when the last boot state was updated.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_13_0"
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements.",
+ "versionAdded": "v1_13_0"
+ },
+ "OemLastState": {
+ "description": "The OEM-specific last state, if the LastState type is `OEM`.",
+ "longDescription": "This property shall represent the OEM-specific LastState of the BootProgress. This property shall only be present if LastState is `OEM`.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_13_0"
+ }
+ },
+ "type": "object"
+ },
+ "BootProgressTypes": {
+ "enum": [
+ "None",
+ "PrimaryProcessorInitializationStarted",
+ "BusInitializationStarted",
+ "MemoryInitializationStarted",
+ "SecondaryProcessorInitializationStarted",
+ "PCIResourceConfigStarted",
+ "SystemHardwareInitializationComplete",
+ "OSBootStarted",
+ "OSRunning",
+ "OEM"
+ ],
+ "enumDescriptions": {
+ "BusInitializationStarted": "The system has started initializing the buses.",
+ "MemoryInitializationStarted": "The system has started initializing the memory.",
+ "None": "The system is not booting.",
+ "OEM": "A boot progress state in an OEM-defined format.",
+ "OSBootStarted": "The operating system has started booting.",
+ "OSRunning": "The operating system is running.",
+ "PCIResourceConfigStarted": "The system has started initializing the PCI resources.",
+ "PrimaryProcessorInitializationStarted": "The system has started initializing the primary processor.",
+ "SecondaryProcessorInitializationStarted": "The system has started initializing the remaining processors.",
+ "SystemHardwareInitializationComplete": "The system has completed initializing all hardware."
+ },
+ "enumLongDescriptions": {
+ "BusInitializationStarted": "This value shall indicate that the system has started to initialize the buses.",
+ "MemoryInitializationStarted": "This value shall indicate that the system has started to initialize memory.",
+ "None": "This value shall indicate that the system is not booting or running, such as the system is powered off.",
+ "OEM": "This value shall indicate an OEM-defined boot progress state.",
+ "OSBootStarted": "This value shall indicate that the operating system has started to boot.",
+ "OSRunning": "This value shall indicate that the operating system is running and shall indicate the final boot progress state.",
+ "PCIResourceConfigStarted": "This value shall indicate that the system has started to initialize PCI resources.",
+ "PrimaryProcessorInitializationStarted": "This value shall indicate that the system has started to initialize the primary processor.",
+ "SecondaryProcessorInitializationStarted": "This value shall indicate that the system has started to initialize the secondary processors.",
+ "SystemHardwareInitializationComplete": "This value shall indicate that the system has completed initializing all hardware."
+ },
+ "type": "string"
+ },
"BootSourceOverrideEnabled": {
"enum": [
"Disabled",
@@ -399,6 +501,19 @@
"description": "The boot settings for this system.",
"longDescription": "This property shall contain the boot settings for this system."
},
+ "BootProgress": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/BootProgress"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "This object describes the last boot progress state.",
+ "longDescription": "This object shall contain the last boot progress state and time.",
+ "versionAdded": "v1_13_0"
+ },
"Description": {
"anyOf": [
{
@@ -423,6 +538,12 @@
"readonly": true,
"versionAdded": "v1_10_0"
},
+ "GraphicalConsole": {
+ "$ref": "#/definitions/HostGraphicalConsole",
+ "description": "The information about the graphical console (KVM-IP) service of this system.",
+ "longDescription": "This property shall contain the information about the graphical console (KVM-IP) service of this system.",
+ "versionAdded": "v1_13_0"
+ },
"HostName": {
"description": "The DNS host name, without any domain information.",
"longDescription": "This property shall contain the host name for this system, as reported by the operating system or hypervisor. A service running in the host operating system typically reports this value to the manager.",
@@ -467,9 +588,11 @@
"type": "null"
}
],
+ "deprecated": "This property has been deprecated in favor of the LocationIndicatorActive property.",
"description": "The state of the indicator LED, which identifies the system.",
"longDescription": "This property shall contain the state of the indicator light, which identifies this system.",
- "readonly": false
+ "readonly": false,
+ "versionDeprecated": "v1_13_0"
},
"LastResetTime": {
"description": "The date and time when the system was last reset or rebooted.",
@@ -484,6 +607,16 @@
"description": "The links to other resources that are related to this resource.",
"longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
},
+ "LocationIndicatorActive": {
+ "description": "An indicator allowing an operator to physically locate this resource.",
+ "longDescription": "This property shall contain the state of the indicator used to physically identify or locate this resource. A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_13_0"
+ },
"LogServices": {
"$ref": "http://redfish.dmtf.org/schemas/v1/LogServiceCollection.json#/definitions/LogServiceCollection",
"description": "The link to the collection of log services associated with this system.",
@@ -578,6 +711,36 @@
"null"
]
},
+ "PowerCycleDelaySeconds": {
+ "description": "The number of seconds to delay power on after a `Reset` action requesting `PowerCycle`. Zero seconds indicates no delay.",
+ "longDescription": "This property shall contain the number of seconds to delay power on after a `Reset` action requesting `PowerCycle`. The value `0` shall indicate no delay to power on.",
+ "readonly": false,
+ "type": [
+ "number",
+ "null"
+ ],
+ "versionAdded": "v1_13_0"
+ },
+ "PowerOffDelaySeconds": {
+ "description": "The number of seconds to delay power off during a reset. Zero seconds indicates no delay to power off.",
+ "longDescription": "This property shall contain the number of seconds to delay power off during a reset. The value `0` shall indicate no delay to power off.",
+ "readonly": false,
+ "type": [
+ "number",
+ "null"
+ ],
+ "versionAdded": "v1_13_0"
+ },
+ "PowerOnDelaySeconds": {
+ "description": "The number of seconds to delay power on after a power cycle or during a reset. Zero seconds indicates no delay to power up.",
+ "longDescription": "This property shall contain the number of seconds to delay power on after a power cycle or during a reset. The value `0` shall indicate no delay to power on.",
+ "readonly": false,
+ "type": [
+ "number",
+ "null"
+ ],
+ "versionAdded": "v1_13_0"
+ },
"PowerRestorePolicy": {
"$ref": "#/definitions/PowerRestorePolicyTypes",
"description": "The desired power state of the system when power is restored after a power loss.",
@@ -601,7 +764,7 @@
"ProcessorSummary": {
"$ref": "#/definitions/ProcessorSummary",
"description": "The central processors of the system in general detail.",
- "longDescription": "This property shall describe the central processors for this resource."
+ "longDescription": "This property shall describe the central processors for this resource. Processors described by this property shall be limited to the processors that execute system code, and shall not include processors used for offload functionality."
},
"Processors": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ProcessorCollection.json#/definitions/ProcessorCollection",
@@ -639,6 +802,12 @@
"readonly": true,
"versionAdded": "v1_1_0"
},
+ "SerialConsole": {
+ "$ref": "#/definitions/HostSerialConsole",
+ "description": "The serial console services that this system provides.",
+ "longDescription": "This property shall contain information about the serial console services of this system.",
+ "versionAdded": "v1_13_0"
+ },
"SerialNumber": {
"description": "The serial number for this system.",
"longDescription": "This property shall contain the serial number for the system.",
@@ -703,6 +872,19 @@
"description": "The UUID for this system.",
"longDescription": "This property shall contain the universal unique identifier number for this system. RFC4122 describes methods to create this value. The value should be considered to be opaque. Client software should only treat the overall value as a UUID and should not interpret any sub-fields within the UUID. If the system supports SMBIOS, the property value should follow the SMBIOS 2.6 and later recommendation for converting the SMBIOS 16-byte UUID structure into the Redfish canonical `xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx` string format, so that the property value matches the byte order presented by current OS APIs, such as WMI and dmidecode.",
"readonly": true
+ },
+ "VirtualMedia": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/VirtualMediaCollection.json#/definitions/VirtualMediaCollection",
+ "description": "The link to the virtual media services for this system.",
+ "longDescription": "This property shall contain a link to a resource collection of type VirtualMediaCollection that this system uses.",
+ "readonly": true,
+ "versionAdded": "v1_13_0"
+ },
+ "VirtualMediaConfig": {
+ "$ref": "#/definitions/VirtualMediaConfig",
+ "description": "The information about the virtual media service of this system.",
+ "longDescription": "This property shall contain the information about the virtual media service of this system.",
+ "versionAdded": "v1_13_0"
}
},
"required": [
@@ -713,6 +895,123 @@
],
"type": "object"
},
+ "GraphicalConnectTypesSupported": {
+ "enum": [
+ "KVMIP",
+ "OEM"
+ ],
+ "enumDescriptions": {
+ "KVMIP": "The controller supports a graphical console connection through a KVM-IP (redirection of Keyboard, Video, Mouse over IP) protocol.",
+ "OEM": "The controller supports a graphical console connection through an OEM-specific protocol."
+ },
+ "type": "string"
+ },
+ "HostGraphicalConsole": {
+ "additionalProperties": false,
+ "description": "The information about a graphical console service for this system.",
+ "longDescription": "This type shall describe a graphical console service for a computer system.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "ConnectTypesSupported": {
+ "description": "This property enumerates the graphical console connection types that the implementation allows.",
+ "items": {
+ "$ref": "#/definitions/GraphicalConnectTypesSupported"
+ },
+ "longDescription": "This property shall contain an array of the enumerations. KVMIP shall be included if a vendor-define KVM-IP protocol is supported.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_13_0"
+ },
+ "MaxConcurrentSessions": {
+ "description": "The maximum number of service sessions, regardless of protocol, that this system can support.",
+ "longDescription": "This property shall contain the maximum number of concurrent service sessions that this implementation supports.",
+ "minimum": 0,
+ "readonly": true,
+ "type": "integer",
+ "versionAdded": "v1_13_0"
+ },
+ "Port": {
+ "description": "The protocol port.",
+ "longDescription": "This property shall contain the port assigned to the service.",
+ "minimum": 0,
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_13_0"
+ },
+ "ServiceEnabled": {
+ "description": "An indication of whether the service is enabled for this system.",
+ "longDescription": "This property shall indicate whether the protocol for the service is enabled.",
+ "readonly": false,
+ "type": "boolean",
+ "versionAdded": "v1_13_0"
+ }
+ },
+ "type": "object"
+ },
+ "HostSerialConsole": {
+ "additionalProperties": false,
+ "description": "The information about the serial console services that this system provides.",
+ "longDescription": "This type shall describe the serial console services for a computer system.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "IPMI": {
+ "$ref": "#/definitions/SerialConsoleProtocol",
+ "description": "The connection details for an IPMI Serial-over-LAN service.",
+ "longDescription": "This property shall contain connection details for a serial console service that uses the IPMI Serial-over-LAN (SOL) protocol.",
+ "versionAdded": "v1_13_0"
+ },
+ "MaxConcurrentSessions": {
+ "description": "The maximum number of service sessions, regardless of protocol, that this system can support.",
+ "longDescription": "This property shall contain the maximum number of concurrent service sessions that this implementation supports.",
+ "minimum": 0,
+ "readonly": true,
+ "type": "integer",
+ "versionAdded": "v1_13_0"
+ },
+ "SSH": {
+ "$ref": "#/definitions/SerialConsoleProtocol",
+ "description": "The connection details for an SSH serial console service.",
+ "longDescription": "This property shall contain connection details for a serial console service that uses the Secure Shell (SSH) protocol.",
+ "versionAdded": "v1_13_0"
+ },
+ "Telnet": {
+ "$ref": "#/definitions/SerialConsoleProtocol",
+ "description": "The connection details for a Telnet serial console service.",
+ "longDescription": "This property shall contain connection details for a serial console service that uses the Telnet protocol.",
+ "versionAdded": "v1_13_0"
+ }
+ },
+ "type": "object"
+ },
"HostedServices": {
"additionalProperties": false,
"description": "The services that might be running or installed on the system.",
@@ -1098,7 +1397,7 @@
"ProcessorSummary": {
"additionalProperties": false,
"description": "The central processors of the system in general detail.",
- "longDescription": "This type shall contain properties that describe the central processors for a system.",
+ "longDescription": "This type shall contain properties that describe the central processors for a system. Processors described by this type shall be limited to the processors that execute system code, and shall not include processors used for offload functionality.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -1217,7 +1516,7 @@
"ResetType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
"description": "The type of reset.",
- "longDescription": "This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation-specific default reset."
+ "longDescription": "This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation-specific default reset. Services should include the @Redfish.AllowableValues annotation for this parameter to ensure compatibility with clients, even when ActionInfo has been implemented."
}
},
"patternProperties": {
@@ -1247,6 +1546,73 @@
},
"type": "object"
},
+ "SerialConsoleProtocol": {
+ "additionalProperties": false,
+ "description": "The information about a serial console service that this system provides.",
+ "longDescription": "This type shall describe a serial console service for a computer system.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "ConsoleEntryCommand": {
+ "description": "The command string passed to the service to select or enter the system's serial console.",
+ "longDescription": "This property shall contain a command string that can be provided by a client to select or enter the system's serial console, when the console is shared among several systems or a manager CLI.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_13_0"
+ },
+ "HotKeySequenceDisplay": {
+ "description": "The hotkey sequence available for the user to exit the serial console session.",
+ "longDescription": "This property shall contain a string that can be provided to a user to describe the hotkey sequence used to exit the serial console session, or, if shared with a manager CLI, to return to the CLI.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_13_0"
+ },
+ "Port": {
+ "description": "The protocol port.",
+ "longDescription": "This property shall contain the port assigned to the protocol.",
+ "minimum": 0,
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_13_0"
+ },
+ "ServiceEnabled": {
+ "description": "An indication of whether the service is enabled for this system.",
+ "longDescription": "This property shall indicate whether the protocol for the service is enabled.",
+ "readonly": false,
+ "type": "boolean",
+ "versionAdded": "v1_13_0"
+ },
+ "SharedWithManagerCLI": {
+ "description": "Indicates whether the serial console service is shared with access to the manager's command-line interface (CLI).",
+ "longDescription": "This property shall indicate whether the serial console service is shared with access to the manager's command-line interface (CLI).",
+ "readonly": true,
+ "type": "boolean",
+ "versionAdded": "v1_13_0"
+ }
+ },
+ "type": "object"
+ },
"SetDefaultBootOrder": {
"additionalProperties": false,
"description": "This action sets the BootOrder to the default settings.",
@@ -1392,6 +1758,46 @@
},
"type": "object"
},
+ "VirtualMediaConfig": {
+ "additionalProperties": false,
+ "description": "The information about virtual media service for this system.",
+ "longDescription": "This type shall describe a virtual media service service for a computer system.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Port": {
+ "description": "The protocol port.",
+ "longDescription": "This property shall contain the port assigned to the service.",
+ "minimum": 0,
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_13_0"
+ },
+ "ServiceEnabled": {
+ "description": "An indication of whether the service is enabled for this system.",
+ "longDescription": "This property shall indicate whether the protocol for the service is enabled.",
+ "readonly": false,
+ "type": "boolean",
+ "versionAdded": "v1_13_0"
+ }
+ },
+ "type": "object"
+ },
"WatchdogTimeoutActions": {
"description": "The enumerations of WatchdogTimeoutActions specify the choice of action to take when the host watchdog timer reaches its timeout value.",
"enum": [
@@ -1508,6 +1914,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2020.2",
- "title": "#ComputerSystem.v1_12_0.ComputerSystem"
+ "release": "2020.3",
+ "title": "#ComputerSystem.v1_13_0.ComputerSystem"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Connection/Connection.json b/static/redfish/v1/JsonSchemas/Connection/Connection.json
new file mode 100644
index 0000000000..4bd917f2c2
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/Connection/Connection.json
@@ -0,0 +1,346 @@
+{
+ "$id": "http://redfish.dmtf.org/schemas/v1/Connection.v1_0_0.json",
+ "$ref": "#/definitions/Connection",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "definitions": {
+ "AccessCapability": {
+ "enum": [
+ "Read",
+ "Write"
+ ],
+ "enumDescriptions": {
+ "Read": "Endpoints are allowed to perform reads from the specified resource.",
+ "Write": "Endpoints are allowed to perform writes to the specified resource."
+ },
+ "type": "string"
+ },
+ "AccessState": {
+ "description": "Describes the options for the access characteristics of a resource.",
+ "enum": [
+ "Optimized",
+ "NonOptimized",
+ "Standby",
+ "Unavailable",
+ "Transitioning"
+ ],
+ "enumDescriptions": {
+ "NonOptimized": "The resource is in an active and non-optimized state.",
+ "Optimized": "The resource is in an active and optimized state.",
+ "Standby": "The resource is in a standby state.",
+ "Transitioning": "The resource is transitioning to a new state.",
+ "Unavailable": "The resource is in an unavailable state."
+ },
+ "enumLongDescriptions": {
+ "NonOptimized": "This value shall indicate the resource is in an active and non-optimized state.",
+ "Optimized": "This value shall indicate the resource is in an active and optimized state.",
+ "Standby": "This value shall indicate the resource is in a standby state.",
+ "Transitioning": "This value shall indicate the resource is transitioning to a new state.",
+ "Unavailable": "This value shall indicate the resource is in an unavailable state."
+ },
+ "longDescription": "This type shall describe the access to the associated resource in this connection.",
+ "type": "string"
+ },
+ "Actions": {
+ "additionalProperties": false,
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Oem": {
+ "$ref": "#/definitions/OemActions",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
+ }
+ },
+ "type": "object"
+ },
+ "Connection": {
+ "additionalProperties": false,
+ "description": "The Connection schema describes the access permissions endpoints, or groups of endpoints, have with other resources in the service.",
+ "longDescription": "This resource shall represent a connection information in the Redfish Specification.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "@odata.context": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
+ },
+ "@odata.id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
+ },
+ "@odata.type": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
+ },
+ "Actions": {
+ "$ref": "#/definitions/Actions",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
+ },
+ "ConnectionType": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/ConnectionType"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The type of resources this connection specifies.",
+ "longDescription": "This property shall contain the type of resources this connection specifies.",
+ "readonly": true
+ },
+ "Description": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "readonly": true
+ },
+ "Id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
+ "readonly": true
+ },
+ "Links": {
+ "$ref": "#/definitions/Links",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
+ },
+ "Name": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
+ "readonly": true
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
+ },
+ "Status": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
+ },
+ "VolumeInfo": {
+ "description": "The set of volumes and access capabilities specified for this connection.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/VolumeInfo"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "This property shall contain the set of volumes and access capabilities specified for this connection.",
+ "type": "array"
+ }
+ },
+ "required": [
+ "@odata.id",
+ "@odata.type",
+ "Id",
+ "Name"
+ ],
+ "type": "object"
+ },
+ "ConnectionType": {
+ "enum": [
+ "Storage",
+ "Memory"
+ ],
+ "enumDescriptions": {
+ "Memory": "A connection to memory related resources.",
+ "Storage": "A connection to storage related resources, such as volumes."
+ },
+ "type": "string"
+ },
+ "Links": {
+ "additionalProperties": false,
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "InitiatorEndpointGroups": {
+ "description": "An array of links to the initiator endpoint groups that are associated with this connection.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/EndpointGroup.json#/definitions/EndpointGroup"
+ },
+ "longDescription": "This property shall contain an array of links to resources of type EndpointGroup that are the initiator endpoint groups associated with this connection. If the referenced endpoint groups contain the GroupType property, the GroupType property shall contain the value `Initiator` or `Client`. This property shall not be present if InitiatorEndpoints is present.",
+ "readonly": false,
+ "type": "array"
+ },
+ "InitiatorEndpointGroups@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ },
+ "InitiatorEndpoints": {
+ "description": "An array of links to the initiator endpoints that are associated with this connection.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
+ },
+ "longDescription": "This property shall contain an array of links to resources of type Endpoint that are the initiator endpoints associated with this connection. If the referenced endpoints contain the EntityRole property, the EntityRole property shall contain the value `Initiator` or `Both`. This property shall not be present if InitiatorEndpointGroups is present.",
+ "readonly": false,
+ "type": "array"
+ },
+ "InitiatorEndpoints@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
+ },
+ "TargetEndpointGroups": {
+ "description": "An array of links to the target endpoint groups that are associated with this connection.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/EndpointGroup.json#/definitions/EndpointGroup"
+ },
+ "longDescription": "This property shall contain an array of links to resources of type EndpointGroup that are the target endpoint groups associated with this connection. If the referenced endpoint groups contain the GroupType property, the GroupType property shall contain the value `Target` or `Server`. This property shall not be present if TargetEndpoints is present.",
+ "readonly": false,
+ "type": "array"
+ },
+ "TargetEndpointGroups@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ },
+ "TargetEndpoints": {
+ "description": "An array of links to the target endpoints that are associated with this connection.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
+ },
+ "longDescription": "This property shall contain an array of links to resources of type Endpoint that are the target endpoints associated with this connection. If the referenced endpoints contain the EntityRole property, the EntityRole property shall contain the value `Target` or `Both`. This property shall not be present if TargetEndpointGroups is present.",
+ "readonly": false,
+ "type": "array"
+ },
+ "TargetEndpoints@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ }
+ },
+ "type": "object"
+ },
+ "OemActions": {
+ "additionalProperties": true,
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {},
+ "type": "object"
+ },
+ "VolumeInfo": {
+ "additionalProperties": false,
+ "description": "The combination of permissions and volume information.",
+ "longDescription": "This type shall contain the combination of permissions and volume information.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "AccessCapabilities": {
+ "description": "Supported IO access capabilities.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/AccessCapability"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "Each entry shall specify a current storage access capability.",
+ "readonly": false,
+ "type": "array"
+ },
+ "AccessState": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/AccessState"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The access state for this connection.",
+ "longDescription": "The value of this property shall contain the access state for the associated resource in this connection.",
+ "readonly": false
+ },
+ "Volume": {
+ "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/Volume.json#/definitions/Volume",
+ "description": "The specified volume.",
+ "longDescription": "This property shall contain a link to a resource of type Volume. The endpoints referenced by the InitiatorEndpoints or InitiatorEndpointGroups properties shall be given access to this volume as described by this object. If TargetEndpoints or TargetEndpointGroups is present, the referenced initiator endpoints shall be required to access the referenced volume through one of the referenced target endpoints.",
+ "readonly": false
+ }
+ },
+ "type": "object"
+ }
+ },
+ "owningEntity": "DMTF",
+ "release": "2020.3",
+ "title": "#Connection.v1_0_0.Connection"
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Connection/index.json b/static/redfish/v1/JsonSchemas/Connection/index.json
new file mode 100644
index 0000000000..3c3174a616
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/Connection/index.json
@@ -0,0 +1,21 @@
+{
+ "@odata.context": "/redfish/v1/$metadata#JsonSchemaFile.JsonSchemaFile",
+ "@odata.id": "/redfish/v1/JsonSchemas/Connection",
+ "@odata.type": "#JsonSchemaFile.v1_0_2.JsonSchemaFile",
+ "Name": "Connection Schema File",
+ "Schema": "#Connection.Connection",
+ "Description": "Connection Schema File Location",
+ "Id": "Connection",
+ "Languages": [
+ "en"
+ ],
+ "Languages@odata.count": 1,
+ "Location": [
+ {
+ "Language": "en",
+ "PublicationUri": "http://redfish.dmtf.org/schemas/v1/Connection.json",
+ "Uri": "/redfish/v1/JsonSchemas/Connection/Connection.json"
+ }
+ ],
+ "Location@odata.count": 1
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Drive/Drive.json b/static/redfish/v1/JsonSchemas/Drive/Drive.json
index 96b287c2b7..47e209b1ba 100644
--- a/static/redfish/v1/JsonSchemas/Drive/Drive.json
+++ b/static/redfish/v1/JsonSchemas/Drive/Drive.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Drive.v1_10_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Drive.v1_11_0.json",
"$ref": "#/definitions/Drive",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -213,9 +213,11 @@
"type": "null"
}
],
+ "deprecated": "This property has been deprecated in favor of the LocationIndicatorActive property.",
"description": "The state of the indicator LED, that identifies the drive.",
"longDescription": "This property shall contain the state for the indicator light associated with this drive.",
- "readonly": false
+ "readonly": false,
+ "versionDeprecated": "v1_11_0"
},
"Links": {
"$ref": "#/definitions/Links",
@@ -232,6 +234,16 @@
"type": "array",
"versionDeprecated": "v1_4_0"
},
+ "LocationIndicatorActive": {
+ "description": "An indicator allowing an operator to physically locate this resource.",
+ "longDescription": "This property shall contain the state of the indicator used to physically identify or locate this resource. A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_11_0"
+ },
"Manufacturer": {
"description": "The manufacturer of this drive.",
"longDescription": "This property shall contain the name of the organization responsible for producing the drive. This organization might be the entity from whom the drive is purchased, but this is not necessarily true.",
@@ -750,6 +762,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2020.2",
- "title": "#Drive.v1_10_0.Drive"
+ "release": "2020.3",
+ "title": "#Drive.v1_11_0.Drive"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Endpoint/Endpoint.json b/static/redfish/v1/JsonSchemas/Endpoint/Endpoint.json
index 929b9519ae..74dbbe9f21 100644
--- a/static/redfish/v1/JsonSchemas/Endpoint/Endpoint.json
+++ b/static/redfish/v1/JsonSchemas/Endpoint/Endpoint.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Endpoint.v1_4_2.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Endpoint.v1_5_0.json",
"$ref": "#/definitions/Endpoint",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -311,7 +311,8 @@
"MediaController",
"MemoryChunk",
"Switch",
- "FabricBridge"
+ "FabricBridge",
+ "Manager"
],
"enumDescriptions": {
"AccelerationFunction": "The entity is an acceleration function realized through a device, such as an FPGA. The EntityLink property, if present, should be an AccelerationFunction type.",
@@ -319,6 +320,7 @@
"DisplayController": "The entity is a display controller.",
"Drive": "The entity is a disk drive. The EntityLink property, if present, should be a Drive type.",
"FabricBridge": "The entity is a fabric bridge. The EntityLink property, if present, should be a FabricAdapter type.",
+ "Manager": "The entity is a manager. The EntityLink property, if present, should be a Manager type.",
"MediaController": "The entity is a media controller. The EntityLink property, if present, should be a MediaController type.",
"MemoryChunk": "The entity is a memory chunk. The EntityLink property, if present, should be a MemoryChunk type.",
"NetworkController": "The entity is a network controller. The EntityLink property, if present, should contain an EthernetInterface type.",
@@ -332,6 +334,7 @@
"enumVersionAdded": {
"AccelerationFunction": "v1_3_0",
"FabricBridge": "v1_4_0",
+ "Manager": "v1_5_0",
"MediaController": "v1_4_0",
"MemoryChunk": "v1_4_0",
"Switch": "v1_4_0",
@@ -535,6 +538,19 @@
"ConnectedPorts@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
+ "Connections": {
+ "description": "The connections to which this endpoint belongs.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Connection.json#/definitions/Connection"
+ },
+ "longDescription": "This property shall contain an array of links to resources of type Connection that represent the connections to which this endpoint belongs.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_5_0"
+ },
+ "Connections@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ },
"MutuallyExclusiveEndpoints": {
"description": "An array of links to the endpoints that cannot be used in zones if this endpoint is in a zone.",
"items": {
@@ -686,6 +702,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2019.4",
- "title": "#Endpoint.v1_4_2.Endpoint"
+ "release": "2020.3",
+ "title": "#Endpoint.v1_5_0.Endpoint"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/EndpointGroup/EndpointGroup.json b/static/redfish/v1/JsonSchemas/EndpointGroup/EndpointGroup.json
new file mode 100644
index 0000000000..4809ef5704
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/EndpointGroup/EndpointGroup.json
@@ -0,0 +1,288 @@
+{
+ "$id": "http://redfish.dmtf.org/schemas/v1/EndpointGroup.v1_3_0.json",
+ "$ref": "#/definitions/EndpointGroup",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "definitions": {
+ "Actions": {
+ "additionalProperties": false,
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Oem": {
+ "$ref": "#/definitions/OemActions",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
+ "versionAdded": "v1_1_0"
+ }
+ },
+ "type": "object"
+ },
+ "EndpointGroup": {
+ "additionalProperties": false,
+ "description": "The EndpointGroup schema describes group of endpoints that are managed as a unit.",
+ "longDescription": "This resource shall represent a group of endpoints that are managed as a unit for a Redfish implementation.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "@odata.context": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
+ },
+ "@odata.id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
+ },
+ "@odata.type": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
+ },
+ "AccessState": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/EndpointGroup.json#/definitions/AccessState"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "deprecated": "This property has been deprecated in favor of the AccessState property in the connection resource.",
+ "description": "The access state for this group.",
+ "longDescription": "The value of this property shall contain the access state for all associated resources in this endpoint group.",
+ "readonly": false,
+ "versionDeprecated": "v1_3_0"
+ },
+ "Actions": {
+ "$ref": "#/definitions/Actions",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource.",
+ "versionAdded": "v1_1_0"
+ },
+ "Description": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "readonly": true
+ },
+ "Endpoints": {
+ "deprecated": "This property has been deprecated in favor of the Endpoints property within Links.",
+ "description": "The endpoints in this endpoint group.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
+ },
+ "longDescription": "This property shall contain an array of links to resources of type Endpoint that represent the endpoints that are in this endpoint group.",
+ "readonly": false,
+ "type": "array",
+ "versionDeprecated": "v1_3_0"
+ },
+ "Endpoints@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ },
+ "GroupType": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/GroupType"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The endpoint group type.",
+ "longDescription": "The value of this property shall contain the endpoint group type. If this endpoint group represents a SCSI target group, the value of this property shall contain `Server` or `Target`.",
+ "readonly": false
+ },
+ "Id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
+ "readonly": true
+ },
+ "Identifier": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Identifier",
+ "description": "The durable name for the endpoint group.",
+ "longDescription": "This property shall contain the durable name for the endpoint group."
+ },
+ "Links": {
+ "$ref": "#/definitions/Links",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
+ },
+ "Name": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
+ "readonly": true
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
+ },
+ "Preferred": {
+ "deprecated": "This property has been deprecated in favor of the AccessState property in the connection resource.",
+ "description": "An indication if access to the resources through the endpoint group is preferred.",
+ "longDescription": "The value of this property shall indicate if access to the resources through the endpoint group is preferred over access through other endpoints. The default value for this property is `false`.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionDeprecated": "v1_2_0"
+ },
+ "TargetEndpointGroupIdentifier": {
+ "description": "The SCSI-defined identifier for this group.",
+ "longDescription": "The value of this property shall contain a SCSI-defined identifier for this group that corresponds to the TARGET PORT GROUP field in the REPORT TARGET PORT GROUPS response and the TARGET PORT GROUP field in an INQUIRY VPD page 85 response, type 5h identifier. See the INCITS SAM-5 specification. This property might not be present if the endpoint group does not represent a SCSI target group.",
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ]
+ }
+ },
+ "required": [
+ "@odata.id",
+ "@odata.type",
+ "Id",
+ "Name"
+ ],
+ "type": "object"
+ },
+ "GroupType": {
+ "enum": [
+ "Client",
+ "Server",
+ "Initiator",
+ "Target"
+ ],
+ "enumDeprecated": {
+ "Client": "This value has been deprecated in favor of `Initiator`.",
+ "Server": "This value has been deprecated in favor of `Target`."
+ },
+ "enumDescriptions": {
+ "Client": "The group contains the client (initiator) endpoints.",
+ "Initiator": "The group contains the initiator endpoints.",
+ "Server": "The group contains the server (target) endpoints.",
+ "Target": "The group contains the target endpoints."
+ },
+ "enumLongDescriptions": {
+ "Client": "This value shall indicate that the endpoint group contains client (initiator) endpoints. If the associated endpoints contain the EntityRole property, the EntityRole property shall contain the value `Initiator` or `Both`.",
+ "Initiator": "This value shall indicate that the endpoint group contains initiator endpoints. If the associated endpoints contain the EntityRole property, the EntityRole property shall contain the value `Initiator` or `Both`.",
+ "Server": "This value shall indicate that the endpoint group contains server (target) endpoints. If the associated endpoints contain the EntityRole property, the EntityRole property shall contain the value `Target` or `Both`.",
+ "Target": "This value shall indicate that the endpoint group contains target endpoints. If the associated endpoints contain the EntityRole property, the EntityRole property shall contain the value `Target` or `Both`."
+ },
+ "enumVersionAdded": {
+ "Initiator": "v1_3_0",
+ "Target": "v1_3_0"
+ },
+ "enumVersionDeprecated": {
+ "Client": "v1_3_0",
+ "Server": "v1_3_0"
+ },
+ "type": "string"
+ },
+ "Links": {
+ "additionalProperties": false,
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Connections": {
+ "description": "The connections to which this endpoint group belongs.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Connection.json#/definitions/Connection"
+ },
+ "longDescription": "This property shall contain an array of links to resources of type Connection that represent the connections to which this endpoint group belongs.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_3_0"
+ },
+ "Connections@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ },
+ "Endpoints": {
+ "description": "The endpoints in this endpoint group.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
+ },
+ "longDescription": "This property shall contain an array of links to resources of type Endpoint that represent the endpoints that are in this endpoint group.",
+ "readonly": false,
+ "type": "array",
+ "versionAdded": "v1_3_0"
+ },
+ "Endpoints@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
+ }
+ },
+ "type": "object"
+ },
+ "OemActions": {
+ "additionalProperties": true,
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {},
+ "type": "object"
+ }
+ },
+ "owningEntity": "DMTF",
+ "release": "2020.3",
+ "title": "#EndpointGroup.v1_3_0.EndpointGroup"
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/EndpointGroup/index.json b/static/redfish/v1/JsonSchemas/EndpointGroup/index.json
new file mode 100644
index 0000000000..e095197b39
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/EndpointGroup/index.json
@@ -0,0 +1,21 @@
+{
+ "@odata.context": "/redfish/v1/$metadata#JsonSchemaFile.JsonSchemaFile",
+ "@odata.id": "/redfish/v1/JsonSchemas/EndpointGroup",
+ "@odata.type": "#JsonSchemaFile.v1_0_2.JsonSchemaFile",
+ "Name": "EndpointGroup Schema File",
+ "Schema": "#EndpointGroup.EndpointGroup",
+ "Description": "EndpointGroup Schema File Location",
+ "Id": "EndpointGroup",
+ "Languages": [
+ "en"
+ ],
+ "Languages@odata.count": 1,
+ "Location": [
+ {
+ "Language": "en",
+ "PublicationUri": "http://redfish.dmtf.org/schemas/v1/EndpointGroup.json",
+ "Uri": "/redfish/v1/JsonSchemas/EndpointGroup/EndpointGroup.json"
+ }
+ ],
+ "Location@odata.count": 1
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json b/static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json
index dd10370c72..10f3448b6a 100644
--- a/static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json
+++ b/static/redfish/v1/JsonSchemas/EthernetInterface/EthernetInterface.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/EthernetInterface.v1_6_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/EthernetInterface.v1_6_2.json",
"$ref": "#/definitions/EthernetInterface",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -366,15 +366,15 @@
]
},
"IPv4Addresses": {
- "description": "The IPv4 addresses currently assigned to this interface.",
+ "description": "The IPv4 addresses currently in use by this interface.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/IPAddresses.json#/definitions/IPv4Address"
},
- "longDescription": "This property shall contain an array of objects that represent the IPv4 connection characteristics for this interface. It is recommended that this property be regarded as read-only with configuration of static addresses performed by updating the values within IPv4StaticAddresses. Services might reject updates to this array for this reason.",
+ "longDescription": "This property shall contain an array of objects that represent the IPv4 connection characteristics currently in use by this interface for any value of AddressOrigin. It is recommended that this property be regarded as read-only with configuration of static addresses performed by updating the values within IPv4StaticAddresses. Services might reject updates to this array for this reason.",
"type": "array"
},
"IPv4StaticAddresses": {
- "description": "The IPv4 static addresses assigned to this interface.",
+ "description": "The IPv4 static addresses assigned to this interface. See IPv4Addresses for the addresses in use by this interface.",
"items": {
"anyOf": [
{
@@ -405,11 +405,11 @@
"type": "array"
},
"IPv6Addresses": {
- "description": "An array of the currently assigned IPv6 addresses on this interface.",
+ "description": "The IPv6 addresses currently in use by this interface.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/IPAddresses.json#/definitions/IPv6Address"
},
- "longDescription": "This property shall contain an array of objects that represent the IPv6 connection characteristics for this interface.",
+ "longDescription": "This property shall contain an array of objects that represent the IPv6 connection characteristics for this interface for any value of AddressOrigin.",
"type": "array"
},
"IPv6DefaultGateway": {
@@ -422,7 +422,7 @@
]
},
"IPv6StaticAddresses": {
- "description": "An array of the IPv6 static addresses to assign on this interface.",
+ "description": "The IPv6 static addresses assigned to this interface. See IPv6Addresses for the addresses in use by this interface.",
"items": {
"anyOf": [
{
@@ -814,5 +814,5 @@
},
"owningEntity": "DMTF",
"release": "2020.1",
- "title": "#EthernetInterface.v1_6_1.EthernetInterface"
+ "title": "#EthernetInterface.v1_6_2.EthernetInterface"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Event/Event.json b/static/redfish/v1/JsonSchemas/Event/Event.json
index 8c3369074d..bbd4105845 100644
--- a/static/redfish/v1/JsonSchemas/Event/Event.json
+++ b/static/redfish/v1/JsonSchemas/Event/Event.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Event.v1_5_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Event.v1_6_0.json",
"$ref": "#/definitions/Event",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -212,7 +212,7 @@
}
],
"description": "The severity of the message in this event.",
- "longDescription": "This property shall contain the severity of the message in this event.",
+ "longDescription": "This property shall contain the severity of the message in this event. Services can replace the value defined in the message registry with a value more applicable to the implementation.",
"readonly": true,
"versionAdded": "v1_5_0"
},
@@ -230,10 +230,17 @@
"Severity": {
"deprecated": "This property has been deprecated in favor of MessageSeverity, which ties the values to the enumerations defined for the Health property within Status.",
"description": "The severity of the event.",
- "longDescription": "This property shall contain the severity of the event, as defined by the Redfish Specification.",
+ "longDescription": "This property shall contain the severity of the event, as defined by the Redfish Specification. Services can replace the value defined in the message registry with a value more applicable to the implementation.",
"readonly": true,
"type": "string",
"versionDeprecated": "v1_5_0"
+ },
+ "SpecificEventExistsInGroup": {
+ "description": "Indicates this event is equivalent to a more specific event in this Event Group.",
+ "longDescription": "This property shall indicate that the event is equivalent to another event, with a more specific definition, within the same EventGroupId. For example, the `DriveFailed` message from the Storage Device Message Registry is more specific than the `ResourceStatusChangedCritical` message from the Resource Event Message Registry, when both occur with the same EventGroupId. This property shall contain `true` if a more specific event is available, and shall contain `false` if no equivalent event exists in the same EventGroupId. If this property is absent, the value shall be assumed to be `false`.",
+ "readonly": true,
+ "type": "boolean",
+ "versionAdded": "v1_6_0"
}
},
"required": [
@@ -315,6 +322,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2020.2",
- "title": "#Event.v1_5_0.Event"
+ "release": "2020.3",
+ "title": "#Event.v1_6_0.Event"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json b/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json
index d869039745..992485c90a 100644
--- a/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json
+++ b/static/redfish/v1/JsonSchemas/EventDestination/EventDestination.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/EventDestination.v1_8_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/EventDestination.v1_9_0.json",
"$ref": "#/definitions/EventDestination",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -85,6 +85,13 @@
"longDescription": "This property shall contain the available actions for this Resource.",
"versionAdded": "v1_2_0"
},
+ "Certificates": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
+ "description": "The link to a collection of server certificates for the server referenced by the Destination property.",
+ "longDescription": "This property shall contain a link to a resource collection of type CertificateCollection that represent the server certificates for the server referenced by the Destination property. If VerifyCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the event destination in order to verify the identify of the event destination prior to sending an event. If the server cannot be verified, the service shall not send the event. If VerifyCertificate is `false`, the service shall not perform certificate verification.",
+ "readonly": true,
+ "versionAdded": "v1_9_0"
+ },
"Context": {
"description": "A client-supplied string that is stored with the event destination subscription.",
"longDescription": "This property shall contain a client-supplied context that remains with the connection through the connection's lifetime.",
@@ -122,7 +129,7 @@
"Destination": {
"description": "The URI of the destination event receiver.",
"format": "uri-reference",
- "longDescription": "This property shall contain a URI to the destination where the events are sent. If Protocol is `SMTP`, the URI shall follow the RFC6068-described format. SNMP URIs shall be consistent with RFC4088. Specifically, for SNMPv3, if a username is specified in the SNMP URI, the SNMPv3 authentication and encryption configuration associated with that user shall be utilized in the SNMPv3 traps. For other URIs, such as HTTP or HTTPS, they shall be consistent with RFC3986.",
+ "longDescription": "This property shall contain a URI to the destination where the events are sent. If Protocol is `SMTP`, the URI shall follow the RFC6068-described format. SNMP URIs shall be consistent with RFC4088. Specifically, for SNMPv3, if a username is specified in the SNMP URI, the SNMPv3 authentication and encryption configuration associated with that user shall be utilized in the SNMPv3 traps. Syslog URIs shall be consistent with RFC3986 and contain the scheme `syslog://`. For other URIs, such as HTTP or HTTPS, they shall be consistent with RFC3986.",
"readonly": true,
"type": "string"
},
@@ -203,6 +210,20 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
"readonly": true
},
+ "OEMProtocol": {
+ "description": "The OEM-defined protocol type of the event connection.",
+ "longDescription": "This property shall contain the protocol type that the event uses to send the event to the destination. This property shall be present if Protocol is `OEM`.",
+ "readonly": true,
+ "type": "string",
+ "versionAdded": "v1_9_0"
+ },
+ "OEMSubscriptionType": {
+ "description": "The OEM-defined subscription type for events.",
+ "longDescription": "This property shall indicate the OEM-defined type of subscription for events. This property shall be present if SubscriptionType is `OEM`.",
+ "readonly": true,
+ "type": "string",
+ "versionAdded": "v1_9_0"
+ },
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
"description": "The OEM extension property.",
@@ -288,6 +309,32 @@
"longDescription": "This property shall indicate the type of subscription for events. If this property is not present, the SubscriptionType shall be assumed to be RedfishEvent.",
"readonly": true,
"versionAdded": "v1_3_0"
+ },
+ "SyslogFilters": {
+ "description": "A list of syslog message filters to send to a remote syslog server.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/SyslogFilter"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "This property shall describe all desired syslog messages to send to a remote syslog server. If this property contains an empty array or is absent, all messages shall be sent.",
+ "type": "array",
+ "versionAdded": "v1_9_0"
+ },
+ "VerifyCertificate": {
+ "description": "An indication of whether the service will verify the certificate of the server referenced by the Destination property prior to sending the event.",
+ "longDescription": "This property shall indicate whether whether the service will verify the certificate of the server referenced by the Destination property prior to sending the event.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_9_0"
}
},
"required": [
@@ -310,26 +357,46 @@
"SNMPv1",
"SNMPv2c",
"SNMPv3",
- "SMTP"
+ "SMTP",
+ "SyslogTLS",
+ "SyslogTCP",
+ "SyslogUDP",
+ "SyslogRELP",
+ "OEM"
],
"enumDescriptions": {
+ "OEM": "The destination follows an OEM protocol for event notifications.",
"Redfish": "The destination follows the Redfish Specification for event notifications.",
"SMTP": "The destination follows the SMTP specification for event notifications.",
"SNMPv1": "The destination follows the SNMPv1 protocol for event notifications.",
"SNMPv2c": "The destination follows the SNMPv2c protocol for event notifications.",
- "SNMPv3": "The destination follows the SNMPv3 protocol for event notifications."
+ "SNMPv3": "The destination follows the SNMPv3 protocol for event notifications.",
+ "SyslogRELP": "The destination follows syslog RELP for event notifications.",
+ "SyslogTCP": "The destination follows syslog TCP-based for event notifications.",
+ "SyslogTLS": "The destination follows syslog TLS-based for event notifications.",
+ "SyslogUDP": "The destination follows syslog UDP-based for event notifications."
},
"enumLongDescriptions": {
+ "OEM": "This value shall indicate an OEM specific protocol. The OEMProtocol property shall contain the specific OEM event destination protocol.",
"SMTP": "This value shall indicate the destination follows the RFC5321-defined SMTP specification.",
"SNMPv1": "This value shall indicate the destination follows the RFC1157-defined SNMPv1 protocol.",
"SNMPv2c": "This value shall indicate the destination follows the SNMPv2c protocol as defined by RFC1441 and RFC1452.",
- "SNMPv3": "This value shall indicate the destination follows the SNMPv3 protocol as defined by RFC3411 and RFC3418."
+ "SNMPv3": "This value shall indicate the destination follows the SNMPv3 protocol as defined by RFC3411 and RFC3418.",
+ "SyslogRELP": "This value shall indicate the destination follows the Reliable Event Logging Protocol (RELP) transport for syslog as defined by www.rsyslog.com.",
+ "SyslogTCP": "This value shall indicate the destination follows the TCP-based transport for syslog as defined in RFC6587.",
+ "SyslogTLS": "This value shall indicate the destination follows the TLS-based transport for syslog as defined in RFC5424.",
+ "SyslogUDP": "This value shall indicate the destination follows the UDP-based transport for syslog as defined in RFC5424."
},
"enumVersionAdded": {
+ "OEM": "v1_9_0",
"SMTP": "v1_7_0",
"SNMPv1": "v1_7_0",
"SNMPv2c": "v1_7_0",
- "SNMPv3": "v1_7_0"
+ "SNMPv3": "v1_7_0",
+ "SyslogRELP": "v1_9_0",
+ "SyslogTCP": "v1_9_0",
+ "SyslogTLS": "v1_9_0",
+ "SyslogUDP": "v1_9_0"
},
"type": "string"
},
@@ -536,26 +603,171 @@
"RedfishEvent",
"SSE",
"SNMPTrap",
- "SNMPInform"
+ "SNMPInform",
+ "Syslog",
+ "OEM"
],
"enumDescriptions": {
+ "OEM": "The subscription is an OEM subscription.",
"RedfishEvent": "The subscription follows the Redfish Specification for event notifications. To send an event notification, a service sends an HTTP POST to the subscriber's destination URI.",
"SNMPInform": "The subscription follows versions 2 and 3 of SNMP Inform for event notifications.",
"SNMPTrap": "The subscription follows the various versions of SNMP Traps for event notifications.",
- "SSE": "The subscription follows the HTML5 Server-Sent Event definition for event notifications."
+ "SSE": "The subscription follows the HTML5 Server-Sent Event definition for event notifications.",
+ "Syslog": "The subscription sends Syslog messages for event notifications."
},
"enumLongDescriptions": {
- "SNMPInform": "This value shall indicate the subscription follows versions 2 and 3 of SNMP Inform for event notifications. EventDestinationProtocol shall specify the appropriate version of SNMP.",
- "SNMPTrap": "This value shall indicate the subscription follows the various versions of SNMP Traps for event notifications. EventDestinationProtocol shall specify the appropriate version of SNMP."
+ "OEM": "This value shall indicate an OEM subscription type. The OEMSubscriptionType property shall contain the specific OEM subscription type.",
+ "SNMPInform": "This value shall indicate the subscription follows versions 2 and 3 of SNMP Inform for event notifications. Protocol shall specify the appropriate version of SNMP.",
+ "SNMPTrap": "This value shall indicate the subscription follows the various versions of SNMP Traps for event notifications. Protocol shall specify the appropriate version of SNMP.",
+ "Syslog": "This value shall indicate the subscription forwards syslog messages to the event destination. Protocol shall specify the appropriate syslog protocol."
},
"enumVersionAdded": {
+ "OEM": "v1_9_0",
"SNMPInform": "v1_7_0",
- "SNMPTrap": "v1_7_0"
+ "SNMPTrap": "v1_7_0",
+ "Syslog": "v1_9_0"
+ },
+ "type": "string"
+ },
+ "SyslogFacility": {
+ "description": "The syslog facility code is an enumeration of program types.",
+ "enum": [
+ "Kern",
+ "User",
+ "Mail",
+ "Daemon",
+ "Auth",
+ "Syslog",
+ "LPR",
+ "News",
+ "UUCP",
+ "Cron",
+ "Authpriv",
+ "FTP",
+ "NTP",
+ "Security",
+ "Console",
+ "SolarisCron",
+ "Local0",
+ "Local1",
+ "Local2",
+ "Local3",
+ "Local4",
+ "Local5",
+ "Local6",
+ "Local7"
+ ],
+ "enumDescriptions": {
+ "Auth": "Security/authentication messages.",
+ "Authpriv": "Security/authentication messages.",
+ "Console": "Log alert.",
+ "Cron": "Clock daemon.",
+ "Daemon": "System daemons.",
+ "FTP": "FTP daemon.",
+ "Kern": "Kernel messages.",
+ "LPR": "Line printer subsystem.",
+ "Local0": "Locally used facility 0.",
+ "Local1": "Locally used facility 1.",
+ "Local2": "Locally used facility 2.",
+ "Local3": "Locally used facility 3.",
+ "Local4": "Locally used facility 4.",
+ "Local5": "Locally used facility 5.",
+ "Local6": "Locally used facility 6.",
+ "Local7": "Locally used facility 7.",
+ "Mail": "Mail system.",
+ "NTP": "NTP subsystem.",
+ "News": "Network news subsystem.",
+ "Security": "Log audit.",
+ "SolarisCron": "Scheduling daemon.",
+ "Syslog": "Messages generated internally by syslogd.",
+ "UUCP": "UUCP subsystem.",
+ "User": "User-level messages."
+ },
+ "longDescription": "This type shall specify the syslog facility codes as program types. Facility values are described in the RFC5424.",
+ "type": "string"
+ },
+ "SyslogFilter": {
+ "additionalProperties": false,
+ "description": "A syslog filter.",
+ "longDescription": "This type shall contain the filter for a syslog message. The filter shall describe the desired syslog message to forward to a remote syslog server.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "LogFacilities": {
+ "description": "The types of programs that can log messages.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/SyslogFacility"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "This property shall contain the types of programs that can log messages. If this property contains an empty array or is absent, all facilities shall be indicated.",
+ "readonly": false,
+ "type": "array",
+ "versionAdded": "v1_9_0"
+ },
+ "LowestSeverity": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/SyslogSeverity"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The lowest severity level message that will be forwarded.",
+ "longDescription": "This property shall contain the lowest syslog severity level that will be forwarded. The service shall forward all messages equal to or greater than the value in this property. The value `All` shall indicate all severities.",
+ "readonly": false,
+ "versionAdded": "v1_9_0"
+ }
+ },
+ "type": "object"
+ },
+ "SyslogSeverity": {
+ "description": "The syslog severity is an application-specific rating used to describe the urgency of the message.",
+ "enum": [
+ "Emergency",
+ "Alert",
+ "Critical",
+ "Error",
+ "Warning",
+ "Notice",
+ "Informational",
+ "Debug",
+ "All"
+ ],
+ "enumDescriptions": {
+ "Alert": "A condition that should be corrected immediately, such as a corrupted system database.",
+ "All": "A message of any severity.",
+ "Critical": "Hard device errors.",
+ "Debug": "Messages that contain information normally of use only when debugging a program.",
+ "Emergency": "A panic condition.",
+ "Error": "An Error.",
+ "Informational": "Informational only.",
+ "Notice": "Conditions that are not error conditions, but that may require special handling.",
+ "Warning": "A Warning."
},
+ "longDescription": "This type shall specify the syslog severity levels as an application-specific rating used to describe the urgency of the message. `Emergency` should be reserved for messages indicating the system is unusable and `Debug` should only be used when debugging a program. Severity values are described in RFC5424.",
"type": "string"
}
},
"owningEntity": "DMTF",
- "release": "2020.1",
- "title": "#EventDestination.v1_8_1.EventDestination"
+ "release": "2020.3",
+ "title": "#EventDestination.v1_9_0.EventDestination"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Fabric/Fabric.json b/static/redfish/v1/JsonSchemas/Fabric/Fabric.json
index ba0d9aa7f1..aaaa32c838 100644
--- a/static/redfish/v1/JsonSchemas/Fabric/Fabric.json
+++ b/static/redfish/v1/JsonSchemas/Fabric/Fabric.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Fabric.v1_1_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Fabric.v1_2_0.json",
"$ref": "#/definitions/Fabric",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -74,6 +74,13 @@
"readonly": true,
"versionAdded": "v1_1_0"
},
+ "Connections": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/ConnectionCollection.json#/definitions/ConnectionCollection",
+ "description": "The collection of links to the connections that this fabric contains.",
+ "longDescription": "This property shall contain a link to a resource collection of type ConnectionCollection.",
+ "readonly": true,
+ "versionAdded": "v1_2_0"
+ },
"Description": {
"anyOf": [
{
@@ -85,6 +92,13 @@
],
"readonly": true
},
+ "EndpointGroups": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/EndpointGroupCollection.json#/definitions/EndpointGroupCollection",
+ "description": "The collection of links to the endpoint groups that this fabric contains.",
+ "longDescription": "This property shall contain a link to a resource collection of type EndpointGroupCollection.",
+ "readonly": true,
+ "versionAdded": "v1_2_0"
+ },
"Endpoints": {
"$ref": "http://redfish.dmtf.org/schemas/v1/EndpointCollection.json#/definitions/EndpointCollection",
"description": "The collection of links to the endpoints that this fabric contains.",
@@ -207,6 +221,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2019.4",
- "title": "#Fabric.v1_1_1.Fabric"
+ "release": "2020.3",
+ "title": "#Fabric.v1_2_0.Fabric"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/HostInterface/HostInterface.json b/static/redfish/v1/JsonSchemas/HostInterface/HostInterface.json
index c3cbe8b164..23a8ee4552 100644
--- a/static/redfish/v1/JsonSchemas/HostInterface/HostInterface.json
+++ b/static/redfish/v1/JsonSchemas/HostInterface/HostInterface.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/HostInterface.v1_2_2.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/HostInterface.v1_3_0.json",
"$ref": "#/definitions/HostInterface",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -47,6 +47,55 @@
},
"type": "string"
},
+ "CredentialBootstrapping": {
+ "additionalProperties": false,
+ "description": "The credential bootstrapping settings for this interface.",
+ "longDescription": "This type shall contain settings for the Redfish Host Interface Specification-defined 'credential bootstrapping via IPMI commands' feature for this interface.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "EnableAfterReset": {
+ "description": "An indication of whether credential bootstrapping is enabled after a reset for this interface.",
+ "longDescription": "This property shall indicate whether credential bootstrapping is enabled after a reset for this interface. If `true`, services shall set the Enabled property to `true` after a reset of the host or the service.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_3_0"
+ },
+ "Enabled": {
+ "description": "An indication of whether credential bootstrapping is enabled for this interface.",
+ "longDescription": "This property shall indicate whether credential bootstrapping is enabled for this interface.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_3_0"
+ },
+ "RoleId": {
+ "description": "The role used for the bootstrap account created for this interface.",
+ "longDescription": "This property shall contain the Id property of the role resource that is used for the bootstrap account created for this interface.",
+ "readonly": false,
+ "type": "string",
+ "versionAdded": "v1_3_0"
+ }
+ },
+ "type": "object"
+ },
"HostInterface": {
"additionalProperties": false,
"description": "The properties associated with a Host Interface. A Host Interface is a connection between host software and a Redfish Service.",
@@ -100,6 +149,12 @@
"readonly": false,
"type": "array"
},
+ "CredentialBootstrapping": {
+ "$ref": "#/definitions/CredentialBootstrapping",
+ "description": "The credential bootstrapping settings for this interface.",
+ "longDescription": "This property shall contain settings for the Redfish Host Interface Specification-defined 'credential bootstrapping via IPMI commands' feature for this interface. This property shall be absent if credential bootstrapping is not supported by the service.",
+ "versionAdded": "v1_3_0"
+ },
"Description": {
"anyOf": [
{
@@ -121,19 +176,23 @@
]
},
"FirmwareAuthEnabled": {
+ "deprecated": "This property has been deprecated in favor of newer methods of negotiating credentials.",
"description": "An indication of whether this firmware authentication is enabled for this interface.",
"longDescription": "This property shall indicate whether firmware authentication is enabled for this interface.",
"readonly": false,
"type": [
"boolean",
"null"
- ]
+ ],
+ "versionDeprecated": "v1_3_0"
},
"FirmwareAuthRoleId": {
+ "deprecated": "This property has been deprecated in favor of newer methods of negotiating credentials.",
"description": "The Role used for firmware authentication on this interface.",
"longDescription": "This property shall contain the Id property of the Role Resource that is configured for firmware authentication on this interface.",
"readonly": false,
- "type": "string"
+ "type": "string",
+ "versionDeprecated": "v1_3_0"
},
"HostEthernetInterfaces": {
"$ref": "http://redfish.dmtf.org/schemas/v1/EthernetInterfaceCollection.json#/definitions/EthernetInterfaceCollection",
@@ -168,19 +227,23 @@
]
},
"KernelAuthEnabled": {
+ "deprecated": "This property has been deprecated in favor of newer methods of negotiating credentials.",
"description": "An indication of whether this kernel authentication is enabled for this interface.",
"longDescription": "This property shall indicate whether kernel authentication is enabled for this interface.",
"readonly": false,
"type": [
"boolean",
"null"
- ]
+ ],
+ "versionDeprecated": "v1_3_0"
},
"KernelAuthRoleId": {
+ "deprecated": "This property has been deprecated in favor of newer methods of negotiating credentials.",
"description": "The Role used for kernel authentication on this interface.",
"longDescription": "This property shall contain the Id property of the Role Resource that is configured for kernel authentication on this interface.",
"readonly": false,
- "type": "string"
+ "type": "string",
+ "versionDeprecated": "v1_3_0"
},
"Links": {
"$ref": "#/definitions/Links",
@@ -269,17 +332,28 @@
"ComputerSystems@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
+ "CredentialBootstrappingRole": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Role.json#/definitions/Role",
+ "description": "The link to the role that contains the privileges for the bootstrap account created for this interface.",
+ "longDescription": "This property shall contain a link to a resource of type Role, and should link to the resource identified by the RoleId property within CredentialBootstrapping. This property shall be absent if the Redfish Host Interface Specification-defined 'credential bootstrapping via IPMI commands' feature is not supported by the service.",
+ "readonly": true,
+ "versionAdded": "v1_3_0"
+ },
"FirmwareAuthRole": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Role.json#/definitions/Role",
+ "deprecated": "This property has been deprecated in favor of newer methods of negotiating credentials.",
"description": "The link to the Redfish Role that has firmware authentication privileges on this Host Interface.",
"longDescription": "This property shall contain a link to a Resource of type Role, and should link to the Resource identified by property FirmwareAuthRoleId.",
- "readonly": true
+ "readonly": true,
+ "versionDeprecated": "v1_3_0"
},
"KernelAuthRole": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Role.json#/definitions/Role",
+ "deprecated": "This property has been deprecated in favor of newer methods of negotiating credentials.",
"description": "The link to the Redfish Role defining privileges for this Host Interface when using kernel authentication.",
"longDescription": "This property shall contain a link to a Resource of type Role, and should link to the Resource identified by property KernelAuthRoleId.",
- "readonly": true
+ "readonly": true,
+ "versionDeprecated": "v1_3_0"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
@@ -312,6 +386,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2018.2",
- "title": "#HostInterface.v1_2_2.HostInterface"
+ "release": "2020.3",
+ "title": "#HostInterface.v1_3_0.HostInterface"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/IPAddresses/IPAddresses.json b/static/redfish/v1/JsonSchemas/IPAddresses/IPAddresses.json
index 735e08c646..08ad14e03c 100644
--- a/static/redfish/v1/JsonSchemas/IPAddresses/IPAddresses.json
+++ b/static/redfish/v1/JsonSchemas/IPAddresses/IPAddresses.json
@@ -1,7 +1,7 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/IPAddresses.v1_1_2.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/IPAddresses.v1_1_3.json",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"AddressState": {
"enum": [
@@ -62,7 +62,7 @@
},
"Gateway": {
"description": "The IPv4 gateway for this address.",
- "longDescription": "This property shall contain the IPv4 default gateway address for this interface. If DHCPv4 is enabled on the interface and is configured to set the IPv4 default gateway address, this property becomes read-only.",
+ "longDescription": "This property shall contain the IPv4 default gateway address for this interface. If DHCPv4 is enabled on the interface and is configured to set the IPv4 default gateway address, this property becomes read-only. If multiple IPv4 addresses are present on the same interface only a single default gateway is allowed. Any additional IPv4 addresses shall not have a default gateway specified.",
"pattern": "^(?:[0-9]{1,3}\\.){3}[0-9]{1,3}$",
"readonly": false,
"type": [
@@ -316,5 +316,5 @@
},
"owningEntity": "DMTF",
"release": "2018.2",
- "title": "#IPAddresses.v1_1_2"
+ "title": "#IPAddresses.v1_1_3"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Job/Job.json b/static/redfish/v1/JsonSchemas/Job/Job.json
index 16d10bcd73..e9fa6b9c77 100644
--- a/static/redfish/v1/JsonSchemas/Job/Job.json
+++ b/static/redfish/v1/JsonSchemas/Job/Job.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Job.v1_0_4.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Job.v1_0_5.json",
"$ref": "#/definitions/Job",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -178,7 +178,7 @@
"Steps": {
"$ref": "http://redfish.dmtf.org/schemas/v1/JobCollection.json#/definitions/JobCollection",
"description": "The link to a collection of steps for this job.",
- "longDescription": "This property shall contain the link to a resource collection of type JobCollection.",
+ "longDescription": "This property shall contain the link to a resource collection of type JobCollection. This property shall not be present if this resource represents a step for a job.",
"readonly": true
}
},
@@ -312,5 +312,5 @@
},
"owningEntity": "DMTF",
"release": "2018.2",
- "title": "#Job.v1_0_4.Job"
+ "title": "#Job.v1_0_5.Job"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json b/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json
index f1d6c74e28..3988fcfa4b 100644
--- a/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json
+++ b/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/LogEntry.v1_6_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/LogEntry.v1_7_0.json",
"$ref": "#/definitions/LogEntry",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -78,6 +78,21 @@
},
"type": "object"
},
+ "LogDiagnosticDataTypes": {
+ "enum": [
+ "Manager",
+ "PreOS",
+ "OS",
+ "OEM"
+ ],
+ "enumDescriptions": {
+ "Manager": "Manager diagnostic data.",
+ "OEM": "OEM diagnostic data.",
+ "OS": "Operating system (OS) diagnostic data.",
+ "PreOS": "Pre-OS diagnostic data."
+ },
+ "type": "string"
+ },
"LogEntry": {
"additionalProperties": false,
"description": "The LogEntry schema defines the record format for a log. It is designed for Redfish event logs, OEM-specific log formats, and the IPMI System Event Log (SEL). The EntryType field indicates the type of log and the resource includes several additional properties dependent on the EntryType.",
@@ -115,6 +130,28 @@
"longDescription": "This property shall contain the available actions for this resource.",
"versionAdded": "v1_2_0"
},
+ "AdditionalDataSizeBytes": {
+ "description": "The size of the additional data for the log entry.",
+ "longDescription": "This property shall contain the size of the additional data referenced by the AdditionalDataURI property for the log entry.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "units": "By",
+ "versionAdded": "v1_7_0"
+ },
+ "AdditionalDataURI": {
+ "description": "The URI at which to access the additional data for the log entry, such as diagnostic data, image captures, or other files.",
+ "format": "uri-reference",
+ "longDescription": "This property shall contain the URI at which to access the additional data for the log entry, using the Redfish protocol and authentication methods.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_7_0"
+ },
"Created": {
"description": "The date and time when the log entry was created.",
"format": "date-time",
@@ -133,6 +170,20 @@
],
"readonly": true
},
+ "DiagnosticDataType": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/LogDiagnosticDataTypes"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The type of diagnostic data.",
+ "longDescription": "This property shall contain the type of diagnostic data.",
+ "readonly": true,
+ "versionAdded": "v1_7_0"
+ },
"EntryCode": {
"anyOf": [
{
@@ -242,6 +293,16 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
"readonly": true
},
+ "OEMDiagnosticDataType": {
+ "description": "The OEM-defined type of diagnostic data.",
+ "longDescription": "This property shall contain the OEM-defined type of diagnostic data. This property shall be present if DiagnosticDataType is `OEM`.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_7_0"
+ },
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
"description": "The OEM extension property.",
@@ -277,8 +338,8 @@
"versionAdded": "v1_3_0"
},
"SensorNumber": {
- "description": "The sensor number, the count of events, or OEM-specific information. This property value is decoded from the entry type. If the entry type is `SEL`, this property contains the sensor number. If the entry type is `Event`, this property contains the count of events. Otherwise, this property contains OEM-specific information.",
- "longDescription": "This property shall contain the sensor number, the count of events, or OEM-specific information. This property value is decoded from the entry type. If the entry type is `SEL`, this property contains the sensor number. If the entry type is `Event`, this property contains the count of events. Otherwise, this property contains OEM-specific information.",
+ "description": "The IPMI-defined sensor number.",
+ "longDescription": "This property shall contain the IPMI sensor number if the value of the EntryType property is `SEL`. This property should not appear in the resource for other values of EntryType.",
"readonly": true,
"type": [
"integer",
@@ -588,6 +649,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2020.1",
- "title": "#LogEntry.v1_6_1.LogEntry"
+ "release": "2020.3",
+ "title": "#LogEntry.v1_7_0.LogEntry"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/LogService/LogService.json b/static/redfish/v1/JsonSchemas/LogService/LogService.json
index c933052b4c..9d44ac814a 100644
--- a/static/redfish/v1/JsonSchemas/LogService/LogService.json
+++ b/static/redfish/v1/JsonSchemas/LogService/LogService.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/LogService.v1_1_3.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/LogService.v1_2_0.json",
"$ref": "#/definitions/LogService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -26,6 +26,9 @@
"#LogService.ClearLog": {
"$ref": "#/definitions/ClearLog"
},
+ "#LogService.CollectDiagnosticData": {
+ "$ref": "#/definitions/CollectDiagnosticData"
+ },
"Oem": {
"$ref": "#/definitions/OemActions",
"description": "The available OEM-specific actions for this Resource.",
@@ -66,6 +69,66 @@
},
"type": "object"
},
+ "CollectDiagnosticData": {
+ "additionalProperties": false,
+ "description": "The action to collect the diagnostic data for the given type.",
+ "longDescription": "This action shall collect the diagnostic data for the given type. The `Location` header in the response shall contain a URI to a resource of type LogEntry that contains the diagnostic data.",
+ "parameters": {
+ "DiagnosticDataType": {
+ "$ref": "#/definitions/LogDiagnosticDataTypes",
+ "description": "The type of diagnostic data to collect.",
+ "longDescription": "This parameter shall contain the type of diagnostic data to collect.",
+ "requiredParameter": true
+ },
+ "OEMDiagnosticDataType": {
+ "description": "The OEM-defined type of diagnostic data to collect.",
+ "longDescription": "This parameter shall contain the OEM-defined type of diagnostic data to collect. This parameter shall be required if DiagnosticDataType is `OEM`.",
+ "type": "string"
+ }
+ },
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri-reference",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object",
+ "versionAdded": "v1_2_0"
+ },
+ "LogDiagnosticDataTypes": {
+ "enum": [
+ "Manager",
+ "PreOS",
+ "OS",
+ "OEM"
+ ],
+ "enumDescriptions": {
+ "Manager": "Manager diagnostic data.",
+ "OEM": "OEM diagnostic data.",
+ "OS": "Operating system (OS) diagnostic data.",
+ "PreOS": "Pre-OS diagnostic data."
+ },
+ "type": "string"
+ },
"LogEntryTypes": {
"enum": [
"Event",
@@ -207,6 +270,22 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
"description": "The status and health of the Resource and its subordinate or dependent Resources.",
"longDescription": "This property shall contain any status or health properties of the Resource."
+ },
+ "SyslogFilters": {
+ "description": "A list of syslog message filters to be logged locally.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/SyslogFilter"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "This property shall describe all desired syslog messages to be logged locally. If this property contains an empty array, all messages shall be logged.",
+ "type": "array",
+ "versionAdded": "v1_2_0"
}
},
"required": [
@@ -250,9 +329,146 @@
"WrapsWhenFull": "When full, new entries to the log overwrite earlier entries."
},
"type": "string"
+ },
+ "SyslogFacility": {
+ "description": "The syslog facility code is an enumeration of program types.",
+ "enum": [
+ "Kern",
+ "User",
+ "Mail",
+ "Daemon",
+ "Auth",
+ "Syslog",
+ "LPR",
+ "News",
+ "UUCP",
+ "Cron",
+ "Authpriv",
+ "FTP",
+ "NTP",
+ "Security",
+ "Console",
+ "SolarisCron",
+ "Local0",
+ "Local1",
+ "Local2",
+ "Local3",
+ "Local4",
+ "Local5",
+ "Local6",
+ "Local7"
+ ],
+ "enumDescriptions": {
+ "Auth": "Security/authentication messages.",
+ "Authpriv": "Security/authentication messages.",
+ "Console": "Log alert.",
+ "Cron": "Clock daemon.",
+ "Daemon": "System daemons.",
+ "FTP": "FTP daemon.",
+ "Kern": "Kernel messages.",
+ "LPR": "Line printer subsystem.",
+ "Local0": "Locally used facility 0.",
+ "Local1": "Locally used facility 1.",
+ "Local2": "Locally used facility 2.",
+ "Local3": "Locally used facility 3.",
+ "Local4": "Locally used facility 4.",
+ "Local5": "Locally used facility 5.",
+ "Local6": "Locally used facility 6.",
+ "Local7": "Locally used facility 7.",
+ "Mail": "Mail system.",
+ "NTP": "NTP subsystem.",
+ "News": "Network news subsystem.",
+ "Security": "Log audit.",
+ "SolarisCron": "Scheduling daemon.",
+ "Syslog": "Messages generated internally by syslogd.",
+ "UUCP": "UUCP subsystem.",
+ "User": "User-level messages."
+ },
+ "longDescription": "This type shall specify the syslog facility codes as program types. Facility values are described in the RFC5424.",
+ "type": "string"
+ },
+ "SyslogFilter": {
+ "additionalProperties": false,
+ "description": "A syslog filter.",
+ "longDescription": "This type shall contain the filter for a syslog message. The filter shall describe the desired syslog message to be enabled locally.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "LogFacilities": {
+ "description": "The types of programs that can log messages.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/SyslogFacility"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "This property shall contain the types of programs that can log messages. If this property contains an empty array or is absent, all facilities shall be indicated.",
+ "readonly": false,
+ "type": "array",
+ "versionAdded": "v1_2_0"
+ },
+ "LowestSeverity": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/SyslogSeverity"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The lowest severity level message that will be logged.",
+ "longDescription": "This property shall contain the lowest syslog severity level that will be logged. The service shall log all messages equal to or greater than the value in this property. The value `All` shall indicate all severities.",
+ "readonly": false,
+ "versionAdded": "v1_2_0"
+ }
+ },
+ "type": "object"
+ },
+ "SyslogSeverity": {
+ "description": "The syslog severity is an application-specific rating used to describe the urgency of the message.",
+ "enum": [
+ "Emergency",
+ "Alert",
+ "Critical",
+ "Error",
+ "Warning",
+ "Notice",
+ "Informational",
+ "Debug",
+ "All"
+ ],
+ "enumDescriptions": {
+ "Alert": "A condition that should be corrected immediately, such as a corrupted system database.",
+ "All": "A message of any severity.",
+ "Critical": "Hard device errors.",
+ "Debug": "Messages that contain information normally of use only when debugging a program.",
+ "Emergency": "A panic condition.",
+ "Error": "An Error.",
+ "Informational": "Informational only.",
+ "Notice": "Conditions that are not error conditions, but that may require special handling.",
+ "Warning": "A Warning."
+ },
+ "longDescription": "This type shall specify the syslog severity levels as an application-specific rating used to describe the urgency of the message. `Emergency` should be reserved for messages indicating the system is unusable and `Debug` should only be used when debugging a program. Severity values are described in RFC5424.",
+ "type": "string"
}
},
"owningEntity": "DMTF",
- "release": "2017.3",
- "title": "#LogService.v1_1_3.LogService"
+ "release": "2020.3",
+ "title": "#LogService.v1_2_0.LogService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Manager/Manager.json b/static/redfish/v1/JsonSchemas/Manager/Manager.json
index b70b4f562d..d3807d938d 100644
--- a/static/redfish/v1/JsonSchemas/Manager/Manager.json
+++ b/static/redfish/v1/JsonSchemas/Manager/Manager.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Manager.v1_9_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Manager.v1_10_0.json",
"$ref": "#/definitions/Manager",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -409,8 +409,8 @@
},
"GraphicalConsole": {
"$ref": "#/definitions/GraphicalConsole",
- "description": "The information about the graphical console (KVM-IP) service of this manager.",
- "longDescription": "This property shall contain the information about the graphical console (KVM-IP) service of this manager."
+ "description": "The information about the graphical console service of this manager.",
+ "longDescription": "This property shall contain the information about the graphical console (KVM-IP) service of this manager. This property should be used to describe a service for the manager's console or operating system, not a service provided on behalf of a host operating system. Implementations representing host OS consoles, known generally as a KVM-IP feature, should use the GraphicalConsole property in ComputerSystem."
},
"HostInterfaces": {
"$ref": "http://redfish.dmtf.org/schemas/v1/HostInterfaceCollection.json#/definitions/HostInterfaceCollection",
@@ -538,8 +538,10 @@
},
"SerialConsole": {
"$ref": "#/definitions/SerialConsole",
+ "deprecated": "This property has been deprecated in favor of the SerialConsole property in the ComputerSystem resource.",
"description": "The serial console service that this manager provides.",
- "longDescription": "This property shall contain information about the serial console service of this manager."
+ "longDescription": "This property shall contain information about the serial console service of this manager.",
+ "versionDeprecated": "v1_10_0"
},
"SerialInterfaces": {
"$ref": "http://redfish.dmtf.org/schemas/v1/SerialInterfaceCollection.json#/definitions/SerialInterfaceCollection",
@@ -575,6 +577,13 @@
"description": "The status and health of the resource and its subordinate or dependent resources.",
"longDescription": "This property shall contain any status or health properties of the resource."
},
+ "TimeZoneName": {
+ "description": "The time zone of the manager.",
+ "longDescription": "This property shall contain the time zone of the manager. The time zone shall be either the 'Name' or the 'Format' for the zone as defined in the IANA Time Zone Database. The value of this property is used for display purposes, especially to enhance the display of time. A Redfish service might not be able to ensure accuracy and consistency between the DateTimeOffset property and this property. Therefore, to specify the correct time zone offset, see the DateTimeOffset property.",
+ "readonly": false,
+ "type": "string",
+ "versionAdded": "v1_10_0"
+ },
"UUID": {
"anyOf": [
{
@@ -590,9 +599,11 @@
},
"VirtualMedia": {
"$ref": "http://redfish.dmtf.org/schemas/v1/VirtualMediaCollection.json#/definitions/VirtualMediaCollection",
+ "deprecated": "This property has been deprecated in favor of the VirtualMedia property in the ComputerSystem resource.",
"description": "The link to the Virtual Media services for this particular manager.",
"longDescription": "This property shall contain a link to a resource collection of type VirtualMediaCollection, which this manager uses.",
- "readonly": true
+ "readonly": true,
+ "versionDeprecated": "v1_10_0"
}
},
"required": [
@@ -737,7 +748,7 @@
"ResetType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
"description": "The type of reset.",
- "longDescription": "This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation specific default reset."
+ "longDescription": "This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation specific default reset. Services should include the @Redfish.AllowableValues annotation for this parameter to ensure compatibility with clients, even when ActionInfo has been implemented."
}
},
"patternProperties": {
@@ -881,6 +892,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2020.2",
- "title": "#Manager.v1_9_0.Manager"
+ "release": "2020.3",
+ "title": "#Manager.v1_10_0.Manager"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json b/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json
index 9918fc991e..a1897af9ab 100644
--- a/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json
+++ b/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ManagerAccount.v1_6_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ManagerAccount.v1_6_2.json",
"$ref": "#/definitions/ManagerAccount",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -372,7 +372,7 @@
"versionAdded": "v1_4_0"
},
"EncryptionKey": {
- "description": "The secret authentication key used in SNMPv3.",
+ "description": "The secret encryption key used in SNMPv3.",
"longDescription": "This property shall contain the key for SNMPv3 encryption. The value shall be `null` in responses. This property accepts a passphrase or a hex-encoded key. If the string starts with `Passphrase:`, the remainder of the string shall be the passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. If the string starts with `Hex:`, then the remainder of the string shall be the key encoded in hexadecimal notation. If the string starts with neither, the full string shall be a passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. The passphrase can contain any printable characters except for the double quotation mark.",
"pattern": "(^[ !#-~]+$)|(^Passphrase:[ ^[ !#-~]+$)|(^Hex:[0-9A-Fa-f]{32})|(^\\*+$)",
"readonly": false,
@@ -409,5 +409,5 @@
},
"owningEntity": "DMTF",
"release": "2020.1",
- "title": "#ManagerAccount.v1_6_1.ManagerAccount"
+ "title": "#ManagerAccount.v1_6_2.ManagerAccount"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json b/static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json
index f18953d6a2..d28c54e97a 100644
--- a/static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json
+++ b/static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ManagerNetworkProtocol.v1_6_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ManagerNetworkProtocol.v1_6_1.json",
"$ref": "#/definitions/ManagerNetworkProtocol",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -234,8 +234,8 @@
},
"KVMIP": {
"$ref": "#/definitions/Protocol",
- "description": "The settings for this manager's KVM-IP protocol support.",
- "longDescription": "This object shall contain the KVM-IP (Keyboard, Video, Mouse over IP) protocol settings for the manager."
+ "description": "The settings for this manager's KVM-IP protocol support that apply to all system instances controlled by this manager.",
+ "longDescription": "This object shall contain the KVM-IP (Keyboard, Video, Mouse over IP) protocol settings for the manager. If multiple systems are supported by this manager, these properties, if present, apply to all instances of KVMIP controlled by this manager."
},
"NTP": {
"$ref": "#/definitions/NTPProtocol",
@@ -291,8 +291,8 @@
},
"VirtualMedia": {
"$ref": "#/definitions/Protocol",
- "description": "The settings for this manager's virtual media support.",
- "longDescription": "This object shall contain the virtual media protocol settings for this manager. The Port property shall contain the TCP port assigned for Virtual Media usage."
+ "description": "The settings for this manager's virtual media support that apply to all system instances controlled by this manager.",
+ "longDescription": "This object shall contain the virtual media protocol settings for this manager. The Port property shall contain the TCP port assigned for Virtual Media usage. If multiple systems are supported by this manager, these properites, if present, apply to all instances of virtual media controlled by this manager."
}
},
"required": [
@@ -573,8 +573,8 @@
"type": "null"
}
],
- "description": "The authentication protocol for SNMP.",
- "longDescription": "This property shall contain the SNMP authentication protocol.",
+ "description": "The authentication protocol used for SNMP access to this manager.",
+ "longDescription": "This property shall contain the SNMP authentication protocol used to access this manager. When the property contains the value `Account`, the SNMP settings in each manager account are used for authentication.",
"readonly": false,
"versionAdded": "v1_5_0"
},
@@ -647,8 +647,8 @@
"type": "null"
}
],
- "description": "The encryption protocol for SNMPv3.",
- "longDescription": "This property shall contain the SNMPv3 encryption protocol.",
+ "description": "The encryption protocol used for SNMPv3 access to this manager.",
+ "longDescription": "This property shall contain the SNMPv3 encryption protocol used to access this manager, unless AuthenticationProtocol contains the value `Account`.",
"readonly": false,
"versionAdded": "v1_5_0"
},
@@ -775,5 +775,5 @@
},
"owningEntity": "DMTF",
"release": "2020.1",
- "title": "#ManagerNetworkProtocol.v1_6_0.ManagerNetworkProtocol"
+ "title": "#ManagerNetworkProtocol.v1_6_1.ManagerNetworkProtocol"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Memory/Memory.json b/static/redfish/v1/JsonSchemas/Memory/Memory.json
index 3d59273b76..6883a72942 100644
--- a/static/redfish/v1/JsonSchemas/Memory/Memory.json
+++ b/static/redfish/v1/JsonSchemas/Memory/Memory.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Memory.v1_9_2.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Memory.v1_10_0.json",
"$ref": "#/definitions/Memory",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -162,8 +162,8 @@
"properties": {
"Chassis": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis",
- "description": "The link to the chassis that contains this memory.",
- "longDescription": "This property shall contain a link to a resource of type Chassis that represents the physical container associated with this memory.",
+ "description": "The link to the chassis that contains this memory device.",
+ "longDescription": "This property shall contain a link to a resource of type Chassis that represents the physical container associated with this memory device.",
"readonly": true,
"versionAdded": "v1_2_0"
},
@@ -177,8 +177,8 @@
},
"Memory": {
"additionalProperties": false,
- "description": "The schema for definition of a memory and its configuration.",
- "longDescription": "This resource contains the memory in a Redfish implementation.",
+ "description": "The Memory schema represents a memory device, such as a DIMM, and its configuration.",
+ "longDescription": "This resource shall represent a memory device in a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -234,18 +234,18 @@
"versionAdded": "v1_2_0"
},
"AllowedSpeedsMHz": {
- "description": "Speeds supported by this memory.",
+ "description": "Speeds supported by this memory device.",
"items": {
"type": "integer"
},
- "longDescription": "This property shall contain the speed supported by this memory.",
+ "longDescription": "This property shall contain the speed supported by this memory device.",
"readonly": true,
"type": "array",
"units": "MHz"
},
"Assembly": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
- "description": "The link to the assembly resource associated with this memory.",
+ "description": "The link to the assembly resource associated with this memory device.",
"longDescription": "This property shall contain a link to a resource of type Assembly.",
"readonly": true,
"versionAdded": "v1_4_0"
@@ -259,8 +259,8 @@
"type": "null"
}
],
- "description": "The base module type of the memory.",
- "longDescription": "This property shall contain the base module type of the memory.",
+ "description": "The base module type of the memory device.",
+ "longDescription": "This property shall contain the base module type of the memory device.",
"readonly": true
},
"BusWidthBits": {
@@ -294,8 +294,8 @@
"units": "MiBy"
},
"ConfigurationLocked": {
- "description": "An indication of whether the configuration of this memory is locked and cannot be altered.",
- "longDescription": "This property shall indicate whether the configuration of this memory is locked and cannot be altered.",
+ "description": "An indication of whether the configuration of this memory device is locked and cannot be altered.",
+ "longDescription": "This property shall indicate whether the configuration of this memory device is locked and cannot be altered.",
"readonly": true,
"type": [
"boolean",
@@ -326,7 +326,7 @@
"DeviceID": {
"deprecated": "This property has been deprecated in favor of ModuleProductID.",
"description": "Device ID.",
- "longDescription": "This property shall contain the device ID of the memory.",
+ "longDescription": "This property shall contain the device ID of the memory device.",
"readonly": true,
"type": [
"string",
@@ -336,8 +336,8 @@
},
"DeviceLocator": {
"deprecated": "This property has been deprecated in favor of the ServiceLabel property within Location.",
- "description": "Location of the memory in the platform.",
- "longDescription": "This property shall contain location of the memory in the platform, typically marked in the silk screen.",
+ "description": "Location of the memory device in the platform.",
+ "longDescription": "This property shall contain location of the memory device in the platform, typically marked in the silk screen.",
"readonly": true,
"type": [
"string",
@@ -354,8 +354,8 @@
"type": "null"
}
],
- "description": "Error correction scheme supported for this memory.",
- "longDescription": "This property shall contain the error correction scheme supported for this memory.",
+ "description": "Error correction scheme supported for this memory device.",
+ "longDescription": "This property shall contain the error correction scheme supported for this memory device.",
"readonly": true
},
"FirmwareApiVersion": {
@@ -378,11 +378,11 @@
},
"FunctionClasses": {
"deprecated": "This property has been deprecated in favor of OperatingMemoryModes at the root of the resource, or MemoryClassification found within RegionSet.",
- "description": "Function classes by the memory.",
+ "description": "Function classes by the memory device.",
"items": {
"type": "string"
},
- "longDescription": "This property shall contain the function classes by the memory.",
+ "longDescription": "This property shall contain the function classes by the memory device.",
"readonly": true,
"type": "array",
"versionDeprecated": "v1_3_0"
@@ -392,8 +392,8 @@
"readonly": true
},
"IsRankSpareEnabled": {
- "description": "An indication of whether rank spare is enabled for this memory.",
- "longDescription": "This property shall indicate whether rank spare is enabled for this memory.",
+ "description": "An indication of whether rank spare is enabled for this memory device.",
+ "longDescription": "This property shall indicate whether rank spare is enabled for this memory device.",
"readonly": true,
"type": [
"boolean",
@@ -401,7 +401,7 @@
]
},
"IsSpareDeviceEnabled": {
- "description": "An indication of whether a spare device is enabled for this memory.",
+ "description": "An indication of whether a spare device is enabled for this memory device.",
"longDescription": "This property shall indicate whether the spare device is enabled.",
"readonly": true,
"type": [
@@ -417,10 +417,20 @@
},
"Location": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
- "description": "The location of the memory.",
- "longDescription": "This property shall contain location information of the associated memory.",
+ "description": "The location of the memory device.",
+ "longDescription": "This property shall contain location information of the associated memory device.",
"versionAdded": "v1_4_0"
},
+ "LocationIndicatorActive": {
+ "description": "An indicator allowing an operator to physically locate this resource.",
+ "longDescription": "This property shall contain the state of the indicator used to physically identify or locate this resource. A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_10_0"
+ },
"LogicalSizeMiB": {
"description": "Total size of the logical memory in MiB.",
"longDescription": "This property shall contain the total size of the logical memory in MiB.",
@@ -433,8 +443,8 @@
"versionAdded": "v1_4_0"
},
"Manufacturer": {
- "description": "The memory manufacturer.",
- "longDescription": "This property shall contain the manufacturer of the memory.",
+ "description": "The memory device manufacturer.",
+ "longDescription": "This property shall contain the manufacturer of the memory device.",
"readonly": true,
"type": [
"string",
@@ -442,11 +452,11 @@
]
},
"MaxTDPMilliWatts": {
- "description": "Set of maximum power budgets supported by the memory in milliwatts.",
+ "description": "Set of maximum power budgets supported by the memory device in milliwatts.",
"items": {
"type": "integer"
},
- "longDescription": "This property shall contain an array of maximum power budgets supported by the memory in milliwatts.",
+ "longDescription": "This property shall contain an array of maximum power budgets supported by the memory device in milliwatts.",
"readonly": true,
"type": "array",
"units": "mW"
@@ -460,7 +470,7 @@
"type": "null"
}
],
- "description": "Type details of the memory.",
+ "description": "Type details of the memory device.",
"longDescription": "This property shall contain the Memory Device Type as defined by SMBIOS.",
"readonly": true
},
@@ -470,17 +480,17 @@
"longDescription": "This object shall contain properties that describe the memory connection information to sockets and memory controllers."
},
"MemoryMedia": {
- "description": "Media of this memory.",
+ "description": "Media of this memory device.",
"items": {
"$ref": "#/definitions/MemoryMedia"
},
- "longDescription": "This property shall contain the media types of this memory.",
+ "longDescription": "This property shall contain the media types of this memory device.",
"readonly": true,
"type": "array"
},
"MemorySubsystemControllerManufacturerID": {
- "description": "The manufacturer ID of the memory subsystem controller of this memory module.",
- "longDescription": "This property shall contain the two byte manufacturer ID of the memory subsystem controller of this memory module as defined by JEDEC in JEP-106.",
+ "description": "The manufacturer ID of the memory subsystem controller of this memory device.",
+ "longDescription": "This property shall contain the two byte manufacturer ID of the memory subsystem controller of this memory device as defined by JEDEC in JEP-106.",
"pattern": "^0[xX](([a-fA-F]|[0-9]){2}){2}$",
"readonly": true,
"type": [
@@ -490,8 +500,8 @@
"versionAdded": "v1_3_0"
},
"MemorySubsystemControllerProductID": {
- "description": "The product ID of the memory subsystem controller of this memory module.",
- "longDescription": "This property shall contain the two byte product ID of the memory subsystem controller of this memory module as defined by the manufacturer.",
+ "description": "The product ID of the memory subsystem controller of this memory device.",
+ "longDescription": "This property shall contain the two byte product ID of the memory subsystem controller of this memory device as defined by the manufacturer.",
"pattern": "^0[xX](([a-fA-F]|[0-9]){2}){2}$",
"readonly": true,
"type": [
@@ -509,19 +519,19 @@
"type": "null"
}
],
- "description": "The type of memory.",
- "longDescription": "This property shall contain the type of memory that this resource represents.",
+ "description": "The type of memory device.",
+ "longDescription": "This property shall contain the type of memory device that this resource represents.",
"readonly": true
},
"Metrics": {
"$ref": "http://redfish.dmtf.org/schemas/v1/MemoryMetrics.json#/definitions/MemoryMetrics",
- "description": "The link to the Metrics associated with this memory.",
- "longDescription": "The link to the metrics associated with this memory.",
+ "description": "The link to the metrics associated with this memory device.",
+ "longDescription": "The link to the metrics associated with this memory device.",
"readonly": true
},
"ModuleManufacturerID": {
- "description": "The manufacturer ID of this memory module.",
- "longDescription": "This property shall contain the two byte manufacturer ID of this memory module as defined by JEDEC in JEP-106.",
+ "description": "The manufacturer ID of this memory device.",
+ "longDescription": "This property shall contain the two byte manufacturer ID of this memory device as defined by JEDEC in JEP-106.",
"pattern": "^0[xX](([a-fA-F]|[0-9]){2}){2}$",
"readonly": true,
"type": [
@@ -531,8 +541,8 @@
"versionAdded": "v1_3_0"
},
"ModuleProductID": {
- "description": "The product ID of this memory module.",
- "longDescription": "This property shall contain the two byte product ID of this memory module as defined by the manufacturer.",
+ "description": "The product ID of this memory device.",
+ "longDescription": "This property shall contain the two byte product ID of this memory device as defined by the manufacturer.",
"pattern": "^0[xX](([a-fA-F]|[0-9]){2}){2}$",
"readonly": true,
"type": [
@@ -562,17 +572,17 @@
"longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"OperatingMemoryModes": {
- "description": "Memory modes supported by the memory.",
+ "description": "Memory modes supported by the memory device.",
"items": {
"$ref": "#/definitions/OperatingMemoryModes"
},
- "longDescription": "This property shall contain the memory modes supported by the memory.",
+ "longDescription": "This property shall contain the memory modes supported by the memory device.",
"readonly": true,
"type": "array"
},
"OperatingSpeedMhz": {
- "description": "Operating speed of memory in MHz or MT/s as appropriate.",
- "longDescription": "This property shall contain the operating speed of memory in MHz or MT/s (mega-transfers per second) as reported by the memory device. Memory devices that operate at their bus speed shall report the operating speed in MHz (bus speed), while memory devices that transfer data faster than their bus speed, such as DDR memory, shall report the operating speed in MT/s (mega-transfers/second). The reported value shall match the conventionally reported values for the technology used by the memory device.",
+ "description": "Operating speed of the memory device in MHz or MT/s as appropriate.",
+ "longDescription": "This property shall contain the operating speed of the memory device in MHz or MT/s (mega-transfers per second) as reported by the memory device. Memory devices that operate at their bus speed shall report the operating speed in MHz (bus speed), while memory devices that transfer data faster than their bus speed, such as DDR memory, shall report the operating speed in MT/s (mega-transfers/second). The reported value shall match the conventionally reported values for the technology used by the memory device.",
"readonly": true,
"type": [
"integer",
@@ -582,7 +592,7 @@
},
"PartNumber": {
"description": "The product part number of this device.",
- "longDescription": "This property shall indicate the part number as provided by the manufacturer of this memory.",
+ "longDescription": "This property shall indicate the part number as provided by the manufacturer of this memory device.",
"readonly": true,
"type": [
"string",
@@ -590,8 +600,8 @@
]
},
"PersistentRegionNumberLimit": {
- "description": "Total number of persistent regions this memory can support.",
- "longDescription": "This property shall contain the total number of persistent regions this memory can support.",
+ "description": "Total number of persistent regions this memory device can support.",
+ "longDescription": "This property shall contain the total number of persistent regions this memory device can support.",
"readonly": true,
"type": [
"integer",
@@ -626,8 +636,8 @@
"longDescription": "This object shall contain properties that describe the power management policy for this resource."
},
"RankCount": {
- "description": "Number of ranks available in the memory.",
- "longDescription": "This property shall contain the number of ranks available in the memory. The ranks could be used for spare or interleave.",
+ "description": "Number of ranks available in the memory device.",
+ "longDescription": "This property shall contain the number of ranks available in the memory device. The ranks could be used for spare or interleave.",
"readonly": true,
"type": [
"integer",
@@ -635,17 +645,17 @@
]
},
"Regions": {
- "description": "Memory regions information within the memory.",
+ "description": "Memory regions information within the memory device.",
"items": {
"$ref": "#/definitions/RegionSet"
},
- "longDescription": "This property shall contain the memory region information within the memory.",
+ "longDescription": "This property shall contain the memory region information within the memory device.",
"type": "array"
},
"SecurityCapabilities": {
"$ref": "#/definitions/SecurityCapabilities",
- "description": "Security capabilities of the memory.",
- "longDescription": "This property shall contain properties that describe the security capabilities of the memory."
+ "description": "Security capabilities of the memory device.",
+ "longDescription": "This property shall contain properties that describe the security capabilities of the memory device."
},
"SecurityState": {
"anyOf": [
@@ -656,14 +666,14 @@
"type": "null"
}
],
- "description": "The current security state of this memory.",
- "longDescription": "This property shall contain the current security state of this memory.",
+ "description": "The current security state of this memory device.",
+ "longDescription": "This property shall contain the current security state of this memory device.",
"readonly": false,
"versionAdded": "v1_7_0"
},
"SerialNumber": {
"description": "The product serial number of this device.",
- "longDescription": "This property shall indicate the serial number as provided by the manufacturer of this memory.",
+ "longDescription": "This property shall indicate the serial number as provided by the manufacturer of this memory device.",
"readonly": true,
"type": [
"string",
@@ -671,8 +681,8 @@
]
},
"SpareDeviceCount": {
- "description": "Number of unused spare devices available in the memory.",
- "longDescription": "This property shall contain the number of unused spare devices available in the memory. If memory devices fails, the spare device could be used.",
+ "description": "Number of unused spare devices available in the memory device.",
+ "longDescription": "This property shall contain the number of unused spare devices available in the memory device. If memory devices fails, the spare device could be used.",
"readonly": true,
"type": [
"integer",
@@ -688,7 +698,7 @@
"SubsystemDeviceID": {
"deprecated": "This property has been deprecated in favor of MemorySubsystemControllerProductID.",
"description": "Subsystem device ID.",
- "longDescription": "This property shall contain the subsystem device ID of the memory.",
+ "longDescription": "This property shall contain the subsystem device ID of the memory device.",
"readonly": true,
"type": [
"string",
@@ -699,7 +709,7 @@
"SubsystemVendorID": {
"deprecated": "This property has been deprecated in favor of MemorySubsystemControllerManufacturerID.",
"description": "SubSystem vendor ID.",
- "longDescription": "This property shall contain the subsystem vendor ID of the memory.",
+ "longDescription": "This property shall contain the subsystem vendor ID of the memory device.",
"readonly": true,
"type": [
"string",
@@ -710,7 +720,7 @@
"VendorID": {
"deprecated": "This property has been deprecated in favor of ModuleManufacturerID.",
"description": "Vendor ID.",
- "longDescription": "This property shall contain the vendor ID of the memory.",
+ "longDescription": "This property shall contain the vendor ID of the memory device.",
"readonly": true,
"type": [
"string",
@@ -719,8 +729,8 @@
"versionDeprecated": "v1_3_0"
},
"VolatileRegionNumberLimit": {
- "description": "Total number of volatile regions this memory can support.",
- "longDescription": "This property shall contain the total number of volatile regions this memory can support.",
+ "description": "Total number of volatile regions this memory device can support.",
+ "longDescription": "This property shall contain the total number of volatile regions this memory device can support.",
"readonly": true,
"type": [
"integer",
@@ -858,8 +868,8 @@
},
"properties": {
"Channel": {
- "description": "The channel number to which the memory is connected.",
- "longDescription": "This property shall contain the channel number to which the memory is connected.",
+ "description": "The channel number to which the memory device is connected.",
+ "longDescription": "This property shall contain the channel number to which the memory device is connected.",
"readonly": true,
"type": [
"integer",
@@ -867,8 +877,8 @@
]
},
"MemoryController": {
- "description": "The memory controller number to which the memory is connected.",
- "longDescription": "This property shall contain the memory controller number to which the memory is connected.",
+ "description": "The memory controller number to which the memory device is connected.",
+ "longDescription": "This property shall contain the memory controller number to which the memory device is connected.",
"readonly": true,
"type": [
"integer",
@@ -876,8 +886,8 @@
]
},
"Slot": {
- "description": "The slot number to which the memory is connected.",
- "longDescription": "This property shall contain the slot number to which the memory is connected.",
+ "description": "The slot number to which the memory device is connected.",
+ "longDescription": "This property shall contain the slot number to which the memory device is connected.",
"readonly": true,
"type": [
"integer",
@@ -885,8 +895,8 @@
]
},
"Socket": {
- "description": "The socket number to which the memory is connected.",
- "longDescription": "This property shall contain the socket number to which the memory is connected.",
+ "description": "The socket number to which the memory device is connected.",
+ "longDescription": "This property shall contain the socket number to which the memory device is connected.",
"readonly": true,
"type": [
"integer",
@@ -923,18 +933,18 @@
"IntelOptane"
],
"enumDescriptions": {
- "DRAM": "The memory module is comprised of volatile memory.",
- "IntelOptane": "The memory module is an Intel Optane DC Persistent Memory Module.",
- "NVDIMM_F": "The memory module is comprised of non-volatile memory.",
- "NVDIMM_N": "The memory module is comprised of volatile memory backed by non-volatile memory.",
- "NVDIMM_P": "The memory module is comprised of a combination of non-volatile and volatile memory."
+ "DRAM": "The memory device is comprised of volatile memory.",
+ "IntelOptane": "The memory device is an Intel Optane DC Persistent Memory Module.",
+ "NVDIMM_F": "The memory device is comprised of non-volatile memory.",
+ "NVDIMM_N": "The memory device is comprised of volatile memory backed by non-volatile memory.",
+ "NVDIMM_P": "The memory device is comprised of a combination of non-volatile and volatile memory."
},
"enumLongDescriptions": {
- "DRAM": "This memory type shall represent volatile DRAM.",
- "IntelOptane": "This memory type shall represent an Intel Optane DC Persistent Memory Module.",
- "NVDIMM_F": "This memory type shall represent NVDIMM_F as defined by JEDEC.",
- "NVDIMM_N": "This memory type shall represent NVDIMM_N as defined by JEDEC.",
- "NVDIMM_P": "This memory type shall represent NVDIMM_P as defined by JEDEC."
+ "DRAM": "This value shall represent a volatile DRAM memory device.",
+ "IntelOptane": "This value shall represent an Intel Optane DC Persistent Memory Module.",
+ "NVDIMM_F": "This value shall represent an NVDIMM_F memory device as defined by JEDEC.",
+ "NVDIMM_N": "This value shall represent an NVDIMM_N memory device as defined by JEDEC.",
+ "NVDIMM_P": "This value shall represent an NVDIMM_P memory device as defined by JEDEC."
},
"enumVersionAdded": {
"IntelOptane": "v1_6_0"
@@ -1146,8 +1156,8 @@
"versionDeprecated": "v1_5_0"
},
"RegionId": {
- "description": "Unique region ID representing a specific region within the memory.",
- "longDescription": "This property shall contain the unique region ID representing a specific region within the memory.",
+ "description": "Unique region ID representing a specific region within the memory device.",
+ "longDescription": "This property shall contain the unique region ID representing a specific region within the memory device.",
"readonly": true,
"type": [
"string",
@@ -1169,8 +1179,8 @@
},
"Reset": {
"additionalProperties": false,
- "description": "This action resets this memory.",
- "longDescription": "This action shall reset this memory.",
+ "description": "This action resets this memory device.",
+ "longDescription": "This action shall reset this memory device.",
"parameters": {
"ResetType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/ResetType",
@@ -1271,8 +1281,8 @@
},
"properties": {
"ConfigurationLockCapable": {
- "description": "An indication of whether this memory supports the locking, or freezing, of the configuration.",
- "longDescription": "This property shall indicate whether this memory supports the locking, or freezing, of the configuration.",
+ "description": "An indication of whether this memory device supports the locking, or freezing, of the configuration.",
+ "longDescription": "This property shall indicate whether this memory device supports the locking, or freezing, of the configuration.",
"readonly": true,
"type": [
"boolean",
@@ -1281,8 +1291,8 @@
"versionAdded": "v1_7_0"
},
"DataLockCapable": {
- "description": "An indication of whether this memory supports data locking.",
- "longDescription": "This property shall indicate whether this memory supports the locking of data access.",
+ "description": "An indication of whether this memory device supports data locking.",
+ "longDescription": "This property shall indicate whether this memory device supports the locking of data access.",
"readonly": true,
"type": [
"boolean",
@@ -1291,8 +1301,8 @@
"versionAdded": "v1_7_0"
},
"MaxPassphraseCount": {
- "description": "Maximum number of passphrases supported for this memory.",
- "longDescription": "This property shall contain the maximum number of passphrases supported for this memory.",
+ "description": "Maximum number of passphrases supported for this memory device.",
+ "longDescription": "This property shall contain the maximum number of passphrases supported for this memory device.",
"readonly": true,
"type": [
"integer",
@@ -1300,8 +1310,8 @@
]
},
"PassphraseCapable": {
- "description": "An indication of whether the memory is passphrase capable.",
- "longDescription": "This property shall indicate whether the memory is passphrase capable.",
+ "description": "An indication of whether the memory device is passphrase capable.",
+ "longDescription": "This property shall indicate whether the memory device is passphrase capable.",
"readonly": true,
"type": [
"boolean",
@@ -1309,7 +1319,7 @@
]
},
"PassphraseLockLimit": {
- "description": "The maximum number of incorrect passphrase attempts allowed before memory is locked.",
+ "description": "The maximum number of incorrect passphrase attempts allowed before memory device is locked.",
"longDescription": "This property shall contain the maximum number of incorrect passphrase access attempts allowed before access to data is locked. If 0, the number of attempts is infinite.",
"readonly": true,
"type": [
@@ -1320,11 +1330,11 @@
},
"SecurityStates": {
"deprecated": "This property has been deprecated in favor of using the individual PassphraseCapable, DataLockCapable and ConfigurationLockCapable properties.",
- "description": "Security states supported by the memory.",
+ "description": "Security states supported by the memory device.",
"items": {
"$ref": "#/definitions/SecurityStates"
},
- "longDescription": "This property shall contain the security states supported by the memory.",
+ "longDescription": "This property shall contain the security states supported by the memory device.",
"readonly": true,
"type": "array",
"versionDeprecated": "v1_7_0"
@@ -1451,6 +1461,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2019.4",
- "title": "#Memory.v1_9_2.Memory"
+ "release": "2020.3",
+ "title": "#Memory.v1_10_0.Memory"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MemoryChunks/MemoryChunks.json b/static/redfish/v1/JsonSchemas/MemoryChunks/MemoryChunks.json
index 88c86e93d1..d00cd020cd 100644
--- a/static/redfish/v1/JsonSchemas/MemoryChunks/MemoryChunks.json
+++ b/static/redfish/v1/JsonSchemas/MemoryChunks/MemoryChunks.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/MemoryChunks.v1_3_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/MemoryChunks.v1_4_0.json",
"$ref": "#/definitions/MemoryChunks",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -223,6 +223,16 @@
],
"readonly": true
},
+ "DisplayName": {
+ "description": "A user-configurable string to name the memory chunk.",
+ "longDescription": "This property shall contain a user-configurable string to name the memory chunk.",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_4_0"
+ },
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
"readonly": true
@@ -316,6 +326,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2019.4",
- "title": "#MemoryChunks.v1_3_1.MemoryChunks"
+ "release": "2020.3",
+ "title": "#MemoryChunks.v1_4_0.MemoryChunks"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MemoryMetrics/MemoryMetrics.json b/static/redfish/v1/JsonSchemas/MemoryMetrics/MemoryMetrics.json
index e4ecf7ad9e..eee200a821 100644
--- a/static/redfish/v1/JsonSchemas/MemoryMetrics/MemoryMetrics.json
+++ b/static/redfish/v1/JsonSchemas/MemoryMetrics/MemoryMetrics.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/MemoryMetrics.v1_3_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/MemoryMetrics.v1_4_0.json",
"$ref": "#/definitions/MemoryMetrics",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -169,6 +169,26 @@
"integer",
"null"
]
+ },
+ "CorrectableECCErrorCount": {
+ "description": "The number of the correctable errors since reset.",
+ "longDescription": "This property shall contain the number of correctable errors since reset. When this resource is subordinate to the MemorySummary object, this property shall be the sum of CorrectableECCErrorCount over all memory.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_4_0"
+ },
+ "UncorrectableECCErrorCount": {
+ "description": "The number of the uncorrectable errors since reset.",
+ "longDescription": "This property shall contain the number of uncorrectable errors since reset. When this resource is subordinate to the MemorySummary object, this property shall be the sum of UncorrectableECCErrorCount over all memory.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_4_0"
}
},
"type": "object"
@@ -284,6 +304,26 @@
"integer",
"null"
]
+ },
+ "CorrectableECCErrorCount": {
+ "description": "The number of the correctable errors for the lifetime of the memory.",
+ "longDescription": "This property shall contain the number of the correctable errors for the lifetime of the memory. When this resource is subordinate to the MemorySummary object, this property shall be the sum of CorrectableECCErrorCount over all memory.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_4_0"
+ },
+ "UncorrectableECCErrorCount": {
+ "description": "The number of the uncorrectable errors for the lifetime of the memory.",
+ "longDescription": "This property shall contain the number of the uncorrectable errors for the lifetime of the memory. When this resource is subordinate to the MemorySummary object, this property shall be the sum of UncorrectableECCErrorCount over all memory.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_4_0"
}
},
"type": "object"
@@ -428,6 +468,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2020.1",
- "title": "#MemoryMetrics.v1_3_0.MemoryMetrics"
+ "release": "2020.3",
+ "title": "#MemoryMetrics.v1_4_0.MemoryMetrics"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Message/Message.json b/static/redfish/v1/JsonSchemas/Message/Message.json
index d4a28b1fb0..803e0b15eb 100644
--- a/static/redfish/v1/JsonSchemas/Message/Message.json
+++ b/static/redfish/v1/JsonSchemas/Message/Message.json
@@ -1,12 +1,12 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Message.v1_1_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Message.v1_1_1.json",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Message": {
"additionalProperties": false,
- "description": "The message that the Redfish Service returns.",
- "longDescription": "This type shall contain a message that the Redfish Service returns, as described in the Redfish Specification.",
+ "description": "The message that the Redfish service returns.",
+ "longDescription": "This type shall contain a message that the Redfish service returns, as described in the Redfish Specification.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -32,7 +32,7 @@
]
},
"MessageArgs": {
- "description": "This array of message arguments are substituted for the arguments in the message when looked up in the Message Registry.",
+ "description": "This array of message arguments are substituted for the arguments in the message when looked up in the message registry.",
"items": {
"type": "string"
},
@@ -41,8 +41,8 @@
"type": "array"
},
"MessageId": {
- "description": "The key for this message used to find the message in a Message Registry.",
- "longDescription": "This property shall contain a key into Message Registry, as described in the Redfish Specification.",
+ "description": "The key for this message used to find the message in a message registry.",
+ "longDescription": "This property shall contain a key into message registry, as described in the Redfish Specification.",
"readonly": true,
"type": "string"
},
@@ -56,7 +56,7 @@
}
],
"description": "The severity of the message.",
- "longDescription": "This property shall contain the severity of the message.",
+ "longDescription": "This property shall contain the severity of the message. Services can replace the value defined in the message registry with a value more applicable to the implementation.",
"readonly": true,
"versionAdded": "v1_1_0"
},
@@ -70,13 +70,13 @@
"items": {
"type": "string"
},
- "longDescription": "This property shall contain an array of JSON Pointers indicating the properties described by the message, if appropriate for the message.",
+ "longDescription": "This property shall contain an array of RFC6901-defined JSON pointers indicating the properties described by the message, if appropriate for the message.",
"readonly": true,
"type": "array"
},
"Resolution": {
"description": "Used to provide suggestions on how to resolve the situation that caused the error.",
- "longDescription": "This property shall contain an override of the resolution of the message in the Message Registry, if present.",
+ "longDescription": "This property shall contain the resolution of the message. Services can replace the resolution defined in the message registry with a more specific resolution in message payloads.",
"readonly": true,
"type": [
"string",
@@ -86,7 +86,7 @@
"Severity": {
"deprecated": "This property has been deprecated in favor of MessageSeverity, which ties the values to the enumerations defined for the Health property within Status.",
"description": "The severity of the errors.",
- "longDescription": "This property shall contain the severity of the error, as defined in the Status section of the Redfish Specification.",
+ "longDescription": "This property shall contain the severity of the error, as defined in the Status section of the Redfish Specification. Services can replace the value defined in the message registry with a value more applicable to the implementation.",
"readonly": true,
"type": [
"string",
@@ -103,5 +103,5 @@
},
"owningEntity": "DMTF",
"release": "2020.1",
- "title": "#Message.v1_1_0"
+ "title": "#Message.v1_1_1"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MessageRegistry/MessageRegistry.json b/static/redfish/v1/JsonSchemas/MessageRegistry/MessageRegistry.json
index b7e11599a2..bbce11e5a3 100644
--- a/static/redfish/v1/JsonSchemas/MessageRegistry/MessageRegistry.json
+++ b/static/redfish/v1/JsonSchemas/MessageRegistry/MessageRegistry.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/MessageRegistry.v1_4_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/MessageRegistry.v1_4_1.json",
"$ref": "#/definitions/MessageRegistry",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -25,8 +25,8 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
"versionAdded": "v1_1_0"
}
},
@@ -35,7 +35,7 @@
"ClearingLogic": {
"additionalProperties": false,
"description": "The clearing logic associated with this message. The properties within indicate that what messages are cleared by this message as well as under what conditions.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -83,7 +83,7 @@
"null"
]
},
- "longDescription": "This property shall contain an array of MessageIds that this message clears when the other conditions are met. The MessageIds shall not include the Message Registry name or version and shall contain only the MessageId portion. MessageIds shall not refer to other Message Registries.",
+ "longDescription": "This property shall contain an array of MessageIds that this message clears when the other conditions are met. The MessageIds shall not include the message registry name or version and shall contain only the MessageId portion. MessageIds shall not refer to other message registries.",
"readonly": true,
"type": "array",
"versionAdded": "v1_2_0"
@@ -103,8 +103,8 @@
},
"Message": {
"additionalProperties": false,
- "description": "This type represents how a message is defined within the Message Registry.",
- "longDescription": "The type shall represent how a message is defined within a Message Registry.",
+ "description": "This type represents how a message is defined within the message registry.",
+ "longDescription": "The type shall represent how a message is defined within a message registry.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -149,12 +149,12 @@
"ClearingLogic": {
"$ref": "#/definitions/ClearingLogic",
"description": "The clearing logic associated with this message. The properties within indicate that what messages are cleared by this message as well as under what conditions.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"versionAdded": "v1_2_0"
},
"Description": {
"description": "A short description of how and when to use this message.",
- "longDescription": "This property shall indicate how and when this message is returned by the Redfish Service.",
+ "longDescription": "This property shall indicate how and when this message is returned by the Redfish service.",
"readonly": true,
"type": "string"
},
@@ -211,7 +211,7 @@
},
"Resolution": {
"description": "Used to provide suggestions on how to resolve the situation that caused the error.",
- "longDescription": "This property shall contain an override of the resolution of the message in the Message Registry, if present.",
+ "longDescription": "This property shall contain the resolution of the message. Services can replace the resolution defined in the message registry with a more specific resolution in message payloads.",
"readonly": true,
"type": "string"
},
@@ -236,8 +236,8 @@
},
"MessageProperty": {
"additionalProperties": false,
- "description": "The message keys contained in the Message Registry.",
- "longDescription": "This type shall contain the message keys contained in the Message Registy. The message keys are the suffix of the MessageId and shall be unique within this Message Registry.",
+ "description": "The message keys contained in the message registry.",
+ "longDescription": "This type shall contain the message keys contained in the message registry. The message keys are the suffix of the MessageId and shall be unique within this message registry.",
"patternProperties": {
"[A-Za-z0-9]+": {
"$ref": "#/definitions/Message"
@@ -260,8 +260,8 @@
},
"MessageRegistry": {
"additionalProperties": false,
- "description": "The MessageRegistry schema describes all Message Registries. It represents the properties for the Message Registries themselves.",
- "longDescription": "This Resource shall represent a Message Registry for a Redfish implementation.",
+ "description": "The MessageRegistry schema describes all message registries. It represents the properties for the message registries themselves.",
+ "longDescription": "This resource shall represent a message registry for a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -282,8 +282,8 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource.",
"versionAdded": "v1_1_0"
},
"Description": {
@@ -302,15 +302,15 @@
"readonly": true
},
"Language": {
- "description": "The RFC5646-conformant language code for the Message Registry.",
+ "description": "The RFC5646-conformant language code for the message registry.",
"longDescription": "This property shall contain an RFC5646-conformant language code.",
"readonly": true,
"type": "string"
},
"Messages": {
"$ref": "#/definitions/MessageProperty",
- "description": "The message keys contained in the Message Registry.",
- "longDescription": "This property shall contain the message keys contained in the Message Registy. The message keys are the suffix of the MessageId and shall be unique within this Message Registry."
+ "description": "The message keys contained in the message registry.",
+ "longDescription": "This property shall contain the message keys contained in the message registry. The message keys are the suffix of the MessageId and shall be unique within this message registry."
},
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -322,20 +322,20 @@
"longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
"OwningEntity": {
- "description": "The organization or company that publishes this Message Registry.",
- "longDescription": "This property shall represent the publisher of this Message Registry.",
+ "description": "The organization or company that publishes this message registry.",
+ "longDescription": "This property shall represent the publisher of this message registry.",
"readonly": true,
"type": "string"
},
"RegistryPrefix": {
"description": "The single-word prefix that is used in forming and decoding MessageIds.",
- "longDescription": "This property shall contain the Redfish Specification-defined prefix used in forming and decoding MessageIds that uniquely identifies all messages that belong to this Message Registry.",
+ "longDescription": "This property shall contain the Redfish Specification-defined prefix used in forming and decoding MessageIds that uniquely identifies all messages that belong to this message registry.",
"readonly": true,
"type": "string"
},
"RegistryVersion": {
- "description": "The Message Registry version in the middle portion of a MessageId.",
- "longDescription": "This property shall contain the version of this Message Registry.",
+ "description": "The message registry version in the middle portion of a MessageId.",
+ "longDescription": "This property shall contain the version of this message registry.",
"pattern": "^\\d+\\.\\d+\\.\\d+$",
"readonly": true,
"type": "string"
@@ -355,8 +355,8 @@
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -388,5 +388,5 @@
},
"owningEntity": "DMTF",
"release": "2020.1",
- "title": "#MessageRegistry.v1_4_0.MessageRegistry"
+ "title": "#MessageRegistry.v1_4_1.MessageRegistry"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json b/static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json
index a950465711..e02f550b15 100644
--- a/static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json
+++ b/static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/MetricDefinition.v1_0_4.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/MetricDefinition.v1_1_0.json",
"$ref": "#/definitions/MetricDefinition",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -50,24 +50,30 @@
"enum": [
"Average",
"Maximum",
- "Minimum"
+ "Minimum",
+ "OEM"
],
"enumDescriptions": {
"Average": "The metric is calculated as the average metric reading over a sliding time interval.",
"Maximum": "The metric is calculated as the maximum metric reading over during a time interval.",
- "Minimum": "The metric is calculated as the minimum metric reading over a sliding time interval."
+ "Minimum": "The metric is calculated as the minimum metric reading over a sliding time interval.",
+ "OEM": "The metric is calculated as specified by an OEM."
},
"enumLongDescriptions": {
"Average": "The metric shall be calculated as the average metric reading over a sliding time interval. The time interval shall contain the CalculationTimeInterval property value.",
"Maximum": "The metric shall be calculated as the maximum metric reading over a sliding time interval. The time interval shall contain the CalculationTimeInterval property value.",
- "Minimum": "The metric shall be calculated as the minimum metric reading over a sliding time interval. The time interval shall contain the CalculationTimeInterval property value."
+ "Minimum": "The metric shall be calculated as the minimum metric reading over a sliding time interval. The time interval shall contain the CalculationTimeInterval property value.",
+ "OEM": "The metric shall be calculated as specified by an OEM. The OEMCalculationAlgorithm property shall contain the specific OEM calculation algorithm."
+ },
+ "enumVersionAdded": {
+ "OEM": "v1_1_0"
},
"type": "string"
},
"CalculationParamsType": {
"additionalProperties": false,
"description": "The usage of the parameter in the calculation.",
- "longDescription": "The list element shall contain the usage of the parameter in the calculation. This property is present when the MetricType property is `Synthesized`.",
+ "longDescription": "The list element shall contain the usage of the parameter in the calculation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -84,8 +90,8 @@
},
"properties": {
"ResultMetric": {
- "description": "The link to a metric property that stores the result of the calculation.",
- "longDescription": "This property shall contain a link to a metric property that stores the result of the calcuation.",
+ "description": "The link to a metric property that stores the result of the calculation. If the link has wildcards, the wildcards are substituted as specified in the Wildcards array property.",
+ "longDescription": "This property shall contain a link to a metric property that stores the result of the calcuation. A set of curly braces shall delimit each wildcard in the URI. The corresponding entry in the Wildcard property shall replace each wildcard. After a URI with wildcards replaces its wildcards, it shall identify a resource property to which the metric definition applies. The property identifiers portion of the URI shall follow RFC6901-defined JSON fragment notation rules.",
"readonly": true,
"type": [
"string",
@@ -93,8 +99,8 @@
]
},
"SourceMetric": {
- "description": "The metric property used as the input into the calculation.",
- "longDescription": "This property shall contain a link to a metric property used in a calcuation.",
+ "description": "The metric property used as the input into the calculation. If the link has wildcards, the wildcards are substituted as specified in the Wildcards array property.",
+ "longDescription": "This property shall contain a link to a metric property used in a calcuation. A set of curly braces shall delimit each wildcard in the URI. The corresponding entry in the Wildcard property shall replace each wildcard. After a URI with wildcards replaces its wildcards, it shall identify a resource property to which the metric definition applies. The property identifiers portion of the URI shall follow RFC6901-defined JSON fragment notation rules.",
"readonly": true,
"type": [
"string",
@@ -212,7 +218,7 @@
"readonly": true
},
"CalculationParameters": {
- "description": "The metric properties that are part of the synthesis calculation. This property is present when the MetricType property is `Synthesized`.",
+ "description": "The metric properties that are part of a calculation.",
"items": {
"anyOf": [
{
@@ -223,7 +229,7 @@
}
]
},
- "longDescription": "This property shall list the metric properties that are part of the synthesis calculation. When MetricType=Synthesis, this property can be present.",
+ "longDescription": "This property shall list the metric properties that are part of a calculation. This property should be present when the value of the ImplementationType property is `Synthesized or `Calculated`.",
"type": "array"
},
"CalculationTimeInterval": {
@@ -355,6 +361,16 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
"readonly": true
},
+ "OEMCalculationAlgorithm": {
+ "description": "The OEM-defined calculation that is performed on a source metric to obtain the metric being defined.",
+ "longDescription": "This property shall contain the OEM-defined calculation performed to obtain the metric. This property shall be present if CalculationAlgorithm is `OEM`.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
"description": "The OEM extension property.",
@@ -516,6 +532,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2018.2",
- "title": "#MetricDefinition.v1_0_4.MetricDefinition"
+ "release": "2020.3",
+ "title": "#MetricDefinition.v1_1_0.MetricDefinition"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json b/static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json
index 607d222f91..4734b877b4 100644
--- a/static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json
+++ b/static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/MetricReportDefinition.v1_3_2.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/MetricReportDefinition.v1_3_3.json",
"$ref": "#/definitions/MetricReportDefinition",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -172,7 +172,7 @@
"MetricId": {
"description": "The label for the metric definition that is derived by applying the collectionFunction to the metric property. It matches the Id property of the corresponding metric definition.",
"longDescription": "This property shall specify the label for the metric definition that is derived by applying the algorithm specified in the CollectionFunction property to the metric property. This property shall match the Id property of the corresponding metric definition.",
- "readonly": true,
+ "readonly": false,
"type": [
"string",
"null"
@@ -334,7 +334,7 @@
"$ref": "#/definitions/ReportActionsEnum"
},
"longDescription": "This property shall contain the set of actions to perform when the metric report is generated. This property should be ignored if MetricReportDefinitionType contains the value `OnRequest`.",
- "readonly": true,
+ "readonly": false,
"type": "array"
},
"ReportTimespan": {
@@ -352,7 +352,7 @@
"$ref": "#/definitions/ReportUpdatesEnum",
"description": "The behavior for how subsequent metric reports are handled in relationship to an existing metric report created from the metric report definition. Namely, whether to overwrite, append, or create a report resource.",
"longDescription": "This property shall contain the behavior for how subsequent metric reports are handled in relationship to an existing metric report created from the metric report definition. This property should be ignored if MetricReportDefinitionType contains the value `OnRequest`.",
- "readonly": true
+ "readonly": false
},
"Schedule": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Schedule.json#/definitions/Schedule",
@@ -496,14 +496,14 @@
]
},
"longDescription": "This property shall contain the list of values to substitute for the wildcard.",
- "readonly": true,
+ "readonly": false,
"type": "array",
"versionDeprecated": "v1_1_0"
},
"Name": {
"description": "The string used as a wildcard.",
"longDescription": "This property shall contain the string used as a wildcard.",
- "readonly": true,
+ "readonly": false,
"type": [
"string",
"null"
@@ -518,7 +518,7 @@
]
},
"longDescription": "This property shall contain the list of values to substitute for the wildcard.",
- "readonly": true,
+ "readonly": false,
"type": "array",
"versionAdded": "v1_1_0"
}
@@ -528,5 +528,5 @@
},
"owningEntity": "DMTF",
"release": "2019.2",
- "title": "#MetricReportDefinition.v1_3_2.MetricReportDefinition"
+ "title": "#MetricReportDefinition.v1_3_3.MetricReportDefinition"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/NetworkAdapter/NetworkAdapter.json b/static/redfish/v1/JsonSchemas/NetworkAdapter/NetworkAdapter.json
index e7799b74ae..645a01c3b4 100644
--- a/static/redfish/v1/JsonSchemas/NetworkAdapter/NetworkAdapter.json
+++ b/static/redfish/v1/JsonSchemas/NetworkAdapter/NetworkAdapter.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/NetworkAdapter.v1_4_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/NetworkAdapter.v1_5_0.json",
"$ref": "#/definitions/NetworkAdapter",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -127,13 +127,15 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"NetworkPorts": {
+ "deprecated": "This property has been deprecated in favor of the Ports property.",
"description": "An array of links to the network ports associated with this network controller.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkPort.json#/definitions/NetworkPort"
},
"longDescription": "This property shall contain an array of links to resources of type NetworkPort that represent the network ports associated with this network controller.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionDeprecated": "v1_5_0"
},
"NetworkPorts@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
@@ -154,6 +156,19 @@
},
"PCIeDevices@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ },
+ "Ports": {
+ "description": "An array of links to the ports associated with this network controller.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Port.json#/definitions/Port"
+ },
+ "longDescription": "This property shall contain an array of links to resources of type Port that represent the ports associated with this network controller.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_5_0"
+ },
+ "Ports@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
}
},
"type": "object"
@@ -402,9 +417,11 @@
},
"NetworkPorts": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkPortCollection.json#/definitions/NetworkPortCollection",
+ "deprecated": "This property has been deprecated in favor of the Ports property.",
"description": "The link to the collection of network ports associated with this network adapter.",
"longDescription": "This property shall contain a link to a resource collection of type NetworkPortCollection.",
- "readonly": true
+ "readonly": true,
+ "versionDeprecated": "v1_5_0"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
@@ -420,6 +437,13 @@
"null"
]
},
+ "Ports": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PortCollection.json#/definitions/PortCollection",
+ "description": "The link to the collection of ports associated with this network adapter.",
+ "longDescription": "This property shall contain a link to a resource collection of type PortCollection.",
+ "readonly": true,
+ "versionAdded": "v1_5_0"
+ },
"SKU": {
"description": "The manufacturer SKU for this network adapter.",
"longDescription": "This property shall contain the SKU for the network adapter.",
@@ -661,6 +685,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2020.2",
- "title": "#NetworkAdapter.v1_4_0.NetworkAdapter"
+ "release": "2020.3",
+ "title": "#NetworkAdapter.v1_5_0.NetworkAdapter"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/NetworkDeviceFunction/NetworkDeviceFunction.json b/static/redfish/v1/JsonSchemas/NetworkDeviceFunction/NetworkDeviceFunction.json
index 597d803667..b12da4a120 100644
--- a/static/redfish/v1/JsonSchemas/NetworkDeviceFunction/NetworkDeviceFunction.json
+++ b/static/redfish/v1/JsonSchemas/NetworkDeviceFunction/NetworkDeviceFunction.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction.v1_4_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction.v1_5_0.json",
"$ref": "#/definitions/NetworkDeviceFunction",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -57,7 +57,7 @@
"Disabled": "Do not indicate to UEFI/BIOS that this device is bootable.",
"FibreChannel": "Boot this device by using the embedded Fibre Channel support and configuration. Only applicable if the NetworkDeviceFunctionType is `FibreChannel`.",
"FibreChannelOverEthernet": "Boot this device by using the embedded Fibre Channel over Ethernet (FCoE) boot support and configuration. Only applicable if the NetworkDeviceFunctionType is `FibreChannelOverEthernet`.",
- "PXE": "Boot this device by using the embedded PXE support. Only applicable if the NetworkDeviceFunctionType is `Ethernet`.",
+ "PXE": "Boot this device by using the embedded PXE support. Only applicable if the NetworkDeviceFunctionType is `Ethernet` or `InfiniBand`.",
"iSCSI": "Boot this device by using the embedded iSCSI boot support and configuration. Only applicable if the NetworkDeviceFunctionType is `iSCSI`."
},
"type": "string"
@@ -149,6 +149,16 @@
"null"
]
},
+ "MTUSizeMaximum": {
+ "description": "The largest maximum transmission unit (MTU) size supported for this network device function.",
+ "longDescription": "This property shall contain the largest maximum transmission unit (MTU) size supported for this network device function.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_5_0"
+ },
"PermanentMACAddress": {
"description": "The permanent MAC address assigned to this function.",
"longDescription": "This property shall contain the permanent MAC Address of this function. Typically, this value is programmed during manufacturing. This address is not assignable.",
@@ -313,6 +323,117 @@
},
"type": "string"
},
+ "InfiniBand": {
+ "additionalProperties": false,
+ "description": "This type describes InifiniBand capabilities, status, and configuration of a network device function.",
+ "longDescription": "This type shall describe the InifiniBand capabilities, status, and configuration values for a network device function.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "MTUSize": {
+ "description": "The maximum transmission unit (MTU) configured for this network device function.",
+ "longDescription": "The maximum transmission unit (MTU) configured for this network device function.",
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_5_0"
+ },
+ "NodeGUID": {
+ "description": "This is the currently configured node GUID of the network device function.",
+ "longDescription": "This property shall contain the effective current node GUID of this virtual port of this network device function. If an assignable node GUID is not supported, this is a read-only alias of the PermanentNodeGUID.",
+ "pattern": "^([0-9A-Fa-f]{4}[:-]){3}([0-9A-Fa-f]{4})$",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_5_0"
+ },
+ "PermanentNodeGUID": {
+ "description": "The permanent node GUID assigned to this network device function.",
+ "longDescription": "This property shall contain the permanent node GUID of this network device function. Typically, this value is programmed during manufacturing. This address is not assignable.",
+ "pattern": "^([0-9A-Fa-f]{4}[:-]){3}([0-9A-Fa-f]{4})$",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_5_0"
+ },
+ "PermanentPortGUID": {
+ "description": "The permanent port GUID assigned to this network device function.",
+ "longDescription": "This property shall contain the permanent port GUID of this network device function. Typically, this value is programmed during manufacturing. This address is not assignable.",
+ "pattern": "^([0-9A-Fa-f]{4}[:-]){3}([0-9A-Fa-f]{4})$",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_5_0"
+ },
+ "PermanentSystemGUID": {
+ "description": "The permanent system GUID assigned to this network device function.",
+ "longDescription": "This property shall contain the permanent system GUID of this network device function. Typically, this value is programmed during manufacturing. This address is not assignable.",
+ "pattern": "^([0-9A-Fa-f]{4}[:-]){3}([0-9A-Fa-f]{4})$",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_5_0"
+ },
+ "PortGUID": {
+ "description": "The currently configured port GUID of the network device function.",
+ "longDescription": "This property shall contain the effective current virtual port GUID of this network device function. If an assignable port GUID is not supported, this is a read-only alias of the PermanentPortGUID.",
+ "pattern": "^([0-9A-Fa-f]{4}[:-]){3}([0-9A-Fa-f]{4})$",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_5_0"
+ },
+ "SupportedMTUSizes": {
+ "description": "The maximum transmission unit (MTU) sizes supported for this network device function.",
+ "items": {
+ "type": [
+ "integer",
+ "null"
+ ]
+ },
+ "longDescription": "This property shall contain an array of the maximum transmission unit (MTU) sizes supported for this network device function.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_5_0"
+ },
+ "SystemGUID": {
+ "description": "This is the currently configured system GUID of the network device function.",
+ "longDescription": "This property shall contain the effective current system GUID of this virtual port of this network device function. If an assignable system GUID is not supported, this is a read-only alias of the PermanentSystemGUID.",
+ "pattern": "^([0-9A-Fa-f]{4}[:-]){3}([0-9A-Fa-f]{4})$",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_5_0"
+ }
+ },
+ "type": "object"
+ },
"Links": {
"additionalProperties": false,
"description": "The links to other resources that are related to this resource.",
@@ -357,11 +478,19 @@
"longDescription": "This property shall contain a link to a resource of type PCIeFunction that represents the PCIe function associated with this network device function.",
"readonly": true
},
+ "PhysicalNetworkPortAssignment": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Port.json#/definitions/Port",
+ "description": "The physical port to which this network device function is currently assigned.",
+ "longDescription": "This property shall contain a link to a resource of type Port to which this network device function is currently assigned. This value shall be one of the AssignablePhysicalPorts array members.",
+ "versionAdded": "v1_5_0"
+ },
"PhysicalPortAssignment": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkPort.json#/definitions/NetworkPort",
+ "deprecated": "This property has been deprecated in favor of the PhysicalNetworkPortAssignment property.",
"description": "The physical port to which this network device function is currently assigned.",
"longDescription": "This property shall contain a link to a resource of type NetworkPort to which this network device function is currently assigned. This value shall be one of the AssignablePhysicalPorts array members.",
- "versionAdded": "v1_3_0"
+ "versionAdded": "v1_3_0",
+ "versionDeprecated": "v1_5_0"
}
},
"type": "object"
@@ -403,14 +532,29 @@
"longDescription": "This property shall contain the available actions for this resource.",
"versionAdded": "v1_1_0"
},
+ "AssignablePhysicalNetworkPorts": {
+ "description": "An array of physical ports to which this network device function can be assigned.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Port.json#/definitions/Port"
+ },
+ "longDescription": "This property shall contain an array of links to resources of type Port that are the physical ports to which this network device function can be assigned.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_5_0"
+ },
+ "AssignablePhysicalNetworkPorts@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ },
"AssignablePhysicalPorts": {
+ "deprecated": "This property has been deprecated in favor of the AssignablePhysicalNetowrkPorts property.",
"description": "An array of physical ports to which this network device function can be assigned.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkPort.json#/definitions/NetworkPort"
},
"longDescription": "This property shall contain an array of links to resources of type NetworkPort that are the physical ports to which this network device function can be assigned.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionDeprecated": "v1_5_0"
},
"AssignablePhysicalPorts@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
@@ -462,6 +606,12 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
"readonly": true
},
+ "InfiniBand": {
+ "$ref": "#/definitions/InfiniBand",
+ "description": "The InfiniBand capabilities, status, and configuration values for this network device function.",
+ "longDescription": "This property shall contain InfiniBand capabilities, status, and configuration values for this network device function.",
+ "versionAdded": "v1_5_0"
+ },
"Links": {
"$ref": "#/definitions/Links",
"description": "The links to other resources that are related to this resource.",
@@ -514,6 +664,13 @@
"description": "The OEM extension property.",
"longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
+ "PhysicalNetworkPortAssignment": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Port.json#/definitions/Port",
+ "description": "The physical port to which this network device function is currently assigned.",
+ "longDescription": "This property shall contain a link to a resource of type Port that is the physical port to which this network device function is currently assigned. This value shall be one of the AssignablePhysicalNetworkPorts array members.",
+ "readonly": true,
+ "versionAdded": "v1_5_0"
+ },
"PhysicalPortAssignment": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkPort.json#/definitions/NetworkPort",
"deprecated": "This property has been deprecated and moved to the Links property to avoid loops on expand.",
@@ -556,15 +713,20 @@
"Ethernet",
"FibreChannel",
"iSCSI",
- "FibreChannelOverEthernet"
+ "FibreChannelOverEthernet",
+ "InfiniBand"
],
"enumDescriptions": {
"Disabled": "Neither enumerated nor visible to the operating system.",
"Ethernet": "Appears to the operating system as an Ethernet device.",
"FibreChannel": "Appears to the operating system as a Fibre Channel device.",
"FibreChannelOverEthernet": "Appears to the operating system as an FCoE device.",
+ "InfiniBand": "Appears to the operating system as an InfiniBand device.",
"iSCSI": "Appears to the operating system as an iSCSI device."
},
+ "enumVersionAdded": {
+ "InfiniBand": "v1_5_0"
+ },
"type": "string"
},
"OemActions": {
@@ -878,6 +1040,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2020.1",
- "title": "#NetworkDeviceFunction.v1_4_1.NetworkDeviceFunction"
+ "release": "2020.3",
+ "title": "#NetworkDeviceFunction.v1_5_0.NetworkDeviceFunction"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/NetworkInterface/NetworkInterface.json b/static/redfish/v1/JsonSchemas/NetworkInterface/NetworkInterface.json
index 32c27c4151..adcc24c50c 100644
--- a/static/redfish/v1/JsonSchemas/NetworkInterface/NetworkInterface.json
+++ b/static/redfish/v1/JsonSchemas/NetworkInterface/NetworkInterface.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/NetworkInterface.v1_1_4.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/NetworkInterface.v1_2_0.json",
"$ref": "#/definitions/NetworkInterface",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -134,15 +134,24 @@
},
"NetworkPorts": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkPortCollection.json#/definitions/NetworkPortCollection",
+ "deprecated": "This property has been deprecated in favor of the Ports property.",
"description": "The link to the network ports associated with this network interface.",
"longDescription": "This property shall contain a link to a resource collection of type NetworkPortCollection.",
- "readonly": true
+ "readonly": true,
+ "versionDeprecated": "v1_2_0"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
"description": "The OEM extension property.",
"longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
},
+ "Ports": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PortCollection.json#/definitions/PortCollection",
+ "description": "The link to the ports associated with this network interface.",
+ "longDescription": "This property shall contain a link to a resource collection of type PortCollection.",
+ "readonly": true,
+ "versionAdded": "v1_2_0"
+ },
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
"description": "The status and health of the resource and its subordinate or dependent resources.",
@@ -180,6 +189,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2017.1",
- "title": "#NetworkInterface.v1_1_4.NetworkInterface"
+ "release": "2020.3",
+ "title": "#NetworkInterface.v1_2_0.NetworkInterface"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/NetworkPort/NetworkPort.json b/static/redfish/v1/JsonSchemas/NetworkPort/NetworkPort.json
index c59bc45aba..3129b02f55 100644
--- a/static/redfish/v1/JsonSchemas/NetworkPort/NetworkPort.json
+++ b/static/redfish/v1/JsonSchemas/NetworkPort/NetworkPort.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/NetworkPort.v1_2_5.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/NetworkPort.v1_3_0.json",
"$ref": "#/definitions/NetworkPort",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -63,12 +63,20 @@
"LinkStatus": {
"enum": [
"Down",
- "Up"
+ "Up",
+ "Starting",
+ "Training"
],
"enumDescriptions": {
"Down": "The port is enabled but link is down.",
+ "Starting": "This link on this interface is starting. A physical link has been established, but the port is not able to transfer data.",
+ "Training": "This physical link on this interface is training.",
"Up": "The port is enabled and link is good (up)."
},
+ "enumVersionAdded": {
+ "Starting": "v1_3_0",
+ "Training": "v1_3_0"
+ },
"type": "string"
},
"NetDevFuncMaxBWAlloc": {
@@ -562,6 +570,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2018.2",
- "title": "#NetworkPort.v1_2_5.NetworkPort"
+ "release": "2020.3",
+ "title": "#NetworkPort.v1_3_0.NetworkPort"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/OperatingConfig/OperatingConfig.json b/static/redfish/v1/JsonSchemas/OperatingConfig/OperatingConfig.json
index 34e3ab833b..3c28687ab0 100644
--- a/static/redfish/v1/JsonSchemas/OperatingConfig/OperatingConfig.json
+++ b/static/redfish/v1/JsonSchemas/OperatingConfig/OperatingConfig.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/OperatingConfig.v1_0_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/OperatingConfig.v1_0_1.json",
"$ref": "#/definitions/OperatingConfig",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -144,8 +144,8 @@
"longDescription": "This property shall contain the available actions for this resource."
},
"BaseSpeedMHz": {
- "description": "The base ?? clock speed of the processor in MHz.",
- "longDescription": "This property shall contain the base clock speed of the processor in MHz.",
+ "description": "The base (nominal) clock speed of the processor in MHz.",
+ "longDescription": "This property shall contain the base (nominal) clock speed of the processor in MHz.",
"minimum": 0,
"readonly": true,
"type": [
@@ -305,5 +305,5 @@
},
"owningEntity": "DMTF",
"release": "2020.2",
- "title": "#OperatingConfig.v1_0_0.OperatingConfig"
+ "title": "#OperatingConfig.v1_0_1.OperatingConfig"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Outlet/Outlet.json b/static/redfish/v1/JsonSchemas/Outlet/Outlet.json
index cb846b1a9a..603bc31357 100644
--- a/static/redfish/v1/JsonSchemas/Outlet/Outlet.json
+++ b/static/redfish/v1/JsonSchemas/Outlet/Outlet.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Outlet.v1_0_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Outlet.v1_1_0.json",
"$ref": "#/definitions/Outlet",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -291,15 +291,27 @@
"type": "null"
}
],
+ "deprecated": "This property has been deprecated in favor of the LocationIndicatorActive property.",
"description": "The state of the indicator LED, which identifies the outlet.",
"longDescription": "This property shall contain the indicator light state for the indicator light associated with this outlet.",
- "readonly": false
+ "readonly": false,
+ "versionDeprecated": "v1_1_0"
},
"Links": {
"$ref": "#/definitions/Links",
"description": "The links to other resources that are related to this resource.",
"longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
},
+ "LocationIndicatorActive": {
+ "description": "An indicator allowing an operator to physically locate this resource.",
+ "longDescription": "This property shall contain the state of the indicator used to physically identify or locate this resource. A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
"readonly": true
@@ -691,6 +703,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2019.4",
- "title": "#Outlet.v1_0_1.Outlet"
+ "release": "2020.3",
+ "title": "#Outlet.v1_1_0.Outlet"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/PCIeDevice/PCIeDevice.json b/static/redfish/v1/JsonSchemas/PCIeDevice/PCIeDevice.json
index 3358583336..ef790fa254 100644
--- a/static/redfish/v1/JsonSchemas/PCIeDevice/PCIeDevice.json
+++ b/static/redfish/v1/JsonSchemas/PCIeDevice/PCIeDevice.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.v1_4_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.v1_5_0.json",
"$ref": "#/definitions/PCIeDevice",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -278,6 +278,20 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
"description": "The status and health of the Resource and its subordinate or dependent Resources.",
"longDescription": "This property shall contain any status or health properties of the Resource."
+ },
+ "UUID": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/UUID"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The UUID for this PCIe device.",
+ "longDescription": "This property shall contain the universal unique identifier number for this PCIe device.",
+ "readonly": true,
+ "versionAdded": "v1_5_0"
}
},
"required": [
@@ -368,6 +382,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2019.2",
- "title": "#PCIeDevice.v1_4_0.PCIeDevice"
+ "release": "2020.3",
+ "title": "#PCIeDevice.v1_5_0.PCIeDevice"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/PCIeSlots/PCIeSlots.json b/static/redfish/v1/JsonSchemas/PCIeSlots/PCIeSlots.json
index 9cadd1f8b5..1a8d00ac84 100644
--- a/static/redfish/v1/JsonSchemas/PCIeSlots/PCIeSlots.json
+++ b/static/redfish/v1/JsonSchemas/PCIeSlots/PCIeSlots.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/PCIeSlots.v1_3_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/PCIeSlots.v1_4_0.json",
"$ref": "#/definitions/PCIeSlots",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -230,6 +230,16 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
"readonly": true
},
+ "LocationIndicatorActive": {
+ "description": "An indicator allowing an operator to physically locate this resource.",
+ "longDescription": "This property shall contain the state of the indicator used to physically identify or locate this resource. A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_4_0"
+ },
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
"readonly": true
@@ -288,6 +298,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2020.1",
- "title": "#PCIeSlots.v1_3_0.PCIeSlots"
+ "release": "2020.3",
+ "title": "#PCIeSlots.v1_4_0.PCIeSlots"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Port/Port.json b/static/redfish/v1/JsonSchemas/Port/Port.json
index 8cd683f32c..43565f1313 100644
--- a/static/redfish/v1/JsonSchemas/Port/Port.json
+++ b/static/redfish/v1/JsonSchemas/Port/Port.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Port.v1_2_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Port.v1_3_0.json",
"$ref": "#/definitions/Port",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -34,6 +34,186 @@
},
"type": "object"
},
+ "ConfiguredNetworkLink": {
+ "additionalProperties": false,
+ "description": "A set of link settings that a port is configured to use for autonegotiation.",
+ "longDescription": "This type shall contain a set of link settings that a port is configured to use for autonegotiation.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "ConfiguredLinkSpeedGbps": {
+ "description": "The link speed per lane this port is configured to use for autonegotiation.",
+ "longDescription": "This property shall contain the network link speed per lane this port is configured to allow for autonegotiation purposes.",
+ "readonly": false,
+ "type": [
+ "number",
+ "null"
+ ],
+ "versionAdded": "v1_3_0"
+ },
+ "ConfiguredWidth": {
+ "description": "The link width this port is configured to use for autonegotiation in conjunction with the link speed.",
+ "longDescription": "This property shall contain the network link width this port is configured to use for autonegotiation purposes.",
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_3_0"
+ }
+ },
+ "type": "object"
+ },
+ "EthernetProperties": {
+ "additionalProperties": false,
+ "description": "Ethernet-specific properties for a port.",
+ "longDescription": "This type shall contain Ethernet-specific properties for a port.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "FlowControlConfiguration": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/FlowControl"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The locally configured 802.3x flow control setting for this port.",
+ "longDescription": "This property shall contain the locally configured 802.3x flow control setting for this port.",
+ "readonly": false,
+ "versionAdded": "v1_3_0"
+ },
+ "FlowControlStatus": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/FlowControl"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The 802.3x flow control behavior negotiated with the link partner for this port.",
+ "longDescription": "This property shall contain the 802.3x flow control behavior negotiated with the link partner for this port.",
+ "readonly": true,
+ "versionAdded": "v1_3_0"
+ },
+ "SupportedEthernetCapabilities": {
+ "description": "The set of Ethernet capabilities that this port supports.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/SupportedEthernetCapabilities"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "This property shall contain an array of Ethernet capabilities supported by this port.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_3_0"
+ }
+ },
+ "type": "object"
+ },
+ "FibreChannelProperties": {
+ "additionalProperties": false,
+ "description": "Fibre Channel-specific properties for a port.",
+ "longDescription": "This type shall contain Fibre Channel-specific properties for a port.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "FabricName": {
+ "description": "The Fibre Channel Fabric Name provided by the switch.",
+ "longDescription": "This property shall indicate the Fibre Channel Fabric Name provided by the switch.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_3_0"
+ },
+ "NumberDiscoveredRemotePorts": {
+ "description": "The number of ports not on the associated device that the associated device has discovered through this port.",
+ "longDescription": "This property shall contain the number of ports not on this associated device that this port has discovered.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_3_0"
+ },
+ "PortConnectionType": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/PortConnectionType"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The connection type of this port.",
+ "longDescription": "This property shall contain the connection type for this port.",
+ "readonly": true,
+ "versionAdded": "v1_3_0"
+ }
+ },
+ "type": "object"
+ },
+ "FlowControl": {
+ "enum": [
+ "None",
+ "TX",
+ "RX",
+ "TX_RX"
+ ],
+ "enumDescriptions": {
+ "None": "No IEEE 802.3x flow control is enabled on this port.",
+ "RX": "IEEE 802.3x flow control may be initiated by the link partner.",
+ "TX": "IEEE 802.3x flow control may be initiated by this station.",
+ "TX_RX": "IEEE 802.3x flow control may be initiated by this station or the link partner."
+ },
+ "type": "string"
+ },
"GenZ": {
"additionalProperties": false,
"description": "This type defines Gen-Z specific port properties.",
@@ -77,6 +257,77 @@
},
"type": "object"
},
+ "LinkConfiguration": {
+ "additionalProperties": false,
+ "description": "Properties of the link for which this port is configured.",
+ "longDescription": "This type shall contain properties of the link for which port has been configured.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "AutoSpeedNegotiationCapable": {
+ "description": "An indication of whether the port is capable of autonegotiating speed.",
+ "longDescription": "This property shall indicate whether the port is capable of autonegotiating speed.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_3_0"
+ },
+ "AutoSpeedNegotiationEnabled": {
+ "description": "Controls whether this port is configured to enable autonegotiating speed.",
+ "longDescription": "This property shall indicate whether the port is configured to autonegotiate speed.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_3_0"
+ },
+ "CapableLinkSpeedGbps": {
+ "description": "The set of link speed capabilities of this port.",
+ "items": {
+ "type": [
+ "number",
+ "null"
+ ]
+ },
+ "longDescription": "This property shall contain all of the possible network link speed capabilities of this port.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_3_0"
+ },
+ "ConfiguredNetworkLinks": {
+ "description": "The set of link speed and width pairs this port is configured to use for autonegotiation.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/ConfiguredNetworkLink"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "This property shall contain the set of link speed and width pairs to which this port is restricted for autonegotiation purposes.",
+ "type": "array",
+ "versionAdded": "v1_3_0"
+ }
+ },
+ "type": "object"
+ },
"LinkNetworkTechnology": {
"enum": [
"Ethernet",
@@ -115,8 +366,8 @@
"LinkDown": "The link on this interface is down.",
"LinkUp": "This link on this interface is up.",
"NoLink": "No physical link detected on this interface.",
- "Starting": "This link on this interface is starting.",
- "Training": "This link on this interface is training."
+ "Starting": "This link on this interface is starting. A physical link has been established, but the port is not able to transfer data.",
+ "Training": "This physical link on this interface is training."
},
"type": "string"
},
@@ -281,6 +532,32 @@
],
"readonly": true
},
+ "Ethernet": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/EthernetProperties"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Ethernet properties for this port.",
+ "longDescription": "This property shall contain Ethernet-specific properties of the port.",
+ "versionAdded": "v1_3_0"
+ },
+ "FibreChannel": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/FibreChannelProperties"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Fibre Channel properties for this port.",
+ "longDescription": "This property shall contain Fibre Channel-specific properties of the port.",
+ "versionAdded": "v1_3_0"
+ },
"GenZ": {
"$ref": "#/definitions/GenZ",
"description": "Gen-Z specific properties.",
@@ -301,6 +578,15 @@
],
"versionAdded": "v1_2_0"
},
+ "LinkConfiguration": {
+ "description": "The link configuration of this port.",
+ "items": {
+ "$ref": "#/definitions/LinkConfiguration"
+ },
+ "longDescription": "This property shall contain the static capabilities and configuration settings of the port.",
+ "type": "array",
+ "versionAdded": "v1_3_0"
+ },
"LinkNetworkTechnology": {
"anyOf": [
{
@@ -347,9 +633,30 @@
"longDescription": "This property shall contain location information of the associated port.",
"versionAdded": "v1_1_0"
},
+ "LocationIndicatorActive": {
+ "description": "An indicator allowing an operator to physically locate this resource.",
+ "longDescription": "This property shall contain the state of the indicator used to physically identify or locate this resource. A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_3_0"
+ },
+ "MaxFrameSize": {
+ "description": "The maximum frame size supported by the port.",
+ "longDescription": "This property shall contain the maximum frame size supported by the port.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "units": "By",
+ "versionAdded": "v1_3_0"
+ },
"MaxSpeedGbps": {
"description": "The maximum speed of this port as currently configured.",
- "longDescription": "This property shall contain the maximum speed of which this port is capable of being configured. If capable of auto-negotiation, the system shall attempt to negotiate at the maximum speed set.",
+ "longDescription": "This property shall contain the maximum speed of which this port is capable of being configured. If capable of autonegotiation, the system shall attempt to negotiate at the maximum speed set.",
"readonly": true,
"type": [
"number",
@@ -462,6 +769,27 @@
],
"type": "object"
},
+ "PortConnectionType": {
+ "enum": [
+ "NotConnected",
+ "NPort",
+ "PointToPoint",
+ "PrivateLoop",
+ "PublicLoop",
+ "Generic",
+ "ExtenderFabric"
+ ],
+ "enumDescriptions": {
+ "ExtenderFabric": "This port connection type is an extender fabric port.",
+ "Generic": "This port connection type is a generic fabric port.",
+ "NPort": "This port connects through an N-Port to a switch.",
+ "NotConnected": "This port is not connected.",
+ "PointToPoint": "This port connects in a Point-to-point configuration.",
+ "PrivateLoop": "This port connects in a private loop configuration.",
+ "PublicLoop": "This port connects in a public configuration."
+ },
+ "type": "string"
+ },
"PortMedium": {
"enum": [
"Electrical",
@@ -529,9 +857,20 @@
}
},
"type": "object"
+ },
+ "SupportedEthernetCapabilities": {
+ "enum": [
+ "WakeOnLAN",
+ "EEE"
+ ],
+ "enumDescriptions": {
+ "EEE": "IEEE 802.3az Energy-Efficient Ethernet (EEE) is supported on this port.",
+ "WakeOnLAN": "Wake on LAN (WoL) is supported on this port."
+ },
+ "type": "string"
}
},
"owningEntity": "DMTF",
- "release": "2019.4",
- "title": "#Port.v1_2_1.Port"
+ "release": "2020.3",
+ "title": "#Port.v1_3_0.Port"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Processor/Processor.json b/static/redfish/v1/JsonSchemas/Processor/Processor.json
index 13c90ee957..b60d4fa99d 100644
--- a/static/redfish/v1/JsonSchemas/Processor/Processor.json
+++ b/static/redfish/v1/JsonSchemas/Processor/Processor.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Processor.v1_9_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Processor.v1_10_0.json",
"$ref": "#/definitions/Processor",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -464,6 +464,18 @@
"readonly": true,
"versionAdded": "v1_2_0"
},
+ "BaseSpeedMHz": {
+ "description": "The base (nominal) clock speed of the processor in MHz.",
+ "longDescription": "This property shall contain the base (nominal) clock speed of the processor in MHz.",
+ "minimum": 0,
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "units": "MHz",
+ "versionAdded": "v1_10_0"
+ },
"BaseSpeedPriorityState": {
"anyOf": [
{
@@ -544,6 +556,16 @@
"longDescription": "This property shall contain location information of the associated processor.",
"versionAdded": "v1_2_0"
},
+ "LocationIndicatorActive": {
+ "description": "An indicator allowing an operator to physically locate this resource.",
+ "longDescription": "This property shall contain the state of the indicator used to physically identify or locate this resource. A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_10_0"
+ },
"Manufacturer": {
"description": "The processor manufacturer.",
"longDescription": "This property shall contain a string that identifies the manufacturer of the processor.",
@@ -697,6 +719,28 @@
"null"
]
},
+ "SpeedLimitMHz": {
+ "description": "The clock limit of the processor in MHz.",
+ "longDescription": "This property shall contain the clock limit of the processor in MHz. This value shall be within the range of MinSpeedMHz and MaxSpeedMHz as provided by the manufacturer of this processor.",
+ "minimum": 0,
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "units": "MHz",
+ "versionAdded": "v1_10_0"
+ },
+ "SpeedLocked": {
+ "description": "Indicates whether the clock speed of the processor is fixed at the value specified in the SpeedLimitMHz property.",
+ "longDescription": "This property shall indicate whether the clock speed of the processor is fixed, where a value `true` shall indicate that the clock speed is fixed at the value specified in the SpeedLimitMHz property.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_10_0"
+ },
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
"description": "The status and health of the resource and its subordinate or dependent resources.",
@@ -878,6 +922,16 @@
"null"
]
},
+ "ProtectedIdentificationNumber": {
+ "description": "The Protected Processor Identification Number (PPIN) for this processor.",
+ "longDescription": "This property shall contain the Protected Processor Identification Number (PPIN) for this processor.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_10_0"
+ },
"Step": {
"description": "The step value for this processor.",
"longDescription": "This property shall indicate the Step or revision string information as provided by the manufacturer of this processor.",
@@ -1182,6 +1236,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2020.2",
- "title": "#Processor.v1_9_0.Processor"
+ "release": "2020.3",
+ "title": "#Processor.v1_10_0.Processor"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Resource/Resource.json b/static/redfish/v1/JsonSchemas/Resource/Resource.json
index b3b1315d4f..fb15986767 100644
--- a/static/redfish/v1/JsonSchemas/Resource/Resource.json
+++ b/static/redfish/v1/JsonSchemas/Resource/Resource.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Resource.v1_9_2.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Resource.v1_10_0.json",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
@@ -63,12 +63,14 @@
"UUID",
"EUI",
"NQN",
- "NSID"
+ "NSID",
+ "NGUID"
],
"enumDescriptions": {
"EUI": "The IEEE-defined 64-bit Extended Unique Identifier (EUI).",
"FC_WWN": "The Fibre Channel (FC) World Wide Name (WWN).",
"NAA": "The Name Address Authority (NAA) format.",
+ "NGUID": "The Namespace Globally Unique Identifier (NGUID).",
"NQN": "The NVMe Qualified Name (NQN).",
"NSID": "The NVM Namespace Identifier (NSID).",
"UUID": "The Universally Unique Identifier (UUID).",
@@ -78,12 +80,14 @@
"EUI": "This durable name shall contain the hexadecimal representation of the IEEE-defined 64-bit Extended Unique Identifier (EUI), as defined in the IEEE's Guidelines for 64-bit Global Identifier (EUI-64) Specification.",
"FC_WWN": "This durable name shall contain a hexadecimal representation of the World-Wide Name (WWN) format, as defined in the T11 Fibre Channel Physical and Signaling Interface Specification.",
"NAA": "This durable name shall contain a hexadecimal representation of the Name Address Authority structure, as defined in the T11 Fibre Channel - Framing and Signaling - 3 (FC-FS-3) specification.",
+ "NGUID": "This durable name shall be in the Namespace Globally Unique Identifier (NGUID), as defined in the NVN Express Specification.",
"NQN": "This durable name shall be in the NVMe Qualified Name (NQN) format, as defined in the NVN Express over Fabric Specification.",
"NSID": "This durable name shall be in the NVM Namespace Identifier (NSID) format, as defined in the NVN Express Specification.",
"UUID": "This durable name shall contain the hexadecimal representation of the UUID, as defined in the International Telecom Union's OSI networking and system aspects - Naming, Addressing and Registration Specification.",
"iQN": "This durable name shall be in the iSCSI Qualified Name (iQN) format, as defined in RFC3720 and RFC3721."
},
"enumVersionAdded": {
+ "NGUID": "v1_10_0",
"NQN": "v1_6_0",
"NSID": "v1_6_0"
},
@@ -1033,6 +1037,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2019.4",
- "title": "#Resource.v1_9_2"
+ "release": "2020.3",
+ "title": "#Resource.v1_10_0"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json b/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json
index b29f187c43..2bc5dd318e 100644
--- a/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json
+++ b/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/ServiceRoot.v1_8_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/ServiceRoot.v1_9_0.json",
"$ref": "#/definitions/ServiceRoot",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -387,6 +387,13 @@
"longDescription": "This property shall contain a link to a Resource of type SessionService.",
"readonly": true
},
+ "Storage": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/StorageCollection.json#/definitions/StorageCollection",
+ "description": "The link to a collection of storage subsystems.",
+ "longDescription": "This property shall contain a link to a resource collection of type StorageCollection.",
+ "readonly": true,
+ "versionAdded": "v1_9_0"
+ },
"StorageServices": {
"$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/StorageServiceCollection.json#/definitions/StorageServiceCollection",
"description": "The link to a collection of all storage service entities.",
@@ -462,6 +469,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2020.2",
- "title": "#ServiceRoot.v1_8_0.ServiceRoot"
+ "release": "2020.3",
+ "title": "#ServiceRoot.v1_9_0.ServiceRoot"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Session/Session.json b/static/redfish/v1/JsonSchemas/Session/Session.json
index 1478ea5f72..14448f9b63 100644
--- a/static/redfish/v1/JsonSchemas/Session/Session.json
+++ b/static/redfish/v1/JsonSchemas/Session/Session.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Session.v1_2_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Session.v1_3_0.json",
"$ref": "#/definitions/Session",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -90,6 +90,16 @@
"longDescription": "This property shall contain the available actions for this Resource.",
"versionAdded": "v1_1_0"
},
+ "ClientOriginIPAddress": {
+ "description": "The IP address of the client that created the session.",
+ "longDescription": "This property shall contain the IP address of the client that created the session.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_3_0"
+ },
"Description": {
"anyOf": [
{
@@ -194,6 +204,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2019.1",
- "title": "#Session.v1_2_1.Session"
+ "release": "2020.3",
+ "title": "#Session.v1_3_0.Session"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Settings/Settings.json b/static/redfish/v1/JsonSchemas/Settings/Settings.json
index bcd18184a3..aca27b47be 100644
--- a/static/redfish/v1/JsonSchemas/Settings/Settings.json
+++ b/static/redfish/v1/JsonSchemas/Settings/Settings.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Settings.v1_3_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Settings.v1_3_2.json",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
@@ -226,7 +226,7 @@
"items": {
"$ref": "#/definitions/ApplyTime"
},
- "longDescription": "A service shall advertise its applytime capabilities by using this property to set the time when the settings can be applied.",
+ "longDescription": "This property shall contain the supported apply time values a client is allowed to request when configuring the settings apply time. Services that do not support clients configuring the apply time can support this property with a single array member in order to inform the client when the settings will be applied.",
"readonly": true,
"type": "array",
"versionAdded": "v1_1_0"
@@ -247,5 +247,5 @@
},
"owningEntity": "DMTF",
"release": "2019.3",
- "title": "#Settings.v1_3_1"
+ "title": "#Settings.v1_3_2"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Signature/Signature.json b/static/redfish/v1/JsonSchemas/Signature/Signature.json
index 7272610342..58dffcb7fb 100644
--- a/static/redfish/v1/JsonSchemas/Signature/Signature.json
+++ b/static/redfish/v1/JsonSchemas/Signature/Signature.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Signature.v1_0_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Signature.v1_0_1.json",
"$ref": "#/definitions/Signature",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -170,5 +170,5 @@
},
"owningEntity": "DMTF",
"release": "2020.1",
- "title": "#Signature.v1_0_0.Signature"
+ "title": "#Signature.v1_0_1.Signature"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/SimpleStorage/SimpleStorage.json b/static/redfish/v1/JsonSchemas/SimpleStorage/SimpleStorage.json
index f91ad8e42b..cfc8a5b2dd 100644
--- a/static/redfish/v1/JsonSchemas/SimpleStorage/SimpleStorage.json
+++ b/static/redfish/v1/JsonSchemas/SimpleStorage/SimpleStorage.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/SimpleStorage.v1_2_3.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/SimpleStorage.v1_3_0.json",
"$ref": "#/definitions/SimpleStorage",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -133,6 +133,13 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
"description": "The OEM extension property.",
"longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
+ },
+ "Storage": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Storage.json#/definitions/Storage",
+ "description": "The link to the storage instance that corresponds to this simple storage.",
+ "longDescription": "This property shall contain a link to a Resource of type Storage that represents the same storage subsystem as this Resource.",
+ "readonly": true,
+ "versionAdded": "v1_3_0"
}
},
"type": "object"
@@ -258,6 +265,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2017.1",
- "title": "#SimpleStorage.v1_2_3.SimpleStorage"
+ "release": "2020.3",
+ "title": "#SimpleStorage.v1_3_0.SimpleStorage"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Storage/Storage.json b/static/redfish/v1/JsonSchemas/Storage/Storage.json
index a11f89ca22..0cb342341f 100644
--- a/static/redfish/v1/JsonSchemas/Storage/Storage.json
+++ b/static/redfish/v1/JsonSchemas/Storage/Storage.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Storage.v1_8_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Storage.v1_9_0.json",
"$ref": "#/definitions/Storage",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -124,6 +124,26 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
"description": "The OEM extension property.",
"longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
+ },
+ "SimpleStorage": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/SimpleStorage.json#/definitions/SimpleStorage",
+ "description": "The link to the simple storage instance that corresponds to this storage.",
+ "longDescription": "This property shall contain a link to a resource of type SimpleStorage that represents the same storage subsystem as this resource.",
+ "readonly": true,
+ "versionAdded": "v1_9_0"
+ },
+ "StorageServices": {
+ "description": "An array of links to the storage services that connect to this storage subsystem.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/StorageService.json#/definitions/StorageService"
+ },
+ "longDescription": "This property shall contain an array of links to resources of type StorageService with which this storage subsystem is associated.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_9_0"
+ },
+ "StorageServices@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
}
},
"type": "object"
@@ -289,6 +309,13 @@
"readonly": true,
"versionAdded": "v1_8_0"
},
+ "Controllers": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/StorageControllerCollection.json#/definitions/StorageControllerCollection",
+ "description": "The set of controllers instantiated by this storage subsystem.",
+ "longDescription": "This property shall contain a link to a resource collection of type StorageControllerCollection that contains the set of storage controllers allocated to this storage subsystem.",
+ "readonly": true,
+ "versionAdded": "v1_9_0"
+ },
"Description": {
"anyOf": [
{
@@ -313,7 +340,7 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"EndpointGroups": {
- "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/EndpointGroupCollection.json#/definitions/EndpointGroupCollection",
+ "$ref": "http://redfish.dmtf.org/schemas/v1/EndpointGroupCollection.json#/definitions/EndpointGroupCollection",
"description": "All of the endpoint groups, each of which contains a set of endpoints that are used for a common purpose such as an ACL or logical identification, that belong to this storage subsystem.",
"longDescription": "This property shall contain a link to a resource collection of type EndpointGroupCollection. This property shall be implemented when atomic control is needed to perform mapping, masking and zoning operations.",
"readonly": true,
@@ -330,6 +357,15 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
"readonly": true
},
+ "Identifiers": {
+ "description": "The durable names for the storage subsystem.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Identifier"
+ },
+ "longDescription": "This property shall contain a list of all known durable names for the storage subsystem.",
+ "type": "array",
+ "versionAdded": "v1_9_0"
+ },
"Links": {
"$ref": "#/definitions/Links",
"description": "The links to other resources that are related to this resource.",
@@ -702,13 +738,15 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
},
"StorageServices": {
+ "deprecated": "This property has been deprecated in favor of StorageServices within the Links property at the root level.",
"description": "An array of links to the storage services that connect to this controller.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/StorageService.json#/definitions/StorageService"
},
"longDescription": "This property shall contain an array of links to resources of type StorageService with which this controller is associated.",
"type": "array",
- "versionAdded": "v1_4_0"
+ "versionAdded": "v1_4_0",
+ "versionDeprecated": "v1_9_0"
},
"StorageServices@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
@@ -739,6 +777,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2019.3",
- "title": "#Storage.v1_8_1.Storage"
+ "release": "2020.3",
+ "title": "#Storage.v1_9_0.Storage"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/StorageController/StorageController.json b/static/redfish/v1/JsonSchemas/StorageController/StorageController.json
new file mode 100644
index 0000000000..0bc6f2ae44
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/StorageController/StorageController.json
@@ -0,0 +1,801 @@
+{
+ "$id": "http://redfish.dmtf.org/schemas/v1/StorageController.v1_0_0.json",
+ "$ref": "#/definitions/StorageController",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "definitions": {
+ "ANAAccessState": {
+ "enum": [
+ "Optimized",
+ "NonOptimized",
+ "Inacessible",
+ "PersistentLoss"
+ ],
+ "enumDescriptions": {
+ "Inacessible": "Namespaces in this group are inaccessible. Commands are not able to access user data of namespaces in the ANA Group.",
+ "NonOptimized": "Commands processed by a controller that reports this state for an ANA Group provide non-optimized access characteristics, such as lower performance or non-optimal use of subsystem resources, to any namespace in the ANA Group.",
+ "Optimized": "Commands processed by a controller provide optimized access to any namespace in the ANA group.",
+ "PersistentLoss": "The group is persistently inaccessible. Commands are persistently not able to access user data of namespaces in the ANA Group."
+ },
+ "type": "string"
+ },
+ "ANACharacteristics": {
+ "additionalProperties": false,
+ "description": "The ANA characteristics and volume information for a storage controller.",
+ "longDescription": "This type shall contain the ANA characteristics and volume information for a storage controller.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "AccessState": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/ANAAccessState"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Reported ANA access state.",
+ "longDescription": "This property shall contain the reported ANA access state.",
+ "readonly": true
+ },
+ "Volume": {
+ "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/Volume.json#/definitions/Volume",
+ "description": "The specified volume.",
+ "longDescription": "This property shall contain a link to a resource of type Volume.",
+ "readonly": true
+ }
+ },
+ "type": "object"
+ },
+ "Actions": {
+ "additionalProperties": false,
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Oem": {
+ "$ref": "#/definitions/OemActions",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
+ }
+ },
+ "type": "object"
+ },
+ "CacheSummary": {
+ "additionalProperties": false,
+ "description": "This type describes the cache memory of the storage controller in general detail.",
+ "longDescription": "This type shall contain properties that describe the cache memory for a storage controller.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "PersistentCacheSizeMiB": {
+ "description": "The portion of the cache memory that is persistent, measured in MiB.",
+ "longDescription": "This property shall contain the amount of cache memory that is persistent as measured in mebibytes. This size shall be less than or equal to the TotalCacheSizeMib.",
+ "minimum": 0,
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "units": "MiBy"
+ },
+ "Status": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
+ },
+ "TotalCacheSizeMiB": {
+ "description": "The total configured cache memory, measured in MiB.",
+ "longDescription": "This property shall contain the amount of configured cache memory as measured in mebibytes.",
+ "minimum": 0,
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "units": "MiBy"
+ }
+ },
+ "required": [
+ "TotalCacheSizeMiB"
+ ],
+ "type": "object"
+ },
+ "Links": {
+ "additionalProperties": false,
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "AttachedVolumes": {
+ "description": "An array of links to volumes that are attached to this controller instance.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/Volume.json#/definitions/Volume"
+ },
+ "longDescription": "This property shall contain an array of links to resources of type Volume that are attached to this instance of storage controller.",
+ "readonly": true,
+ "type": "array"
+ },
+ "AttachedVolumes@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ },
+ "Endpoints": {
+ "description": "An array of links to the endpoints that connect to this controller.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
+ },
+ "longDescription": "This property shall contain an array of links to resources of type Endpoint with which this controller is associated.",
+ "readonly": true,
+ "type": "array"
+ },
+ "Endpoints@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
+ },
+ "PCIeFunctions": {
+ "description": "An array of links to the PCIe functions that the storage controller produces.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeFunction.json#/definitions/PCIeFunction"
+ },
+ "longDescription": "This property shall contain an array of links to resources of type PCIeFunction that represents the PCIe functions associated with this resource.",
+ "readonly": true,
+ "type": "array"
+ },
+ "PCIeFunctions@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+ }
+ },
+ "type": "object"
+ },
+ "NVMeControllerAttributes": {
+ "additionalProperties": false,
+ "description": "The NVMe controller attributes for a storage controller.",
+ "longDescription": "This type shall contain NVMe controller attributes for a storage controller.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "ReportsNamespaceGranularity": {
+ "description": "Indicates whether or not the controller supports reporting of Namespace Granularity.",
+ "longDescription": "This property shall indicate whether or not the controller supports reporting of Namespace Granularity.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ]
+ },
+ "ReportsUUIDList": {
+ "description": "Indicates whether or not the controller supports reporting of a UUID list.",
+ "longDescription": "This property shall indicate whether or not the controller supports reporting of a UUID list.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ]
+ },
+ "Supports128BitHostId": {
+ "description": "Indicates whether or not the controller supports a 128-bit Host Identifier.",
+ "longDescription": "This property shall indicate whether or not the controller supports a 128-bit Host Identifier.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ]
+ },
+ "SupportsEnduranceGroups": {
+ "description": "Indicates whether or not the controller supports Endurance Groups.",
+ "longDescription": "This property shall indicate whether or not the controller supports Endurance Groups.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ]
+ },
+ "SupportsExceedingPowerOfNonOperationalState": {
+ "description": "Indicates whether or not the controller supports exceeding Power of Non-Operational State in order to execute controller initiated background operations in a non-operational power state.",
+ "longDescription": "This property shall indicate whether or not the controller supports exceeding Power of Non-Operational State in order to execute controller initiated background operations in a non-operational power state.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ]
+ },
+ "SupportsNVMSets": {
+ "description": "Indicates whether or not the controller supports NVM Sets.",
+ "longDescription": "This property shall indicate whether or not the controller supports NVM Sets.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ]
+ },
+ "SupportsPredictableLatencyMode": {
+ "description": "Indicates whether or not the controller supports Predictable Latency Mode.",
+ "longDescription": "This property shall indicate whether or not the controller supports Predictable Latency Mode.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ]
+ },
+ "SupportsReadRecoveryLevels": {
+ "description": "Indicates whether or not the controller supports Read Recovery Levels.",
+ "longDescription": "This property shall indicate whether or not the controller supports Read Recovery Levels.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ]
+ },
+ "SupportsSQAssociations": {
+ "description": "Indicates whether or not the controller supports SQ Associations.",
+ "longDescription": "This property shall indicate whether or not the controller supports SQ Associations.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ]
+ },
+ "SupportsTrafficBasedKeepAlive": {
+ "description": "Indicates whether or not the controller supports restarting Keep Alive Timer if traffic is processed from an admin command or IO during a Keep Alive Timeout interval.",
+ "longDescription": "This property shall indicate whether or not the controller supports restarting Keep Alive Timer if traffic is processed from an admin command or IO during a Keep Alive Timeout interval.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ]
+ }
+ },
+ "type": "object"
+ },
+ "NVMeControllerProperties": {
+ "additionalProperties": false,
+ "description": "NVMe related properties for a storage controller.",
+ "longDescription": "This type shall contain NVMe related properties for a storage controller.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "ANACharacteristics": {
+ "description": "The ANA characteristics and volume information.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/ANACharacteristics"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "This property shall contain the ANA characteristics and volume information.",
+ "type": "array"
+ },
+ "ControllerType": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/NVMeControllerType"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The type of NVMe controller.",
+ "longDescription": "This property shall contain the type of NVMe controller.",
+ "readonly": true
+ },
+ "MaxQueueSize": {
+ "description": "The maximum individual queue size that an NVMe IO controller supports.",
+ "longDescription": "This property shall contain the maximum individual queue entry size supported per queue. This is a zero-based value, where the minimum value is one, indicating two entries. For PCIe, this applies to both submission and completion queues. For NVMe-oF, this applies to only submission queues.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ]
+ },
+ "NVMeControllerAttributes": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/NVMeControllerAttributes"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The NVMe controller attributes.",
+ "longDescription": "This property shall contain NVMe controller attributes."
+ },
+ "NVMeSMARTCriticalWarnings": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/NVMeSMARTCriticalWarnings"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The NVMe SMART Critical Warnings for this storage controller. This property contains possible triggers for the predictive drive failure warning for the corresponding drive.",
+ "longDescription": "This property shall contain the NVMe SMART Critical Warnings for this storage controller. This property can contain possible triggers for the predictive drive failure warning for the corresponding drive."
+ },
+ "NVMeVersion": {
+ "description": "The version of the NVMe Base Specification supported.",
+ "longDescription": "This property shall contain the version of the NVMe Base Specification supported.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ }
+ },
+ "type": "object"
+ },
+ "NVMeControllerType": {
+ "enum": [
+ "Admin",
+ "Discovery",
+ "IO"
+ ],
+ "enumDescriptions": {
+ "Admin": "The NVMe controller is an admin controller.",
+ "Discovery": "The NVMe controller is a discovery controller.",
+ "IO": "The NVMe controller is an IO controller."
+ },
+ "type": "string"
+ },
+ "NVMeSMARTCriticalWarnings": {
+ "additionalProperties": false,
+ "description": "The NVMe SMART Critical Warnings for a storage controller.",
+ "longDescription": "This type shall contain the NVMe SMART Critical Warnings for a storage controller.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "MediaInReadOnly": {
+ "description": "Indicates the media has been placed in read only mode.",
+ "longDescription": "This property shall indicate the media has been placed in read only mode. This is not set when the read-only condition on the media is a result of a change in the write protection state of a namespace.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ]
+ },
+ "OverallSubsystemDegraded": {
+ "description": "Indicates that the NVM subsystem reliability has been compromised.",
+ "longDescription": "This property shall indicate that the NVM subsystem reliability has been compromised.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ]
+ },
+ "PMRUnreliable": {
+ "description": "The Persistent Memory Region has become unreliable.",
+ "longDescription": "This property shall indicate that the Persistent Memory Region has become unreliable. PCIe memory reads might return invalid data or generate poisoned PCIe TLP(s). Persistent Memory Region memory writes might not update memory or might update memory with undefined data. The Persistent Memory Region might also have become non-persistent.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ]
+ },
+ "PowerBackupFailed": {
+ "description": "Indicates that the volatile memory backup device has failed.",
+ "longDescription": "This property shall indicate that the volatile memory backup device has failed.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ]
+ },
+ "SpareCapacityWornOut": {
+ "description": "Indicates that the available spare capacity has fallen below the threshold.",
+ "longDescription": "This property shall indicate that the available spare capacity has fallen below the threshold.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ]
+ }
+ },
+ "type": "object"
+ },
+ "OemActions": {
+ "additionalProperties": true,
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {},
+ "type": "object"
+ },
+ "Rates": {
+ "additionalProperties": false,
+ "description": "This type describes the various controller rates used for processes such as volume rebuild or consistency checks.",
+ "longDescription": "This type shall contain all the rate settings available on the controller.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "ConsistencyCheckRatePercent": {
+ "description": "The percentage of controller resources used for performing a data consistency check on volumes.",
+ "longDescription": "This property shall contain the percentage of controller resources used for checking data consistency on volumes.",
+ "maximum": 100,
+ "minimum": 0,
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ]
+ },
+ "RebuildRatePercent": {
+ "description": "The percentage of controller resources used for rebuilding/repairing volumes.",
+ "longDescription": "This property shall contain the percentage of controller resources used for rebuilding volumes.",
+ "maximum": 100,
+ "minimum": 0,
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ]
+ },
+ "TransformationRatePercent": {
+ "description": "The percentage of controller resources used for transforming volumes from one configuration to another.",
+ "longDescription": "This property shall contain the percentage of controller resources used for transforming volumes.",
+ "maximum": 100,
+ "minimum": 0,
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ]
+ }
+ },
+ "type": "object"
+ },
+ "StorageController": {
+ "additionalProperties": false,
+ "description": "The StorageController schema describes a storage controller and its properties. A storage controller represents a physical or virtual storage device that produces volumes.",
+ "longDescription": "This resource shall represent a storage controller in the Redfish Specification.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "@odata.context": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
+ },
+ "@odata.id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
+ },
+ "@odata.type": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
+ },
+ "Actions": {
+ "$ref": "#/definitions/Actions",
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
+ },
+ "Assembly": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
+ "description": "The link to the assembly associated with this storage controller.",
+ "longDescription": "This property shall contain a link to a resource of type Assembly.",
+ "readonly": true
+ },
+ "AssetTag": {
+ "description": "The user-assigned asset tag for this storage controller.",
+ "longDescription": "This property shall track the storage controller for inventory purposes.",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "CacheSummary": {
+ "$ref": "#/definitions/CacheSummary",
+ "description": "The cache memory of the storage controller in general detail.",
+ "longDescription": "This property shall contain properties that describe the cache memory for this resource."
+ },
+ "ControllerRates": {
+ "$ref": "#/definitions/Rates",
+ "description": "This property describes the various controller rates used for processes such as volume rebuild or consistency checks.",
+ "longDescription": "This object shall contain all the rate settings available on the controller."
+ },
+ "Description": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "readonly": true
+ },
+ "FirmwareVersion": {
+ "description": "The firmware version of this storage controller.",
+ "longDescription": "This property shall contain the firwmare version as defined by the manufacturer for the associated storage controller.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "Id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
+ "readonly": true
+ },
+ "Identifiers": {
+ "description": "The durable names for the storage controller.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Identifier"
+ },
+ "longDescription": "This property shall contain a list of all known durable names for the associated storage controller.",
+ "type": "array"
+ },
+ "Links": {
+ "$ref": "#/definitions/Links",
+ "description": "The links to other resources that are related to this resource.",
+ "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
+ },
+ "Location": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
+ "description": "The location of the storage controller.",
+ "longDescription": "This property shall contain location information of the associated storage controller."
+ },
+ "Manufacturer": {
+ "description": "The manufacturer of this storage controller.",
+ "longDescription": "This property shall contain the name of the organization responsible for producing the storage controller. This organization might be the entity from which the storage controller is purchased, but this is not necessarily true.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "Model": {
+ "description": "The model number for the storage controller.",
+ "longDescription": "This property shall contain the name by which the manufacturer generally refers to the storage controller.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "NVMeControllerProperties": {
+ "$ref": "#/definitions/NVMeControllerProperties",
+ "description": "The NVMe related properties for this storage controller.",
+ "longDescription": "This property shall contain NVMe related properties for this storage controller."
+ },
+ "Name": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
+ "readonly": true
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "The OEM extension property.",
+ "longDescription": "This property shall contain the OEM extensions. All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
+ },
+ "PCIeInterface": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeInterface",
+ "description": "The PCIe interface details for this controller.",
+ "longDescription": "This property shall contain details on the PCIe interface that connects this PCIe-based controller to its host."
+ },
+ "PartNumber": {
+ "description": "The part number for this storage controller.",
+ "longDescription": "This property shall contain a part number assigned by the organization that is responsible for producing or manufacturing the storage controller.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "Ports": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PortCollection.json#/definitions/PortCollection",
+ "description": "The link to the collection of ports that exist on the storage controller.",
+ "longDescription": "This property shall contain a link to a resource collection of type PortCollection.",
+ "readonly": true
+ },
+ "SKU": {
+ "description": "The SKU for this storage controller.",
+ "longDescription": "This property shall contain the stock-keeping unit number for this storage storage controller.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "SerialNumber": {
+ "description": "The serial number for this storage controller.",
+ "longDescription": "This property shall contain a manufacturer-allocated number that identifies the storage controller.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "SpeedGbps": {
+ "description": "The maximum speed of the storage controller's device interface.",
+ "longDescription": "This property shall represent the maximum supported speed of the storage bus interface, in Gbit/s. The specified interface connects the controller to the storage devices, not the controller to a host. For example, SAS bus not PCIe host bus.",
+ "minimum": 0,
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ],
+ "units": "Gbit/s"
+ },
+ "Status": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "The status and health of the resource and its subordinate or dependent resources.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
+ },
+ "SupportedControllerProtocols": {
+ "description": "The supported set of protocols for communicating to this storage controller.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Protocol.json#/definitions/Protocol"
+ },
+ "longDescription": "This property shall contain the supported set of protocols for communicating to this storage controller.",
+ "readonly": true,
+ "type": "array"
+ },
+ "SupportedDeviceProtocols": {
+ "description": "The protocols that the storage controller can use to communicate with attached devices.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Protocol.json#/definitions/Protocol"
+ },
+ "longDescription": "This property shall contain the set of protocols this storage controller can use to communicate with attached devices.",
+ "readonly": true,
+ "type": "array"
+ },
+ "SupportedRAIDTypes": {
+ "description": "The set of RAID types supported by the storage controller.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/Volume.json#/definitions/RAIDType"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "This property shall contain an array of all the RAID types supported by this controller.",
+ "readonly": true,
+ "type": "array"
+ }
+ },
+ "required": [
+ "@odata.id",
+ "@odata.type",
+ "Id",
+ "Name"
+ ],
+ "type": "object"
+ }
+ },
+ "owningEntity": "DMTF",
+ "release": "2020.3",
+ "title": "#StorageController.v1_0_0.StorageController"
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/StorageController/index.json b/static/redfish/v1/JsonSchemas/StorageController/index.json
new file mode 100644
index 0000000000..1df711240e
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/StorageController/index.json
@@ -0,0 +1,21 @@
+{
+ "@odata.context": "/redfish/v1/$metadata#JsonSchemaFile.JsonSchemaFile",
+ "@odata.id": "/redfish/v1/JsonSchemas/StorageController",
+ "@odata.type": "#JsonSchemaFile.v1_0_2.JsonSchemaFile",
+ "Name": "StorageController Schema File",
+ "Schema": "#StorageController.StorageController",
+ "Description": "StorageController Schema File Location",
+ "Id": "StorageController",
+ "Languages": [
+ "en"
+ ],
+ "Languages@odata.count": 1,
+ "Location": [
+ {
+ "Language": "en",
+ "PublicationUri": "http://redfish.dmtf.org/schemas/v1/StorageController.json",
+ "Uri": "/redfish/v1/JsonSchemas/StorageController/StorageController.json"
+ }
+ ],
+ "Location@odata.count": 1
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Switch/Switch.json b/static/redfish/v1/JsonSchemas/Switch/Switch.json
index b1e7724188..870bbdcb04 100644
--- a/static/redfish/v1/JsonSchemas/Switch/Switch.json
+++ b/static/redfish/v1/JsonSchemas/Switch/Switch.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Switch.v1_3_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Switch.v1_4_0.json",
"$ref": "#/definitions/Switch",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -88,6 +88,20 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
"description": "The OEM extension property.",
"longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
+ },
+ "PCIeDevice": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeDevice"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The link to the PCIe device providing this switch.",
+ "longDescription": "This property shall contain a link to a resource of type PCIeDevice that represents the PCIe device providing this switch.",
+ "readonly": true,
+ "versionAdded": "v1_4_0"
}
},
"type": "object"
@@ -196,6 +210,17 @@
"null"
]
},
+ "CurrentBandwidthGbps": {
+ "description": "The current internal bandwidth of this switch.",
+ "longDescription": "This property shall contain the internal bandwidth of this switch currently negotiated and running.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ],
+ "units": "Gbit/s",
+ "versionAdded": "v1_4_0"
+ },
"Description": {
"anyOf": [
{
@@ -239,9 +264,11 @@
"type": "null"
}
],
+ "deprecated": "This property has been deprecated in favor of the LocationIndicatorActive property.",
"description": "The state of the indicator LED, which identifies the switch.",
"longDescription": "This property shall contain the state of the indicator light associated with this switch.",
- "readonly": false
+ "readonly": false,
+ "versionDeprecated": "v1_4_0"
},
"IsManaged": {
"description": "An indication of whether the switch is in a managed or unmanaged state.",
@@ -263,6 +290,16 @@
"longDescription": "This property shall contain location information of the associated switch.",
"versionAdded": "v1_1_0"
},
+ "LocationIndicatorActive": {
+ "description": "An indicator allowing an operator to physically locate this resource.",
+ "longDescription": "This property shall contain the state of the indicator used to physically identify or locate this resource. A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_4_0"
+ },
"LogServices": {
"$ref": "http://redfish.dmtf.org/schemas/v1/LogServiceCollection.json#/definitions/LogServiceCollection",
"description": "The link to the collection of log services associated with this switch.",
@@ -278,6 +315,17 @@
"null"
]
},
+ "MaxBandwidthGbps": {
+ "description": "The maximum internal bandwidth of this switch as currently configured.",
+ "longDescription": "This property shall contain the maximum internal bandwidth this switch is capable of being configured. If capable of autonegotiation, the switch shall attempt to negotiate to the specified maximum bandwidth.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ],
+ "units": "Gbit/s",
+ "versionAdded": "v1_4_0"
+ },
"Model": {
"description": "The product model number of this switch.",
"longDescription": "This property shall contain the manufacturer-provided model information of this switch.",
@@ -416,6 +464,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2019.4",
- "title": "#Switch.v1_3_1.Switch"
+ "release": "2020.3",
+ "title": "#Switch.v1_4_0.Switch"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Task/Task.json b/static/redfish/v1/JsonSchemas/Task/Task.json
index 8b7ea61060..0d0a842775 100644
--- a/static/redfish/v1/JsonSchemas/Task/Task.json
+++ b/static/redfish/v1/JsonSchemas/Task/Task.json
@@ -1,8 +1,8 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Task.v1_4_3.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Task.v1_5_0.json",
"$ref": "#/definitions/Task",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
@@ -214,6 +214,13 @@
"readonly": true,
"type": "string"
},
+ "SubTasks": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/TaskCollection.json#/definitions/TaskCollection",
+ "description": "The link to a collection of sub-tasks for this task.",
+ "longDescription": "This property shall contain a link to a resource collection of type TaskCollection. This property shall not be present if this resource represents a sub-task for a task.",
+ "readonly": true,
+ "versionAdded": "v1_5_0"
+ },
"TaskMonitor": {
"description": "The URI of the Task Monitor for this task.",
"format": "uri-reference",
@@ -303,6 +310,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2018.3",
- "title": "#Task.v1_4_3.Task"
+ "release": "2020.3",
+ "title": "#Task.v1_5_0.Task"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json b/static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json
index 7b356b5ece..9fda954402 100644
--- a/static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json
+++ b/static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/UpdateService.v1_8_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/UpdateService.v1_8_2.json",
"$ref": "#/definitions/UpdateService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -182,8 +182,8 @@
},
"TransferProtocol": {
"$ref": "#/definitions/TransferProtocolType",
- "description": "The network protocol that the update service uses to retrieve the software image file located at the URI provided in ImageURI, if the URI does not contain a scheme.",
- "longDescription": "This parameter shall contain the network protocol that the update service shall use to retreive the software image located at the ImageURI. If this parameter is not provided (or supported), and a transfer protocol is not specified by a scheme contained within this URI, the service shall use HTTP to retrieve the image."
+ "description": "The network protocol that the update service uses to retrieve the software image file located at the URI provided in ImageURI. This parameter is ignored if the URI provided in ImageURI contains a scheme.",
+ "longDescription": "This parameter shall contain the network protocol that the update service shall use to retreive the software image located at the ImageURI. Services should ignore this parameter if the URI provided in ImageURI contains a scheme. If this parameter is not provided (or supported), and a transfer protocol is not specified by a scheme contained within this URI, the service shall use HTTP to retrieve the image."
},
"Username": {
"description": "The user name to access the URI specified by the ImageURI parameter.",
@@ -381,7 +381,7 @@
"FirmwareInventory": {
"$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventoryCollection.json#/definitions/SoftwareInventoryCollection",
"description": "An inventory of firmware.",
- "longDescription": "This property shall contain a link to a resource collection of type SoftwareInventoryCollection.",
+ "longDescription": "This property shall contain a link to a resource collection of type SoftwareInventoryCollection. The resource collection should contain the set of software components generally referred to as platform firmware or that does not execute within a host operating system. Software in this collection is generally updated using platform-specific methods or utilities.",
"readonly": true
},
"HttpPushUri": {
@@ -476,7 +476,7 @@
"SoftwareInventory": {
"$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventoryCollection.json#/definitions/SoftwareInventoryCollection",
"description": "An inventory of software.",
- "longDescription": "This property shall contain a link to a resource collection of type SoftwareInventoryCollection.",
+ "longDescription": "This property shall contain a link to a resource collection of type SoftwareInventoryCollection. The resource collection should contain the set of software components executed in the context of a host operating system. This can include device drivers, applications, or offload workloads. Software in this collection is generally updated using operating system-centric methods.",
"readonly": true
},
"Status": {
@@ -496,5 +496,5 @@
},
"owningEntity": "DMTF",
"release": "2019.4",
- "title": "#UpdateService.v1_8_1.UpdateService"
+ "title": "#UpdateService.v1_8_2.UpdateService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/VCATEntry/VCATEntry.json b/static/redfish/v1/JsonSchemas/VCATEntry/VCATEntry.json
index 915a76e214..e47455009d 100644
--- a/static/redfish/v1/JsonSchemas/VCATEntry/VCATEntry.json
+++ b/static/redfish/v1/JsonSchemas/VCATEntry/VCATEntry.json
@@ -1,13 +1,13 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/VCATEntry.v1_0_0.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/VCATEntry.v1_0_1.json",
"$ref": "#/definitions/VCATEntry",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
- "copyright": "Copyright 2014-2019 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
"Actions": {
"additionalProperties": false,
- "description": "The available actions for this Resource.",
- "longDescription": "This type shall contain the available actions for this Resource.",
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -25,16 +25,16 @@
"properties": {
"Oem": {
"$ref": "#/definitions/OemActions",
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This property shall contain the available OEM-specific actions for this Resource."
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This property shall contain the available OEM-specific actions for this resource."
}
},
"type": "object"
},
"OemActions": {
"additionalProperties": true,
- "description": "The available OEM-specific actions for this Resource.",
- "longDescription": "This type shall contain the available OEM-specific actions for this Resource.",
+ "description": "The available OEM-specific actions for this resource.",
+ "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -54,8 +54,8 @@
},
"VCATEntry": {
"additionalProperties": false,
- "description": "The Schema definition of the Virtual Channel Action Table entries. A Virtual Channel is a mechanism used to create multiple, logical communication streams across a physical link.",
- "longDescription": "This Resource contains the entries of Virtual Channel Action Table in a Redfish implementation.",
+ "description": "The VCATEntry schema defines an entry in a Virtual Channel Action Table. A Virtual Channel is a mechanism used to create multiple, logical communication streams across a physical link.",
+ "longDescription": "This resource shall represent and entry of Virtual Channel Action Table in a Redfish implementation.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -85,8 +85,8 @@
},
"Actions": {
"$ref": "#/definitions/Actions",
- "description": "The available actions for this Resource.",
- "longDescription": "This property shall contain the available actions for this Resource."
+ "description": "The available actions for this resource.",
+ "longDescription": "This property shall contain the available actions for this resource."
},
"Description": {
"anyOf": [
@@ -116,7 +116,7 @@
"description": "The hexadecimal value of the Virtual Channel Action Table entries.",
"longDescription": "This property shall contain the hexadecimal value of the Virtual Channel Action Table entries. The length of hexadecimal value depends on the number of Virtual Channel Action entries supported by the component.",
"pattern": "^0[xX](([a-fA-F]|[0-9])*)$",
- "readonly": true,
+ "readonly": false,
"type": [
"string",
"null"
@@ -162,7 +162,7 @@
"description": "The configured threshold.",
"longDescription": "This property shall contain the Gen-Z Core Specification-defined 'TH' 7-bit threshold.",
"pattern": "^0[xX]([a-fA-F]|[0-9]){2}$",
- "readonly": true,
+ "readonly": false,
"type": [
"string",
"null"
@@ -172,7 +172,7 @@
"description": "The bits corresponding to the supported Virtual Channel.",
"longDescription": "This property shall contain a 32-bit value where the bits correspond to a supported Virtual Channel.",
"pattern": "^0[xX](([a-fA-F]|[0-9]){2}){4}$",
- "readonly": true,
+ "readonly": false,
"type": [
"string",
"null"
@@ -184,5 +184,5 @@
},
"owningEntity": "DMTF",
"release": "2019.4",
- "title": "#VCATEntry.v1_0_0.VCATEntry"
+ "title": "#VCATEntry.v1_0_1.VCATEntry"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Volume/Volume.json b/static/redfish/v1/JsonSchemas/Volume/Volume.json
index 85d2f54448..3c19a231ef 100644
--- a/static/redfish/v1/JsonSchemas/Volume/Volume.json
+++ b/static/redfish/v1/JsonSchemas/Volume/Volume.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/swordfish/v1/Volume.v1_4_1.json",
+ "$id": "http://redfish.dmtf.org/schemas/swordfish/v1/Volume.v1_5_0.json",
"$ref": "#/definitions/Volume",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2016-2019 Storage Networking Industry Association (SNIA), USA. All rights reserved. For the full SNIA copyright policy, see http://www.snia.org/about/corporate_info/copyright",
@@ -24,12 +24,18 @@
"#Volume.AssignReplicaTarget": {
"$ref": "#/definitions/AssignReplicaTarget"
},
+ "#Volume.ChangeRAIDLayout": {
+ "$ref": "#/definitions/ChangeRAIDLayout"
+ },
"#Volume.CheckConsistency": {
"$ref": "#/definitions/CheckConsistency"
},
"#Volume.CreateReplicaTarget": {
"$ref": "#/definitions/CreateReplicaTarget"
},
+ "#Volume.ForceEnable": {
+ "$ref": "#/definitions/ForceEnable"
+ },
"#Volume.Initialize": {
"$ref": "#/definitions/Initialize"
},
@@ -106,6 +112,63 @@
"type": "object",
"versionAdded": "v1_4_0"
},
+ "ChangeRAIDLayout": {
+ "additionalProperties": false,
+ "description": "Request system change the RAID layout of the volume.",
+ "longDescription": "This action shall request the system to change the RAID layout of the volume. Depending on the combination of the submitted parameters, this could be changing the RAID type, changing the span count, changing the number of drives used by the volume, or another configuration change suppported by the system. Note that usage of this action while online may potentially cause data loss if the available capacity is reduced.",
+ "parameters": {
+ "Drives": {
+ "description": "An array of the drives to be used by the volume.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Drive.json#/definitions/Drive"
+ },
+ "longDescription": "This parameter shall contain an array of the drives to be used by the volume.",
+ "type": "array"
+ },
+ "MediaSpanCount": {
+ "description": "The requested number of media elements used per span in the secondary RAID for a hierarchical RAID type.",
+ "longDescription": "This parameter shall contain the requested number of media elements used per span in the secondary RAID for a hierarchical RAID type.",
+ "type": "integer"
+ },
+ "RAIDType": {
+ "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/Volume.json#/definitions/RAIDType",
+ "description": "The requested RAID type for the volume.",
+ "longDescription": "This parameter shall contain the requested RAID type for the volume."
+ },
+ "StripSizeBytes": {
+ "description": "The number of blocks (bytes) requested for new strip size.",
+ "longDescription": "This parameter shall contain the number of blocks (bytes) requested for the strip size.",
+ "type": "integer"
+ }
+ },
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri-reference",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object",
+ "versionAdded": "v1_5_0"
+ },
"CheckConsistency": {
"additionalProperties": false,
"description": "This action is used to force a check of the Volume's parity or redundant data to ensure it matches calculated values.",
@@ -195,26 +258,52 @@
"type": "object",
"versionAdded": "v1_4_0"
},
- "EncryptionTypes": {
- "enum": [
- "NativeDriveEncryption",
- "ControllerAssisted",
- "SoftwareAssisted"
- ],
- "enumDescriptions": {
- "ControllerAssisted": "The volume is being encrypted by the storage controller entity.",
- "NativeDriveEncryption": "The volume is utilizing the native drive encryption capabilities of the drive hardware.",
- "SoftwareAssisted": "The volume is being encrypted by software running on the system or the operating system."
+ "ForceEnable": {
+ "additionalProperties": false,
+ "description": "Request system force the volume to an enabled state regardless of data loss.",
+ "longDescription": "This action shall request the system to force the volume to enabled state regardless of data loss scenarios.",
+ "parameters": {},
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
},
- "type": "string"
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri-reference",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object",
+ "versionAdded": "v1_5_0"
},
"Initialize": {
"additionalProperties": false,
- "description": "This action is used to prepare the contents of the volume for use by the system. If InitializeType is not specified in the request body, the InitializeType should be Fast.",
- "longDescription": "This defines the name of the custom action supported on this resource. If InitializeType is not specified in the request body, the InitializeType should be Fast.",
+ "description": "This action is used to prepare the contents of the volume for use by the system. If InitializeMethod is not specified in the request body, the InitializeMethod should be Foreground.",
+ "longDescription": "This defines the name of the custom action supported on this resource. If InitializeMethod is not specified in the request body, the InitializeMethod should be Foreground.",
"parameters": {
+ "InitializeMethod": {
+ "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/Volume.json#/definitions/InitializeMethod",
+ "description": "The type of initialization to be performed.",
+ "longDescription": "This defines the property name for the action."
+ },
"InitializeType": {
"$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/Volume.json#/definitions/InitializeType",
+ "deprecated": "Deprecated in favor of the InitializeMethod property.",
"description": "The type of initialization to be performed.",
"longDescription": "This defines the property name for the action."
}
@@ -244,7 +333,8 @@
"type": "string"
}
},
- "type": "object"
+ "type": "object",
+ "versionAdded": "v1_5_0"
},
"Links": {
"additionalProperties": false,
@@ -322,11 +412,32 @@
"Drives@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
+ "JournalingMedia": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Resource"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "A pointer to the Resource that serves as a journaling media for this volume.",
+ "longDescription": "This shall be a pointer to the journaling media used for this Volume to address the write hole issue. Valid when WriteHoleProtectionPolicy property is set to 'Journaling'.",
+ "readonly": false,
+ "versionAdded": "v1_5_0"
+ },
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
"description": "The OEM extension property.",
"longDescription": "This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
},
+ "OwningStorageResource": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Storage.json#/definitions/Storage",
+ "description": "A pointer to the Storage resource that owns or contains this volume.",
+ "longDescription": "This shall be a pointer to the Storage resource that owns or contains this volume.",
+ "readonly": true,
+ "versionAdded": "v1_5_0"
+ },
"OwningStorageService": {
"$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/StorageService.json#/definitions/StorageService",
"description": "A pointer to the StorageService that owns or contains this volume.",
@@ -376,6 +487,174 @@
},
"type": "object"
},
+ "NVMeNamespaceProperties": {
+ "additionalProperties": false,
+ "description": "This contains properties to use when Volume is used to describe an NVMe Namespace.",
+ "longDescription": "This contains properties to use when Volume is used to describe an NVMe Namespace.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "FormattedLBASize": {
+ "description": "The LBA data size and metadata size combination that the namespace has been formatted with.",
+ "longDescription": "This property shall contain the LBA data size and metadata size combination that the namespace has been formatted with. This is a 4-bit data structure.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_5_0"
+ },
+ "IsShareable": {
+ "description": "Indicates the namespace is shareable.",
+ "longDescription": "This property shall indicate whether the namespace is shareable.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_5_0"
+ },
+ "MetadataTransferredAtEndOfDataLBA": {
+ "description": "This property indicates whether or not the metadata is transferred at the end of the LBA creating an extended data LBA.",
+ "longDescription": "This property shall indicate whether or not the metadata is transferred at the end of the LBA creating an extended data LBA.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_5_0"
+ },
+ "NVMeVersion": {
+ "description": "The version of the NVMe Base Specification supported.",
+ "longDescription": "This property shall contain the version of the NVMe Base Specification supported.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_5_0"
+ },
+ "NamespaceFeatures": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/NamespaceFeatures"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "This property contains a set of Namespace Features.",
+ "longDescription": "This property shall contain a set of Namespace Features.",
+ "versionAdded": "v1_5_0"
+ },
+ "NamespaceId": {
+ "description": "The NVMe Namespace Identifier for this namespace.",
+ "longDescription": "This property shall contain the NVMe Namespace Identifier for this namespace. This property shall be a hex value. Namespace identifiers are not durable and do not have meaning outside the scope of the NVMe subsystem. NSID 0x0, 0xFFFFFFFF, 0xFFFFFFFE are special purpose values.",
+ "pattern": "^0[xX](([a-fA-F]|[0-9])*)$",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_5_0"
+ },
+ "NumberLBAFormats": {
+ "description": "The number of LBA data size and metadata size combinations supported by this namespace. The value of this property is between 0 and 16.",
+ "longDescription": "This property shall contain the number of LBA data size and metadata size combinations supported by this namespace. The value of this property is between 0 and 16. LBA formats with an index set beyond this value will not be supported.",
+ "minimum": 0,
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "units": "By",
+ "versionAdded": "v1_5_0"
+ }
+ },
+ "type": "object"
+ },
+ "NamespaceFeatures": {
+ "additionalProperties": false,
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "SupportsAtomicTransactionSize": {
+ "description": "Indicates that the NVM fields for Namespace preferred write granularity (NPWG), write alignment (NPWA), deallocate granularity (NPDG), deallocate alignment (NPDA) and optimimal write size (NOWS) are defined for this namespace and should be used by the host for I/O optimization.",
+ "longDescription": "This property shall indicate whether or not the NVM fields for Namespace preferred write granularity (NPWG), write alignment (NPWA), deallocate granularity (NPDG), deallocate alignment (NPDA) and optimimal write size (NOWS) are defined for this namespace and should be used by the host for I/O optimization.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_5_0"
+ },
+ "SupportsDeallocatedOrUnwrittenLBError": {
+ "description": "This property indicates that the controller supports deallocated or unwritten logical block error for this namespace.",
+ "longDescription": "This property shall indicate that the controller supports deallocated or unwritten logical block error for this namespace. .",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_5_0"
+ },
+ "SupportsIOPerformanceHints": {
+ "description": "Indicates that the Namepsace Atomic Write Unit Normal (NAWUN), Namespace Atomic Write Unit Power Fail (NAWUPF), and Namespace Atomic Compare and Write Unit (NACWU) fields are defined for this namespace and should be used by the host for this namespace instead of the controller-level properties AWUN, AWUPF, and ACWU.",
+ "longDescription": "This property shall indicate that the Namepsace Atomic Write Unit Normal (NAWUN), Namespace Atomic Write Unit Power Fail (NAWUPF), and Namespace Atomic Compare and Write Unit (NACWU) fields are defined for this namespace and should be used by the host for this namespace instead of the controller-level properties AWUN, AWUPF, and ACWU.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_5_0"
+ },
+ "SupportsNGUIDReuse": {
+ "description": "This property indicates that the namespace supports the use of an NGUID (namespace globally unique identifier) value.",
+ "longDescription": "This property shall indicate that the namespace supports the use of an NGUID (namespace globally unique identifier) value.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_5_0"
+ },
+ "SupportsThinProvisioning": {
+ "description": "This property indicates whether or not the NVMe Namespace supports thin provisioning.",
+ "longDescription": "This property shall indicate whether or not the NVMe Namespace supports thin provisioning. Specifically, the namespace capacity reported may be less than the namespace size.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_5_0"
+ }
+ },
+ "type": "object"
+ },
"OemActions": {
"additionalProperties": true,
"patternProperties": {
@@ -412,8 +691,8 @@
}
},
"properties": {
- "AssociatedTask": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Task.json#/definitions/Task",
+ "AssociatedFeaturesRegistry": {
+ "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/FeaturesRegistry.json#/definitions/FeaturesRegistry",
"description": "A reference to the task associated with the operation if any.",
"readonly": true
},
@@ -436,19 +715,6 @@
},
"type": "object"
},
- "ReadCachePolicyType": {
- "enum": [
- "ReadAhead",
- "AdaptiveReadAhead",
- "Off"
- ],
- "enumDescriptions": {
- "AdaptiveReadAhead": "A caching technique in which the controller dynamically determines whether to pre-fetch data anticipating future read requests, based on previous cache hit ratio.",
- "Off": "The read cache is disabled.",
- "ReadAhead": "A caching technique in which the controller pre-fetches data anticipating future read requests."
- },
- "type": "string"
- },
"RemoveReplicaRelationship": {
"additionalProperties": false,
"description": "This action is used to disable data synchronization between a source and target volume, remove the replication relationship, and optionally delete the target volume.",
@@ -807,12 +1073,22 @@
"EncryptionTypes": {
"description": "The types of encryption used by this Volume.",
"items": {
- "$ref": "#/definitions/EncryptionTypes"
+ "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/Volume.json#/definitions/EncryptionTypes"
},
"longDescription": "This property shall contain the types of encryption used by this Volume.",
"readonly": false,
"type": "array"
},
+ "IOPerfModeEnabled": {
+ "description": "Indicates the IO performance mode setting for the volume.",
+ "longDescription": "This property shall indicate whether IO performance mode is enabled for the volume.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_5_0"
+ },
"IOStatistics": {
"$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/IOStatistics.json#/definitions/IOStatistics",
"description": "Statistics for this volume.",
@@ -901,6 +1177,19 @@
],
"versionAdded": "v1_1_0"
},
+ "NVMeNamespaceProperties": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/NVMeNamespaceProperties"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "This property contains properties to use when Volume is used to describe an NVMe Namespace.",
+ "longDescription": "This property shall contain properties to use when Volume is used to describe an NVMe Namespace.",
+ "versionAdded": "v1_5_0"
+ },
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
"readonly": true
@@ -959,7 +1248,7 @@
"ReadCachePolicy": {
"anyOf": [
{
- "$ref": "#/definitions/ReadCachePolicyType"
+ "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/Volume.json#/definitions/ReadCachePolicyType"
},
{
"type": "null"
@@ -1035,7 +1324,7 @@
"VolumeType": {
"anyOf": [
{
- "$ref": "#/definitions/VolumeType"
+ "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/Volume.json#/definitions/VolumeType"
},
{
"type": "null"
@@ -1049,7 +1338,7 @@
"VolumeUsage": {
"anyOf": [
{
- "$ref": "#/definitions/VolumeUsageType"
+ "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/Volume.json#/definitions/VolumeUsageType"
},
{
"type": "null"
@@ -1063,7 +1352,7 @@
"WriteCachePolicy": {
"anyOf": [
{
- "$ref": "#/definitions/WriteCachePolicyType"
+ "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/Volume.json#/definitions/WriteCachePolicyType"
},
{
"type": "null"
@@ -1077,7 +1366,7 @@
"WriteCacheState": {
"anyOf": [
{
- "$ref": "#/definitions/WriteCacheStateType"
+ "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/Volume.json#/definitions/WriteCacheStateType"
},
{
"type": "null"
@@ -1089,7 +1378,7 @@
"versionAdded": "v1_4_0"
},
"WriteHoleProtectionPolicy": {
- "$ref": "#/definitions/WriteHoleProtectionPolicyType",
+ "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/Volume.json#/definitions/WriteHoleProtectionPolicyType",
"description": "The policy that the RAID volume is using to address the write hole issue.",
"longDescription": "This property specifies the policy that is enabled to address the write hole issue on the RAID volume. If no policy is enabled at the moment, this property shall be set to 'Off'.",
"readonly": false,
@@ -1103,115 +1392,9 @@
"Name"
],
"type": "object"
- },
- "VolumeType": {
- "enum": [
- "RawDevice",
- "NonRedundant",
- "Mirrored",
- "StripedWithParity",
- "SpannedMirrors",
- "SpannedStripesWithParity"
- ],
- "enumDescriptions": {
- "Mirrored": "The volume is a mirrored device.",
- "NonRedundant": "The volume is a non-redundant storage device.",
- "RawDevice": "The volume is a raw physical device without any RAID or other virtualization applied.",
- "SpannedMirrors": "The volume is a spanned set of mirrored devices.",
- "SpannedStripesWithParity": "The volume is a spanned set of devices which uses parity to retain redundant information.",
- "StripedWithParity": "The volume is a device which uses parity to retain redundant information."
- },
- "type": "string"
- },
- "VolumeUsageType": {
- "enum": [
- "Data",
- "SystemData",
- "CacheOnly",
- "SystemReserve",
- "ReplicationReserve"
- ],
- "enumDescriptions": {
- "CacheOnly": "The volume is allocated for use as a non-consumable cache only volume.",
- "Data": "The volume is allocated for use as a consumable data volume.",
- "ReplicationReserve": "The volume is allocated for use as a non-consumable reserved volume for replication use.",
- "SystemData": "The volume is allocated for use as a consumable data volume reserved for system use.",
- "SystemReserve": "The volume is allocated for use as a non-consumable system reserved volume."
- },
- "enumLongDescriptions": {
- "CacheOnly": "The volume shall be allocated for use as a non-consumable cache only volume.",
- "Data": "The volume shall be allocated for use as a consumable data volume.",
- "ReplicationReserve": "The volume shall be allocated for use as a non-consumable reserved volume for replication use.",
- "SystemData": "The volume shall be allocated for use as a consumable data volume reserved for system use.",
- "SystemReserve": "The volume shall be allocated for use as a non-consumable system reserved volume."
- },
- "type": "string"
- },
- "WriteCachePolicyType": {
- "enum": [
- "WriteThrough",
- "ProtectedWriteBack",
- "UnprotectedWriteBack",
- "Off"
- ],
- "enumDescriptions": {
- "Off": "The write cache is disabled.",
- "ProtectedWriteBack": "A caching technique in which the completion of a write request is signaled as soon as the data is in cache, and actual writing to non-volatile media is guaranteed to occur at a later time.",
- "UnprotectedWriteBack": "A caching technique in which the completion of a write request is signaled as soon as the data is in cache; actual writing to non-volatile media is not guaranteed to occur at a later time.",
- "WriteThrough": "A caching technique in which the completion of a write request is not signaled until data is safely stored on non-volatile media."
- },
- "enumLongDescriptions": {
- "Off": "Indicates that the write cache shall be disabled.",
- "ProtectedWriteBack": "A caching technique in which the completion of a write request is signaled as soon as the data is in cache, and actual writing to non-volatile media is guaranteed to occur at a later time.",
- "UnprotectedWriteBack": "A caching technique in which the completion of a write request is signaled as soon as the data is in cache; actual writing to non-volatile media is not guaranteed to occur at a later time.",
- "WriteThrough": "A caching technique in which the completion of a write request is not signaled until data is safely stored on non-volatile media."
- },
- "enumVersionAdded": {
- "Off": "v1_4_1"
- },
- "type": "string"
- },
- "WriteCacheStateType": {
- "enum": [
- "Unprotected",
- "Protected",
- "Degraded"
- ],
- "enumDescriptions": {
- "Degraded": "Indicates an issue with the cache state in which the cache space is diminished or disabled due to a failure or an outside influence such as a discharged battery.",
- "Protected": "Indicates that the cache state type in use generally protects write requests on non-volatile media.",
- "Unprotected": "Indicates that the cache state type in use generally does not protect write requests on non-volatile media."
- },
- "enumLongDescriptions": {
- "Degraded": "Indicates an issue with the cache state in which the cache space is diminished or disabled due to a failure or an outside influence such as a discharged battery.",
- "Protected": "Indicates that the cache state type in use generally protects write requests on non-volatile media.",
- "Unprotected": "Indicates that the cache state type in use generally does not protect write requests on non-volatile media."
- },
- "type": "string"
- },
- "WriteHoleProtectionPolicyType": {
- "enum": [
- "Off",
- "Journaling",
- "DistributedLog",
- "Oem"
- ],
- "enumDescriptions": {
- "DistributedLog": "The policy that distributes additional log among the volume's capacity sources to address write hole issue.",
- "Journaling": "The policy that uses separate block device for write-ahead logging to adddress write hole issue.",
- "Oem": "The policy that is Oem specific.",
- "Off": "The volume is not using any policy to address the write hole issue."
- },
- "enumLongDescriptions": {
- "DistributedLog": "The policy that distributes additional log (e.q. cheksum of the parity) among the volume's capacity sources to address write hole issue. Additional data is used to detect data corruption on the volume.",
- "Journaling": "The policy that uses separate block device for write-ahead logging to adddress write hole issue. All write operations on the RAID volume are first logged on dedicated journaling device that is not part of the volume.",
- "Oem": "The policy that is Oem specific. The mechanism details are unknown unless provided separatly by the Oem.",
- "Off": "The support for addressing the write hole issue is disabled. The volume is not performing any additional activities to close the RAID write hole."
- },
- "type": "string"
}
},
"owningEntity": "SNIA",
- "release": "WIP v1.1.0",
- "title": "#Volume.v1_4_1.Volume"
+ "release": "WIP v1.2.0",
+ "title": "#Volume.v1_5_0.Volume"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Zone/Zone.json b/static/redfish/v1/JsonSchemas/Zone/Zone.json
index cfb4fe686a..373701c97a 100644
--- a/static/redfish/v1/JsonSchemas/Zone/Zone.json
+++ b/static/redfish/v1/JsonSchemas/Zone/Zone.json
@@ -1,5 +1,5 @@
{
- "$id": "http://redfish.dmtf.org/schemas/v1/Zone.v1_4_2.json",
+ "$id": "http://redfish.dmtf.org/schemas/v1/Zone.v1_5_0.json",
"$ref": "#/definitions/Zone",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2020 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -23,6 +23,12 @@
}
},
"properties": {
+ "#Zone.AddEndpoint": {
+ "$ref": "#/definitions/AddEndpoint"
+ },
+ "#Zone.RemoveEndpoint": {
+ "$ref": "#/definitions/RemoveEndpoint"
+ },
"Oem": {
"$ref": "#/definitions/OemActions",
"description": "The available OEM-specific actions for this resource.",
@@ -32,19 +38,72 @@
},
"type": "object"
},
+ "AddEndpoint": {
+ "additionalProperties": false,
+ "description": "This action adds an endpoint to a zone.",
+ "longDescription": "This action shall add an endpoint to a zone.",
+ "parameters": {
+ "Endpoint": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint",
+ "description": "The endpoint to add to the zone.",
+ "longDescription": "This parameter shall contain a link to the specified endpoint to add to the zone.",
+ "requiredParameter": true
+ },
+ "EndpointETag": {
+ "description": "The current ETag of the endpoint to add to the zone.",
+ "longDescription": "This parameter shall contain the current ETag of the endpoint to add to the zone. If the client-provided ETag does not match the current ETag of the endpoint that the Endpoint parameter specifies, the service shall return the HTTP 428 (Precondition Required) status code to reject the request.",
+ "type": "string"
+ },
+ "ZoneETag": {
+ "description": "The current ETag of the zone.",
+ "longDescription": "This parameter shall contain the current ETag of the zone. If the client-provided ETag does not match the current ETag of the zone, the service shall return the HTTP 428 (Precondition Required) status code to reject the request.",
+ "type": "string"
+ }
+ },
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri-reference",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object",
+ "versionAdded": "v1_5_0"
+ },
"ExternalAccessibility": {
"enum": [
"GloballyAccessible",
"NonZonedAccessible",
- "ZoneOnly"
+ "ZoneOnly",
+ "NoInternalRouting"
],
"enumDescriptions": {
"GloballyAccessible": "Any external entity with the correct access details, which might include authorization information, can access the endpoints that this zone lists.",
+ "NoInternalRouting": "Routing is not enabled within this zone.",
"NonZonedAccessible": "Any external entity that another zone does not explicitly list can access the endpoints that this zone lists.",
"ZoneOnly": "Only accessible by endpoints that this zone explicitly lists."
},
"enumLongDescriptions": {
"GloballyAccessible": "This value shall indicate that any external entity with the correct access details, which might include authorization information, can access the endpoints that this zone lists, regardless of zone.",
+ "NoInternalRouting": "This value shall indicate that implicit routing within this zone is not defined.",
"NonZonedAccessible": "This value shall indicate that any external entity that another zone does not explicitly list can access the endpoints that this zone lists.",
"ZoneOnly": "This value shall indicate that endpoints in this zone are only accessible by endpoints that this zone explicitly lists."
},
@@ -174,6 +233,56 @@
"properties": {},
"type": "object"
},
+ "RemoveEndpoint": {
+ "additionalProperties": false,
+ "description": "This action removes an endpoint from a zone.",
+ "longDescription": "This action shall remove an endpoint from a zone.",
+ "parameters": {
+ "Endpoint": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint",
+ "description": "The endpoint to remove from the zone.",
+ "longDescription": "This parameter shall contain a link to the specified endpoint to remove from the zone.",
+ "requiredParameter": true
+ },
+ "EndpointETag": {
+ "description": "The current ETag of the endpoint to remove from the system.",
+ "longDescription": "This parameter shall contain the current ETag of the endpoint to remove from the system. If the client-provided ETag does not match the current ETag of the endpoint that the Endpoint parameter specifies, the service shall return the HTTP 428 (Precondition Required) status code to reject the request.",
+ "type": "string"
+ },
+ "ZoneETag": {
+ "description": "The current ETag of the zone.",
+ "longDescription": "This parameter shall contain the current ETag of the zone. If the client-provided ETag does not match the current ETag of the zone, the service shall return the HTTP 428 (Precondition Required) status code to reject the request.",
+ "type": "string"
+ }
+ },
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri-reference",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object",
+ "versionAdded": "v1_5_0"
+ },
"Zone": {
"additionalProperties": false,
"description": "The Zone schema describes a simple fabric zone for a Redfish implementation.",
@@ -321,6 +430,6 @@
}
},
"owningEntity": "DMTF",
- "release": "2019.4",
- "title": "#Zone.v1_4_2.Zone"
+ "release": "2020.3",
+ "title": "#Zone.v1_5_0.Zone"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/index.json b/static/redfish/v1/JsonSchemas/index.json
index 197ccec8e1..c6d6833ce8 100644
--- a/static/redfish/v1/JsonSchemas/index.json
+++ b/static/redfish/v1/JsonSchemas/index.json
@@ -4,7 +4,7 @@
"@odata.type": "#JsonSchemaFileCollection.JsonSchemaFileCollection",
"Name": "JsonSchemaFile Collection",
"Description": "Collection of JsonSchemaFiles",
- "Members@odata.count": 108,
+ "Members@odata.count": 111,
"Members": [
{
"@odata.id": "/redfish/v1/JsonSchemas/AccelerationFunction"
@@ -64,6 +64,9 @@
"@odata.id": "/redfish/v1/JsonSchemas/ComputerSystem"
},
{
+ "@odata.id": "/redfish/v1/JsonSchemas/Connection"
+ },
+ {
"@odata.id": "/redfish/v1/JsonSchemas/ConnectionMethod"
},
{
@@ -73,6 +76,9 @@
"@odata.id": "/redfish/v1/JsonSchemas/Endpoint"
},
{
+ "@odata.id": "/redfish/v1/JsonSchemas/EndpointGroup"
+ },
+ {
"@odata.id": "/redfish/v1/JsonSchemas/EthernetInterface"
},
{
@@ -283,6 +289,9 @@
"@odata.id": "/redfish/v1/JsonSchemas/Storage"
},
{
+ "@odata.id": "/redfish/v1/JsonSchemas/StorageController"
+ },
+ {
"@odata.id": "/redfish/v1/JsonSchemas/Switch"
},
{
diff --git a/static/redfish/v1/schema/AccountService_v1.xml b/static/redfish/v1/schema/AccountService_v1.xml
index 1b814e197a..9c40422aaa 100644
--- a/static/redfish/v1/schema/AccountService_v1.xml
+++ b/static/redfish/v1/schema/AccountService_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: AccountService v1.7.1 -->
+<!--# Redfish Schema: AccountService v1.7.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -75,7 +75,6 @@
</Collection>
</Annotation>
</EntityType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_0">
@@ -94,20 +93,20 @@
</Property>
<Property Name="AuthFailureLoggingThreshold" Type="Edm.Int64" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The number of authorization failures that are allowed before the failed attempt is logged to the manager log."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the threshold for when an authorization failure is logged. Logging shall occur after every `n` occurrences of an authorization failure, where `n` represents the value of this property. If the value is `0`, logging of authorization failures shall be disabled."/>
+ <Annotation Term="OData.Description" String="The number of authorization failures per account that are allowed before the failed attempt is logged to the manager log."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the threshold for when an authorization failure is logged. Logging shall occur after every `n` occurrences of an authorization failure on the same account, where `n` represents the value of this property. If the value is `0`, logging of authorization failures shall be disabled."/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="MinPasswordLength" Type="Edm.Int64" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The minimum password length for this account service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the minimum password length that the implementation allows for this account service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the minimum password length that the implementation allows for this account service. This property does not apply to accounts from external account providers."/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="MaxPasswordLength" Type="Edm.Int64" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The maximum password length for this account service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum password length that the implementation allows for this account service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum password length that the implementation allows for this account service. This property does not apply to accounts from external account providers."/>
<Annotation Term="Validation.Minimum" Int="0"/>
</Property>
<Property Name="AccountLockoutThreshold" Type="Edm.Int64" Nullable="true">
@@ -193,6 +192,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_0_8.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers. It was also updated to make MinPasswordLength and MaxPasswordLength writable. The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_0_9.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -243,6 +248,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_1_5.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers. It was also updated to make MinPasswordLength and MaxPasswordLength writable. The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_1_6.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -307,6 +318,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_2_5.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers. It was also updated to make MinPasswordLength and MaxPasswordLength writable. The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_2_6.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -554,6 +571,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_3_3.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers. It was also updated to make MinPasswordLength and MaxPasswordLength writable. The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_3_4.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -588,6 +611,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_4_2.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers. It was also updated to make MinPasswordLength and MaxPasswordLength writable. The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_4_3.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -614,6 +643,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_5_1.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers. It was also updated to make MinPasswordLength and MaxPasswordLength writable. The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_5_2.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -628,6 +663,12 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_6_0.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers. It was also updated to make MinPasswordLength and MaxPasswordLength writable. The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_6_1.AccountService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -649,5 +690,11 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_7_0.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers. It was also updated to make MinPasswordLength and MaxPasswordLength writable. The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_7_1.AccountService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/AddressPoolCollection_v1.xml b/static/redfish/v1/schema/AddressPoolCollection_v1.xml
index 6623f85fe3..4360c8f0c9 100644
--- a/static/redfish/v1/schema/AddressPoolCollection_v1.xml
+++ b/static/redfish/v1/schema/AddressPoolCollection_v1.xml
@@ -33,8 +33,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="AddressPoolCollection" BaseType="Resource.v1_0_0.ResourceCollection">
- <Annotation Term="OData.Description" String="The collection of AddressPool Resource instances."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Resource Collection of AddressPool instances for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The collection of AddressPool resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of AddressPool instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="true"/>
@@ -64,7 +64,6 @@
<Annotation Term="Redfish.Required"/>
</NavigationProperty>
</EntityType>
-
</Schema>
</edmx:DataServices>
diff --git a/static/redfish/v1/schema/AddressPool_v1.xml b/static/redfish/v1/schema/AddressPool_v1.xml
index 6274962aa7..d48a70e2a7 100644
--- a/static/redfish/v1/schema/AddressPool_v1.xml
+++ b/static/redfish/v1/schema/AddressPool_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: AddressPool v1.0.0 -->
+<!--# Redfish Schema: AddressPool v1.1.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -34,6 +34,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Zone_v1.xml">
<edmx:Include Namespace="Zone"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/IPAddresses_v1.xml">
+ <edmx:Include Namespace="IPAddresses"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -42,7 +45,7 @@
<EntityType Name="AddressPool" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="OData.Description" String="The schema definition of an address pool and its configuration."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent an address pool in a Redfish implementation."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent an address pool in a Redfish implementation."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
@@ -75,44 +78,44 @@
<EntityType Name="AddressPool" BaseType="AddressPool.AddressPool">
<Property Name="Status" Type="Resource.Status" Nullable="false">
- <Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the Resource."/>
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<Property Name="GenZ" Type="AddressPool.v1_0_0.GenZ" Nullable="false">
<Annotation Term="OData.Description" String="The Gen-Z related properties for this address pool."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the Gen-Z related properties to this address pool."/>
</Property>
<Property Name="Links" Type="AddressPool.v1_0_0.Links" Nullable="false">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="The Redfish Specification-described Links Property shall contain links to Resources related to but not subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
</Property>
<Property Name="Actions" Type="AddressPool.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
- <Annotation Term="OData.Description" String="The links to other Resources that are related to this Resource."/>
- <Annotation Term="OData.LongDescription" String="The Redfish Specification-described type shall contain links to Resources related to but not subordinate to this Resource."/>
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="An array of links to the endpoints that this address pool contains."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to Resources of type Endpoint that this address pool contains."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint that this address pool contains."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Zones" Type="Collection(Zone.Zone)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="An array of links to the zones that this address pool contains."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to Resources of type Zone that this address pool contains."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Zone that this address pool contains."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
<ComplexType Name="GenZ">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Gen-Z related properties for an addres pool."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain Gen-Z related properties for an addres pool."/>
+ <Annotation Term="OData.Description" String="Gen-Z related properties for an address pool."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain Gen-Z related properties for an address pool."/>
<Property Name="MinCID" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The minimum value for the Component Identifier (CID)."/>
@@ -143,18 +146,696 @@
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="AddressPool.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
+ </ComplexType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AddressPool.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="AddressPool" BaseType="AddressPool.v1_0_0.AddressPool"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AddressPool.v1_1_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add Ethernet address pool definitions and update permissions for Endpoints and Zones."/>
+ <Annotation Term="Redfish.Release" String="2020.3"/>
+
+ <EntityType Name="AddressPool" BaseType="AddressPool.v1_0_0.AddressPool">
+ <Property Name="Ethernet" Type="AddressPool.v1_1_0.Ethernet" Nullable="false">
+ <Annotation Term="OData.Description" String="The Ethernet related properties for this address pool."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Ethernet related properties to this address pool."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Ethernet">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Ethernet related properties for an address pool."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the Ethernet related properties for an address pool."/>
+ <Property Name="IPv4" Type="AddressPool.v1_1_0.IPv4">
+ <Annotation Term="OData.Description" String="IPv4 and Virtual LAN (VLAN) related addressing for this Ethernet fabric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain IPv4 and Virtual LAN (VLAN) addressing related properties for this Ethernet fabric."/>
+ </Property>
+ <Property Name="BGPEvpn" Type="AddressPool.v1_1_0.BGPEvpn">
+ <Annotation Term="OData.Description" String="BGP Ethernet Virtual Private Network (EVPN) related properties for this Ethernet fabric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the BGP Ethernet Virtual Private Network (EVPN) related properties for this Ethernet fabric."/>
+ </Property>
+ <Property Name="EBGP" Type="AddressPool.v1_1_0.EBGP">
+ <Annotation Term="OData.Description" String="External BGP (EBGP) related properties for this Ethernet fabric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the External BGP (EBGP) related properties for this Ethernet fabric."/>
+ </Property>
+ <Property Name="MultiProtocolIBGP" Type="AddressPool.v1_1_0.CommonBGPProperties">
+ <Annotation Term="OData.Description" String="Multi Protocol IBGP (MP IBGP) related properties for this Ethernet fabric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Multi Protocol IBGP (MP IBGP) related properties for this Ethernet fabric."/>
+ </Property>
+ <Property Name="MultiProtocolEBGP" Type="AddressPool.v1_1_0.EBGP">
+ <Annotation Term="OData.Description" String="Multi Protocol EBGP (MP EBGP) related properties for this Ethernet fabric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Multi Protocol EBGP (MP EBGP) related properties for this Ethernet fabric."/>
+ </Property>
+ <Property Name="BFDSingleHopOnly" Type="AddressPool.v1_1_0.BFDSingleHopOnly">
+ <Annotation Term="OData.Description" String="Bidirectional Forwarding Detection (BFD) related properties for this Ethernet fabric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Bidirectional Forwarding Detection (BFD) related properties for this Ethernet fabric."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="IPv4">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="IPv4 and Virtual LAN (VLAN) related addressing for an Ethernet fabric."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain IPv4 and Virtual LAN (VLAN) addressing related properties for an Ethernet fabric."/>
+ <Property Name="VLANIdentifierAddressRange" Type="AddressPool.v1_1_0.VLANIdentifierAddressRange">
+ <Annotation Term="OData.Description" String="Virtual LAN (VLAN) tag related addressing for this Ethernet fabric or for end host networks."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain Virtual LAN (VLAN) tags for the entire fabric as well as to end hosts."/>
+ </Property>
+ <Property Name="HostAddressRange" Type="AddressPool.v1_1_0.IPv4AddressRange">
+ <Annotation Term="OData.Description" String="IPv4 related end host subnet addressing for this Ethernet fabric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the range of IP subnets used for host addressing."/>
+ </Property>
+ <Property Name="LoopbackAddressRange" Type="AddressPool.v1_1_0.IPv4AddressRange">
+ <Annotation Term="OData.Description" String="Loopback related addressing for this Ethernet fabric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the range of loopback addresses assigned to Ethernet switches."/>
+ </Property>
+ <Property Name="FabricLinkAddressRange" Type="AddressPool.v1_1_0.IPv4AddressRange">
+ <Annotation Term="OData.Description" String="Link related addressing for this Ethernet fabric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the range of link IPv4 addressing between Ethernet switches."/>
+ </Property>
+ <Property Name="ManagementAddressRange" Type="AddressPool.v1_1_0.IPv4AddressRange">
+ <Annotation Term="OData.Description" String="Management related addressing for this Ethernet fabric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the range of management IPv4 addresses assigned to Ethernet switches."/>
+ </Property>
+ <Property Name="IBGPAddressRange" Type="AddressPool.v1_1_0.IPv4AddressRange">
+ <Annotation Term="OData.Description" String="Internal BGP (IBGP) related addressing for this Ethernet fabric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the range of IPv4 addresses assigned to Internal BGP (IBGP)."/>
+ </Property>
+ <Property Name="EBGPAddressRange" Type="AddressPool.v1_1_0.IPv4AddressRange">
+ <Annotation Term="OData.Description" String="External BGP (EBGP) related addressing for this Ethernet fabric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the range of IPv4 addresses assigned to External BGP (EBGP)."/>
+ </Property>
+ <Property Name="DNSServer" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The Domain Name Service (DNS) servers for this Ethernet fabric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of the Domain Name Service (DNS) servers for this Ethernet fabric."/>
+ <Annotation Term="Validation.Pattern" String="^(?:[0-9]{1,3}\.){3}[0-9]{1,3}$"/>
+ </Property>
+ <Property Name="NTPServer" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The Network Time Protocol (NTP) servers for this Ethernet fabric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of the Network Time Protocol (NTP) servers for this Ethernet fabric."/>
+ </Property>
+ <Property Name="DHCP" Type="AddressPool.v1_1_0.DHCP">
+ <Annotation Term="OData.Description" String="The Dynamic Host Configuration Protocol (DHCP) related addressing for this Ethernet fabric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the primary and secondary Dynamic Host Configuration Protocol (DHCP) server addressing for this Ethernet fabric."/>
+ </Property>
+ <Property Name="NativeVLAN" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The native Virtual LAN (VLAN) tag value."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain native Virtual LAN (VLAN) tag value for untagged traffic."/>
+ <Annotation Term="Validation.Minimum" Int="1"/>
+ <Annotation Term="Validation.Maximum" Int="4094"/>
+ </Property>
+ <Property Name="DNSDomainName" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The Domain Name Service (DNS) domain name for this Ethernet fabric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Domain Name Service (DNS) domain name for this Ethernet fabric."/>
+ </Property>
+ <Property Name="DistributeIntoUnderlayEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Indicates if host subnets should be distributed into the fabric underlay."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether host subnets are distributed into the fabric underlay."/>
+ </Property>
+ <Property Name="NTPTimezone" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The Network Time Protocol (NTP) timezone for this Ethernet fabric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Network Time Protocol (NTP) timezone name assigned to this Ethernet fabric."/>
+ </Property>
+ <Property Name="NTPOffsetHoursMinutes" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The Network Time Protocol (NTP) offset configuration."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Network Time Protocol (NTP) offset. The NTP offset property is used to calculate the time from UTC (Universal Time Coordinated) time in hours and minutes."/>
+ </Property>
+ <Property Name="GatewayIPAddress" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The gateway IPv4 address."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the gateway IPv4 address for a host subnet."/>
+ <Annotation Term="Validation.Pattern" String="^(?:[0-9]{1,3}\.){3}[0-9]{1,3}$"/>
+ </Property>
+ <Property Name="AnycastGatewayIPAddress" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The anycast gateway IPv4 address."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the anycast gateway IPv4 address for a host subnet."/>
+ <Annotation Term="Validation.Pattern" String="^(?:[0-9]{1,3}\.){3}[0-9]{1,3}$"/>
+ </Property>
+ <Property Name="AnycastGatewayMACAddress" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The anycast gateway MAC address."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the anycast gateway MAC address for a host subnet."/>
+ <Annotation Term="Validation.Pattern" String="^([0-9A-Fa-f]{2}[:-]){5}([0-9A-Fa-f]{2})$"/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="BGPEvpn">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="BGP Ethernet Virtual Private Network (BGP EVPN) related properties for an Ethernet fabric."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the EVPN related properties for an Ethernet fabric that uses an IETF defined Ethernet Virtual Private Network (EVPN) based control plane specification based on RFC7432."/>
+ <Property Name="VLANIdentifierAddressRange" Type="AddressPool.v1_1_0.VLANIdentifierAddressRange">
+ <Annotation Term="OData.Description" String="The VLAN tag range for the fabric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain Virtual LAN (VLAN) tag range for host addresses."/>
+ </Property>
+ <Property Name="ESINumberRange" Type="AddressPool.v1_1_0.ESINumberRange">
+ <Annotation Term="OData.Description" String="The Ethernet Segment Identifier (ESI) number range for the fabric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain Ethernet Segment Identifier (ESI) number ranges for allocation in supporting functions such as multihoming."/>
+ </Property>
+ <Property Name="EVINumberRange" Type="AddressPool.v1_1_0.EVINumberRange">
+ <Annotation Term="OData.Description" String="The Ethernet Virtual Private Network (EVPN) Instance number (EVI) number range for the fabric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Ethernet Virtual Private Network (EVPN) Instance number (EVI) range for EVPN based fabrics."/>
+ </Property>
+ <Property Name="RouteDistinguisherRange" Type="AddressPool.v1_1_0.RouteDistinguisherRange">
+ <Annotation Term="OData.Description" String="The Route Distinguisher (RD) number range for the fabric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Route Distinguisher (RD) Instance number range for Ethernet Virtual Private Network (EVPN) based fabrics."/>
+ </Property>
+ <Property Name="RouteTargetRange" Type="AddressPool.v1_1_0.RouteTargetRange">
+ <Annotation Term="OData.Description" String="The Route Target (RT) number range for the fabric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Route Target (RT) Instance number range for EVPN based fabrics."/>
+ </Property>
+ <Property Name="GatewayIPAddress" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The gateway IPv4 address."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Gateway IPv4 address for a host subnet."/>
+ <Annotation Term="Validation.Pattern" String="^(?:[0-9]{1,3}\.){3}[0-9]{1,3}$"/>
+ </Property>
+ <Property Name="AnycastGatewayIPAddress" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The anycast gateway IPv4 address."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the anycast gateway IPv4 address for a host subnet."/>
+ <Annotation Term="Validation.Pattern" String="^(?:[0-9]{1,3}\.){3}[0-9]{1,3}$"/>
+ </Property>
+ <Property Name="AnycastGatewayMACAddress" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The anycast gateway MAC address."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the anycast gateway MAC address for a host subnet."/>
+ <Annotation Term="Validation.Pattern" String="^([0-9A-Fa-f]{2}[:-]){5}([0-9A-Fa-f]{2})$"/>
+ </Property>
+ <Property Name="ARPProxyEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Address Resolution Protocol (ARP) proxy status."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether proxy Address Resolution Protocol (ARP) is enabled."/>
+ </Property>
+ <Property Name="ARPSupressionEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Address Resolution Protocol (ARP) supression status."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether Address Resolution Protocol (ARP) surpression is enabled."/>
+ </Property>
+ <Property Name="NDPSupressionEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Network Discovery Protocol (NDP) supression status."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether Network Discovery Protocol (NDP) surpression is enabled."/>
+ </Property>
+ <Property Name="NDPProxyEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Network Discovery Protocol (NDP) proxy status."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether Network Discovery Protocol (NDP) proxy is enabled."/>
+ </Property>
+ <Property Name="UnderlayMulticastEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Underlay multicast status."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether multicast is enabled on the Ethernet fabric underlay."/>
+ </Property>
+ <Property Name="UnknownUnicastSuppressionEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Suppression of unknown unicast packets."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether unknown unicast packets should be suppressed."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="EBGP" BaseType="AddressPool.v1_1_0.CommonBGPProperties">
+ <Annotation Term="OData.Description" String="External BGP (EBGP) related properties for an Ethernet fabric."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the External BGP (EBGP) related properties for an Ethernet fabric."/>
+ <Property Name="AlwaysCompareMEDEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Compare Multi Exit Discriminator (MED) status."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether neighbor Multi Exit Discriminator (MED) attributes should be compared."/>
+ </Property>
+ <Property Name="MED" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="BGP Multi Exit Discriminator (MED) value."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Border Gateway Protocol (BGP) Multi Exit Discriminator (MED) value. A lower MED value is preferred for BGP best path selection."/>
+ </Property>
+ <Property Name="BGPWeight" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="BGP weight attribute."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Border Gateway Protocol (BGP) weight attribute value for external peers. A higher BGP weight value is preferred for BGP best path selection."/>
+ </Property>
+ <Property Name="BGPLocalPreference" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Local preference value."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the local preference value. Highest local preference value is preferred for Border Gateway Protocol (BGP) best path selection."/>
+ </Property>
+ <Property Name="AllowDuplicateASEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Allow duplicate Autonomous System (AS) path."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether duplicate Autonomous System (AS) numbers are alllowed. If `true`, routes with the same AS number as the recieving router should be allowed. If `false`,routes should be dropped if the router recieves its own AS number in a Border Gateway Protocol (BGP) update."/>
+ </Property>
+ <Property Name="AllowOverrideASEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Option to override an Autonomous System (AS) number with the AS number of the sending peer ."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether Autonomous System (AS) numbers should be overridden. If `true`, AS number should be overridden with the AS number of the sending peer. If `false`, AS number override is disabled."/>
+ </Property>
+ <Property Name="MultihopEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="External BGP (EBGP) multihop status."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether External BGP (EBGP) multihop is enabled."/>
+ </Property>
+ <Property Name="MultihopTTL" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="External BGP (EBGP) mutlihop Time to Live (TTL) value."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the External BGP (EBGP) mutlihop Time to Live (TTL) value."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="CommonBGPProperties">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Common BGP properties."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain properties shared across both External and Internal Border Gateway Protocol (BGP) related properties."/>
+ <Property Name="ASNumberRange" Type="AddressPool.v1_1_0.ASNumberRange">
+ <Annotation Term="OData.Description" String="Autonomous System (AS) number range."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the range of Autonomous System (AS) numbers assigned to each Border Gateway Protocol (BGP) peer within the fabric."/>
+ </Property>
+ <Property Name="BGPNeighbor" Type="AddressPool.v1_1_0.BGPNeighbor">
+ <Annotation Term="OData.Description" String="Border Gateway Protocol (BGP) neighbor related properties."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain all Border Gateway Protocol (BGP) neighbor related properties."/>
+ </Property>
+ <Property Name="GracefulRestart" Type="AddressPool.v1_1_0.GracefulRestart">
+ <Annotation Term="OData.Description" String="Graceful restart related properties."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain all graceful restart related properties."/>
+ </Property>
+ <Property Name="MultiplePaths" Type="AddressPool.v1_1_0.MultiplePaths">
+ <Annotation Term="OData.Description" String="Multiple path related properties."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain all multiple path related properties."/>
+ </Property>
+ <Property Name="BGPRoute" Type="AddressPool.v1_1_0.BGPRoute">
+ <Annotation Term="OData.Description" String="Border Gateway Protocol (BGP) route related properties."/>
+ <Annotation Term="OData.LongDescription" String="This property shall containBorder Gateway Protocol (BGP) route related properties."/>
+ </Property>
+ <Property Name="SendCommunityEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="This property shall indicate whether community attributes are sent."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether community attributes are sent to BGP neighbors."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="BFDSingleHopOnly">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Bidirectional Forwarding Detection (BFD) related properties for an Ethernet fabric."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the BFD related properties for an Ethernet fabric that uses Bidirectional Forwarding Detection (BFD) for link fault detection."/>
+ <Property Name="LocalMultiplier" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Bidirectional Forwarding Detection (BFD) multiplier value."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Bidirectional Forwarding Detection (BFD) multiplier value. A BFD multiplier consists of the number of consecutive BFD packets that shall be missed from a BFD peer before declaring that peer unavailable, and informing the higher-layer protocols of the failure."/>
+ </Property>
+ <Property Name="DesiredMinTxIntervalMilliseconds" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Desired Bidirectional Forwarding Detection (BFD) minimal transmit interval."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the minimum interval, in milliseconds, that the local system would like to use when transmitting Bidirectional Forwarding Detection (BFD) Control packets, less any jitter applied."/>
+ </Property>
+ <Property Name="RequiredMinRxIntervalMilliseconds" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Bidirectional Forwarding Detection (BFD) receive value."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Bidirectional Forwarding Detection (BFD) receive value. The BFD recieve value determines how frequently (in milliseconds) BFD packets will be expected to be received from BFD peers."/>
+ </Property>
+ <Property Name="DemandModeEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Bidirectional Forwarding Detection (BFD) Demand Mode status."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate if Bidirectional Forwarding Detection (BFD) Demand Mode is enabled. In Demand mode, no periodic BFD Control packets will flow in either direction."/>
+ </Property>
+ <Property Name="KeyChain" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Bidirectional Forwarding Detection (BFD) Key Chain name."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the Bidirectional Forwarding Detection (BFD) Key Chain."/>
+ </Property>
+ <Property Name="MeticulousModeEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Meticulous MD5 authentication of the Bidirectional Forwarding Detection (BFD) session."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the keyed MD5 sequence number is updated with every packet. If `true`, the keyed MD5 sequence number is updated with every packet, if `false` it is updated periodically."/>
+ </Property>
+ <Property Name="SourcePort" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Bidirectional Forwarding Detection (BFD) source port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Bidirectional Forwarding Detection (BFD) source port."/>
+ <Annotation Term="Validation.Minimum" Int="49152"/>
+ <Annotation Term="Validation.Maximum" Int="65535"/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="VLANIdentifierAddressRange">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="VLAN tag related addressing for an Ethernet fabric or for end host networks."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain for assigning Virtual LAN (VLAN) tags for the entire fabric as well as for end hosts."/>
+ <Property Name="Lower" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Virtual LAN (VLAN) tag lower value."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Virtual LAN (VLAN) tag lower value."/>
+ <Annotation Term="Validation.Minimum" Int="1"/>
+ <Annotation Term="Validation.Maximum" Int="4094"/>
+ </Property>
+ <Property Name="Upper" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Virtual LAN (VLAN) tag upper value."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Virtual LAN (VLAN) tag upper value."/>
+ <Annotation Term="Validation.Minimum" Int="1"/>
+ <Annotation Term="Validation.Maximum" Int="4094"/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="IPv4AddressRange">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="IPv4 related address range for an Ethernet fabric."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain an IPv4 related address range for an Ethernet fabric."/>
+ <Property Name="Lower" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Lower IPv4 network address."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the lower IPv4 network address to be used as part of a subnet."/>
+ <Annotation Term="Validation.Pattern" String="^(?:[0-9]{1,3}\.){3}[0-9]{1,3}$"/>
+ </Property>
+ <Property Name="Upper" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Upper IPv4 network address."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the upper IPv4 network address to be used as part of a host subnet."/>
+ <Annotation Term="Validation.Pattern" String="^(?:[0-9]{1,3}\.){3}[0-9]{1,3}$"/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="DHCP">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="DHCP related properties for an Ethernet fabric."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain for assigning DHCP related properties to the Ethernet fabric."/>
+ <Property Name="DHCPRelayEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Dynamic Host Configuration Protocl (DHCP) relay status."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether Dynamic Host Configuration Protocl (DHCP) Relay is enabled."/>
+ </Property>
+ <Property Name="DHCPInterfaceMTUBytes" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Dynamic Host Configuration Protocl (DHCP) interface Maximum Transmission Unit (MTU)."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Maximum Transmission Unit (MTU) to use on this interface in bytes."/>
+ <Annotation Term="Validation.Minimum" Int="68"/>
+ <Annotation Term="Validation.Maximum" Int="9194"/>
+ </Property>
+ <Property Name="DHCPServer" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The Dynamic Host Configuration Protocol (DHCP) IPv4 addresses for this Ethernet fabric."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of addresses assigned to the Dynamic Host Configuration Protocol (DHCP) server for this Ethernet fabric."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="ESINumberRange">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The Ethernet Segment Identifier (ESI) number range for an Ethernet fabric."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain Ethernet Segment Identifier (ESI) number ranges for allocation in supporting functions such as multihoming."/>
+ <Property Name="Lower" Type="Edm.Int64" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Lower Ethernet Segment Identifier (ESI) number."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the lower Ethernet Segment Identifier (ESI) number to be used as part of a range of ESI numbers."/>
+ </Property>
+ <Property Name="Upper" Type="Edm.Int64" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Upper Ethernet Segment Identifier (ESI) number."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the upper Ethernet Segment Identifier (ESI) number to be used as part of a range of ESI numbers."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="EVINumberRange">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The Ethernet Virtual Private Network (EVPN) Instance (EVI) number range for an Ethernet fabric."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the Ethernet Virtual Private Network (EVPN) Instance (EVI) number range for EVPN based fabrics."/>
+ <Property Name="Lower" Type="Edm.Int64" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Lower Ethernet Virtual Private Network (EVPN) Instance (EVI) number."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the lower Ethernet Virtual Private Network (EVPN) Instance (EVI) number to be used as part of a range of EVI numbers."/>
+ </Property>
+ <Property Name="Upper" Type="Edm.Int64" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Upper Ethernet Virtual Private Network (EVPN) Instance (EVI) number."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the upper Ethernet Virtual Private Network (EVPN) Instance (EVI) number to be used as part of a range of EVI numbers."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="RouteDistinguisherRange">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The Route Distinguisher (RD) number range for an Ethernet fabric."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the Route Distinguisher (RD) Instance number range for Ethernet Virtual Private Network (EVPN) based fabrics."/>
+ <Property Name="Lower" Type="Edm.Int64" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Lower Route Distinguisher (RD) number."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the lower Route Distinguisher (RD) number to be used as part of a range of Route Distinguisher values."/>
+ </Property>
+ <Property Name="Upper" Type="Edm.Int64" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Upper Route Distinguisher (RD) number."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the upper Route Distinguisher (RD) number to be used as part of a range of Route Distinguisher values."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="RouteTargetRange">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The Route Target (RT) number range for the fabric."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the Route Target (RT) Instance number range for Ethernet Virtual Private Network (EVPN) based fabrics."/>
+ <Property Name="Lower" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Lower Route Target (RT) number."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the lower Route Target (RT) number to be used as part of a range of Route Target values."/>
+ </Property>
+ <Property Name="Upper" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Upper Route Target (RT) number."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the upper Route Target (RT) number to be used as part of a range of Route Target values."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="ASNumberRange">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Autonomous System (AS) number range."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the Autonomous System (AS) number range."/>
+ <Property Name="Lower" Type="Edm.Int64" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Lower Autonomous System (AS) number."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the lower Autonomous System (AS) number to be used as part of a range of ASN values."/>
+ <Annotation Term="Validation.Minimum" Int="1"/>
+ <Annotation Term="Validation.Maximum" Int="65535"/>
+ </Property>
+ <Property Name="Upper" Type="Edm.Int64" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Upper Autonomous System (AS) number."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the upper Autonomous System (AS) number to be used as part of a range of ASN values."/>
+ <Annotation Term="Validation.Minimum" Int="1"/>
+ <Annotation Term="Validation.Maximum" Int="65535"/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="BGPNeighbor">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Border Gateway Protocol (BGP) neighbor related properties."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain all Border Gateway Protocol (BGP) neighbor related properties."/>
+ <Property Name="Address" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Border Gateway Protocol (BGP) neighbor address."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the IPv4 address assigned to a Border Gateway Protocol (BGP) neighbor."/>
+ <Annotation Term="Validation.Pattern" String="^(?:[0-9]{1,3}\.){3}[0-9]{1,3}$"/>
+ </Property>
+ <Property Name="AllowOwnASEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Allow own Autonomous System (AS) status."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the Autonomous System (AS) of the recieving router is permitted in a Border Gateway Protocol (BGP) update. If `true`, routes should be received and processed even if the router detects its own ASN in the AS-Path. If `false`, they should be dropped."/>
+ </Property>
+ <Property Name="ConnectRetrySeconds" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Border Gateway Protocol (BGP) retry timer in seconds."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Border Gateway Protocol (BGP) Retry Timer. The BGP Retry Timer allows the administrator to set the amount of time in seconds between retries to establish a connection to configured peers which have gone down."/>
+ </Property>
+ <Property Name="HoldTimeSeconds" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Border Gateway Protocol (BGP) hold timer in seconds."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Border Gateway Protocol (BGP) Hold Timer agreed upon between peers."/>
+ </Property>
+ <Property Name="KeepaliveIntervalSeconds" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Border Gateway Protocol (BGP) Keepalive timer in seconds."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Keepalive timer in seconds. It is used in conjunction with the Border Gateway Protocol (BGP) hold timer."/>
+ </Property>
+ <Property Name="MinimumAdvertisementIntervalSeconds" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Minimum Border Gateway Protocol (BGP) advertisement interval in seconds."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the minimum time between Border Gateway Protocol (BGP) route advertisements in seconds."/>
+ </Property>
+ <Property Name="TCPMaxSegmentSizeBytes" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="TCP max segment size in Bytes."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the TCP max segment size in Bytes signifying the number of bytes that shall be transported in a single packet."/>
+ </Property>
+ <Property Name="PathMTUDiscoveryEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Path MTU discovery status."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether MTU discovery is permitted."/>
+ </Property>
+ <Property Name="PassiveModeEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Border Gateway Protocol (BGP) passive mode status."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether Border Gateway Protocol (BGP) passive mode is enabled."/>
+ </Property>
+ <Property Name="TreatAsWithdrawEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Border Gateway Protocol (BGP) treat as withdraw status."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate Border Gateway Protocol (BGP) withdraw status. If `true`, the UPDATE message containing the path attribute shall be treated as though all contained routes had been withdrawn. If `false`, they should remain."/>
+ </Property>
+ <Property Name="ReplacePeerASEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Replace Border Gateway Protocol (BGP) peer Autonomous System (AS) status."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether peer Autonomous System (AS) numbers should be replaced. If `true`, private ASNs are removed and replaced with the peer AS. If `false`, they remain unchanged."/>
+ </Property>
+ <Property Name="PeerAS" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Peer Autonomous System (AS) number."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Autonomous System (AS) number of the external Border Gateway Protocol (BGP) peer."/>
+ <Annotation Term="Validation.Minimum" Int="1"/>
+ <Annotation Term="Validation.Maximum" Int="65535"/>
+ </Property>
+ <Property Name="LocalAS" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Local Autonomous System (AS) number."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Autonomous System (AS) number of the local Border Gateway Protocol (BGP) peer."/>
+ <Annotation Term="Validation.Minimum" Int="1"/>
+ <Annotation Term="Validation.Maximum" Int="65535"/>
+ </Property>
+ <Property Name="LogStateChangesEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Border Gateway Protocol (BGP) neighbor log state change status."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether Border Gateway Protocol (BGP) neighbor state changes are logged."/>
+ </Property>
+ <Property Name="MaxPrefix" Type="AddressPool.v1_1_0.MaxPrefix">
+ <Annotation Term="OData.Description" String="Border Gateway Protocol (BGP) max prefix properties."/>
+ <Annotation Term="OData.LongDescription" String="These properties are appliable to configuring Border Gateway Protocol (BGP) max prefix related properties."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="MaxPrefix">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Border Gateway Protocol (BGP) max prefix properties."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties that are applicable to configuring Border Gateway Protocol (BGP) max prefix related properties."/>
+ <Property Name="MaxPrefixNumber" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Maximum prefix number."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of prefixes allowed from the neighbor."/>
+ </Property>
+ <Property Name="ThresholdWarningOnlyEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Threshold warning only status."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate what action to take if the Border Gateway Protocol (BGP) route threshold is reached. If `true`, when the Maximum-Prefix limit is exceeded, a log message is generated. If `false`, when the Maximum-Prefix limit is exceeded, the peer session is terminated."/>
+ </Property>
+ <Property Name="ShutdownThresholdPercentage" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Shutdown threshold status."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of the maximum prefix recieved value at which the router starts to generate a warning message."/>
+ <Annotation Term="Validation.Minimum" Int="1"/>
+ <Annotation Term="Validation.Maximum" Int="100"/>
+ <Annotation Term="Measures.Unit" String="%"/>
+ </Property>
+ <Property Name="RestartTimerSeconds" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Border Gateway Protocol (BGP) restart timer in seconds."/>
+ <Annotation Term="OData.LongDescription" String="This property determines how long peer routers will wait to delete stale routes before a Border Gateway Protocol (BGP) open message is received. This timer should be less than the BGP HoldTimeSeconds property."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="GracefulRestart">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Border Gateway Protocol (BGP) graceful restart properties."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties that are applicable to configuring Border Gateway Protocol (BGP) graceful restart related properties."/>
+ <Property Name="GracefulRestartEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Border Gateway Protocol (BGP) graceful restart status."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whethere to enable Border Gateway Protocol (BGP) graceful restart features."/>
+ </Property>
+ <Property Name="TimeSeconds" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Graceful restart timer in seconds."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the time in seconds to wait for a graceful restart capable neighbor to re-establish Border Gateway Protocol (BGP) peering."/>
+ </Property>
+ <Property Name="StaleRoutesTimeSeconds" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Stale route timer in seconds."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the time in seconds to hold stale routes for a restarting peer."/>
+ </Property>
+ <Property Name="HelperModeEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Graceful restart helper mode status."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate what to do with stale routes. If `true`, the router continues to be forward packets to stale routes, if `false`, it does not forward packets to stale routes."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="MultiplePaths">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Border Gateway Protocol (BGP) multiple path properties."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties that are applicable to configuring Border Gateway Protocol (BGP) multiple path related properties."/>
+ <Property Name="UseMultiplePathsEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Border Gateway Protocol (BGP) multiple paths status."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether multiple paths should be advertised. If `true`, Border Gateway Protocol (BGP) advertises multiple paths for the same prefix for path diversity. If `false`, it advertises based on best path selection."/>
+ </Property>
+ <Property Name="MaximumPaths" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Maximum paths number."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of paths for multi path operation."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="BGPRoute">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Border Gateway Protocol (BGP) route properties."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties that are applicable to configuring Border Gateway Protocol (BGP) route related properties."/>
+ <Property Name="FlapDampingEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Route flap dampening status."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether route flap dampening should be enabled."/>
+ </Property>
+ <Property Name="ExternalCompareRouterIdEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Compare router id status."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether external router ids should be compared. If `true`, prefer the route that comes from the Border Gateway Protocol (BGP) router with the lowest router ID. If `false`, do not use as part of BGP best path selection."/>
+ </Property>
+ <Property Name="AdvertiseInactiveRoutesEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Advertise inactive route status."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether inactive routes should be advertised. If `true`, advertise the best Border Gateway Protocol (BGP) route that is inactive because of Interior Gateway Protocol (IGP) preference. If `false`, do not use as part of BGP best path selection."/>
+ </Property>
+ <Property Name="SendDefaultRouteEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Send default route status."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the default route should be advertized. If `true`, the default route is advertised to all Border Gateway Protocol (BGP) neighbors unless specifically denied. If `false`, the default route is not advertised."/>
+ </Property>
+ <Property Name="DistanceExternal" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Route distance for external routes."/>
+ <Annotation Term="OData.LongDescription" String="This property shall modify the administrative distance for routes learned via External BGP (EBGP)."/>
+ </Property>
+ <Property Name="DistanceInternal" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Route distance for internal routes."/>
+ <Annotation Term="OData.LongDescription" String="This property shall modify the administrative distance for routes learned via Internal BGP (IBGP)."/>
+ </Property>
+ <Property Name="DistanceLocal" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Route distance for local routes."/>
+ <Annotation Term="OData.LongDescription" String="This property shall modify the administrative distance for routes configured on a local router."/>
+ </Property>
</ComplexType>
</Schema>
diff --git a/static/redfish/v1/schema/Assembly_v1.xml b/static/redfish/v1/schema/Assembly_v1.xml
index cb95e04a75..d9159f388d 100644
--- a/static/redfish/v1/schema/Assembly_v1.xml
+++ b/static/redfish/v1/schema/Assembly_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Assembly v1.2.3 -->
+<!--# Redfish Schema: Assembly v1.3.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -325,5 +325,24 @@
<EntityType Name="AssemblyData" BaseType="Assembly.v1_2_2.AssemblyData"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_3_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.3"/>
+
+ <EntityType Name="Assembly" BaseType="Assembly.v1_2_3.Assembly"/>
+
+ <EntityType Name="AssemblyData" BaseType="Assembly.v1_2_3.AssemblyData">
+ <Property Name="LocationIndicatorActive" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource."/>
+ </Property>
+ <Property Name="Location" Type="Resource.Location" Nullable="false">
+ <Annotation Term="OData.Description" String="The location of the assembly."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated assembly."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/AttributeRegistry_v1.xml b/static/redfish/v1/schema/AttributeRegistry_v1.xml
index 8bf8e81a4f..0305fdd335 100644
--- a/static/redfish/v1/schema/AttributeRegistry_v1.xml
+++ b/static/redfish/v1/schema/AttributeRegistry_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: AttributeRegistry v1.3.3 -->
+<!--# Redfish Schema: AttributeRegistry v1.3.4 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -361,7 +361,7 @@
<Property Name="MapTerms" Type="AttributeRegistry.v1_0_0.MapTerms" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The logical term that combines two or more map-from conditions in this dependency expression. For example, `AND` for logical AND, or `OR` for logical OR."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the logical term that combines two or more MapFrom conditions in this dependency expression. For example, `AND` for logical AND, or `OR` for logical OR."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the logical term that combines two or more MapFrom conditions in this dependency expression. For example, `AND` for logical AND, or `OR` for logical OR. If multiple logical terms are present in a dependency expression, they should be evaluated in array order, meaning they are evaluated left-to-right when displayed as a logic expression."/>
</Property>
</ComplexType>
@@ -558,6 +558,12 @@
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_7.AttributeRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_0_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the evaluation order for Dependencies containing multiple logic expressions."/>
+ <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_8.AttributeRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -636,6 +642,12 @@
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_6.AttributeRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_1_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the evaluation order for Dependencies containing multiple logic expressions."/>
+ <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_7.AttributeRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -698,6 +710,12 @@
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_2_4.AttributeRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_2_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the evaluation order for Dependencies containing multiple logic expressions."/>
+ <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_2_5.AttributeRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -742,5 +760,11 @@
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_3_2.AttributeRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_3_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the evaluation order for Dependencies containing multiple logic expressions."/>
+ <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_3_3.AttributeRegistry"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/CertificateCollection_v1.xml b/static/redfish/v1/schema/CertificateCollection_v1.xml
index 093533b1c9..160a0a5b77 100644
--- a/static/redfish/v1/schema/CertificateCollection_v1.xml
+++ b/static/redfish/v1/schema/CertificateCollection_v1.xml
@@ -67,7 +67,8 @@
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Boot/Certificates</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/SecureBoot/SecureBootDatabases/{DatabaseId}/Certificates</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/SecureBoot/SecureBootDatabases/{DatabaseId}/Certificates</String>
- <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/SecureBoot/SecureBootDatabases/{DatabaseId}/Certificates</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/SecureBoot/SecureBootDatabases/{DatabaseId}/Certificates</String>
+ <String>/redfish/v1/EventService/Subscriptions/{EventDestinationId}/Certificates</String>
</Collection>
</Annotation>
<NavigationProperty Name="Members" Type="Collection(Certificate.Certificate)">
diff --git a/static/redfish/v1/schema/Certificate_v1.xml b/static/redfish/v1/schema/Certificate_v1.xml
index 1c19d1e429..5fcc5de835 100644
--- a/static/redfish/v1/schema/Certificate_v1.xml
+++ b/static/redfish/v1/schema/Certificate_v1.xml
@@ -65,6 +65,7 @@
<String>/redfish/v1/Systems/{ComputerSystemId}/SecureBoot/SecureBootDatabases/{DatabaseId}/Certificates/{CertificateId}</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/SecureBoot/SecureBootDatabases/{DatabaseId}/Certificates/{CertificateId}</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/SecureBoot/SecureBootDatabases/{DatabaseId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/EventService/Subscriptions/{EventDestinationId}/Certificates/{CertificateId}</String>
</Collection>
</Annotation>
</EntityType>
diff --git a/static/redfish/v1/schema/Chassis_v1.xml b/static/redfish/v1/schema/Chassis_v1.xml
index 8bec9ededd..1a20ea8f85 100644
--- a/static/redfish/v1/schema/Chassis_v1.xml
+++ b/static/redfish/v1/schema/Chassis_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Chassis v1.13.0 -->
+<!--# Redfish Schema: Chassis v1.14.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -88,6 +88,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MediaControllerCollection_v1.xml">
<edmx:Include Namespace="MediaControllerCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/DriveCollection_v1.xml">
+ <edmx:Include Namespace="DriveCollection"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -127,7 +130,7 @@
<Parameter Name="Chassis" Type="Chassis.v1_0_0.Actions"/>
<Parameter Name="ResetType" Type="Resource.ResetType">
<Annotation Term="OData.Description" String="The type of reset."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service can accept a request without the parameter and complete an implementation-specific default reset."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service can accept a request without the parameter and complete an implementation-specific default reset. Services should include the @Redfish.AllowableValues annotation for this parameter to ensure compatibility with clients, even when ActionInfo has been implemented."/>
</Parameter>
</Action>
</Schema>
@@ -177,6 +180,15 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The state of the indicator LED, which identifies the chassis."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the indicator light state for the indicator light associated with this system."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_14_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of the LocationIndicatorActive property."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="Links" Type="Chassis.v1_0_0.Links" Nullable="false">
<Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
@@ -357,7 +369,6 @@
</Member>
</EnumType>
- <!-- These are all supported LED statuses. -->
<EnumType Name="IndicatorLED">
<Member Name="Unknown">
<Annotation Term="OData.Description" String="The state of the indicator LED cannot be determined."/>
@@ -480,6 +491,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_0_11.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_0_12.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="1.1"/>
@@ -600,6 +617,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_1_11.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_1_12.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
@@ -693,6 +716,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_2_9.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_2_10.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -761,6 +790,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_3_9.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_3_10.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -875,6 +910,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_4_8.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_4_9.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -939,6 +980,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_5_7.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_5_8.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -990,6 +1037,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_6_5.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_6_6.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -1048,6 +1101,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_7_5.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_7_6.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -1092,6 +1151,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_8_4.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_8_5.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -1159,6 +1224,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_9_3.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_9_4.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -1185,6 +1256,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_10_1.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_10_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_10_2.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -1232,6 +1309,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_11_1.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_11_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_11_2.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -1259,6 +1342,12 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_12_0.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_12_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_12_1.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_13_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -1267,5 +1356,30 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_12_1.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_13_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_13_0.Chassis"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_14_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add LocationIndicatorActive and to deprecate IndicatorLED properties."/>
+
+ <EntityType Name="Chassis" BaseType="Chassis.v1_13_1.Chassis">
+ <Property Name="LocationIndicatorActive" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource. A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function."/>
+ </Property>
+ <NavigationProperty Name="Drives" Type="DriveCollection.DriveCollection" Nullable="false" ContainsTarget="true">
+ <Annotation Term="OData.Description" String="The link to the collection of drives within this chassis."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type DriveCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Circuit_v1.xml b/static/redfish/v1/schema/Circuit_v1.xml
index f2edb7bcd1..9dde115133 100644
--- a/static/redfish/v1/schema/Circuit_v1.xml
+++ b/static/redfish/v1/schema/Circuit_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Circuit v1.0.1 -->
+<!--# Redfish Schema: Circuit v1.1.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -397,6 +397,15 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The state of the indicator LED, which identifies the circuit."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the indicator light state for the indicator light associated with this circuit."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_1_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of the LocationIndicatorActive property."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="BreakerState" Type="Circuit.BreakerStates">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -714,5 +723,19 @@
<EntityType Name="Circuit" BaseType="Circuit.v1_0_0.Circuit"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Circuit.v1_1_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add LocationIndicatorActive and to deprecate IndicatorLED properties."/>
+
+ <EntityType Name="Circuit" BaseType="Circuit.v1_0_1.Circuit">
+ <Property Name="LocationIndicatorActive" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource. A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ComputerSystem_v1.xml b/static/redfish/v1/schema/ComputerSystem_v1.xml
index 41b9947e6f..a7e53b3809 100644
--- a/static/redfish/v1/schema/ComputerSystem_v1.xml
+++ b/static/redfish/v1/schema/ComputerSystem_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ComputerSystem v1.12.0 -->
+<!--# Redfish Schema: ComputerSystem v1.13.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -97,6 +97,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/FabricAdapterCollection_v1.xml">
<edmx:Include Namespace="FabricAdapterCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/VirtualMediaCollection_v1.xml">
+ <edmx:Include Namespace="VirtualMediaCollection"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -138,7 +141,7 @@
<Parameter Name="ComputerSystem" Type="ComputerSystem.v1_0_0.Actions"/>
<Parameter Name="ResetType" Type="Resource.ResetType">
<Annotation Term="OData.Description" String="The type of reset."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation-specific default reset."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation-specific default reset. Services should include the @Redfish.AllowableValues annotation for this parameter to ensure compatibility with clients, even when ActionInfo has been implemented."/>
</Parameter>
</Action>
@@ -347,6 +350,15 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The state of the indicator LED, which identifies the system."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator light, which identifies this system."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_13_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of the LocationIndicatorActive property."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="PowerState" Type="ComputerSystem.v1_0_0.PowerState">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -364,7 +376,7 @@
</Property>
<Property Name="ProcessorSummary" Type="ComputerSystem.v1_0_0.ProcessorSummary" Nullable="false">
<Annotation Term="OData.Description" String="The central processors of the system in general detail."/>
- <Annotation Term="OData.LongDescription" String="This property shall describe the central processors for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall describe the central processors for this resource. Processors described by this property shall be limited to the processors that execute system code, and shall not include processors used for offload functionality."/>
</Property>
<Property Name="MemorySummary" Type="ComputerSystem.v1_0_0.MemorySummary" Nullable="false">
<Annotation Term="OData.Description" String="The central memory of the system in general detail."/>
@@ -544,7 +556,7 @@
<Property Name="UefiTargetBootSourceOverride" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The UEFI device path of the device from which to boot when BootSourceOverrideTarget is `UefiTarget`."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the UEFI device path of the override boot target. BootSourceOverrideEnabled set to `Continuous` is not supported for BootSourceOverrideTarget set to `UefiTarget` because this setting is defined in UEFI as a one-time boot setting. Changes to this property do not alter the BIOS persistent boot order configuration."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the UEFI device path of the override boot target. Changes to this property do not alter the BIOS persistent boot order configuration."/>
</Property>
</ComplexType>
@@ -563,7 +575,7 @@
<ComplexType Name="ProcessorSummary">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The central processors of the system in general detail."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the central processors for a system."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the central processors for a system. Processors described by this type shall be limited to the processors that execute system code, and shall not include processors used for offload functionality."/>
<Property Name="Count" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The number of physical processors in the system."/>
@@ -683,6 +695,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_13.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_15">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorySummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_14.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
@@ -867,6 +885,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_11.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorySummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_12.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -1050,6 +1074,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_10.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorySummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_11.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -1153,6 +1183,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_9.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorySummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_10.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -1232,6 +1268,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_8.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorySummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_9.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -1411,6 +1453,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_6.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorySummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_7.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -1489,6 +1537,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_4.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorySummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_6_5.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -1536,6 +1590,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_3.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_7_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorySummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_7_4.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -1568,11 +1628,17 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_2.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_8_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorySummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_3.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_8_0.ComputerSystem"/>
- <ComplexType Name="Boot" BaseType="ComputerSystem.v1_6_0.Boot">
+ <ComplexType Name="Boot" BaseType="ComputerSystem.v1_7_0.Boot">
<Property Name="HttpBootUri" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The URI to boot from when BootSourceOverrideTarget is set to `UefiHttp`."/>
@@ -1600,6 +1666,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_2.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_9_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorySummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_9_3.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -1626,6 +1698,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_1.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_10_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorySummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_10_2.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -1675,6 +1753,12 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_11_0.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_11_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorySummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_11_1.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_12_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -1689,5 +1773,240 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_12_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to remove to the restriction of `Continuous` with UefiTargetBootSourceOverride. It was also created to clarify that ProcessorySummary only contains processors that execute system code. It was also created to add annotation recommendations for ResetType."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_12_0.ComputerSystem"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_13_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add LocationIndicatorActive and BootProgress and to deprecate IndicatorLED properties."/>
+
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_12_1.ComputerSystem">
+ <Property Name="LocationIndicatorActive" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource. A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function."/>
+ </Property>
+ <Property Name="BootProgress" Type="ComputerSystem.v1_13_0.BootProgress">
+ <Annotation Term="OData.Description" String="This object describes the last boot progress state."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain the last boot progress state and time."/>
+ </Property>
+ <Property Name="PowerOnDelaySeconds" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The number of seconds to delay power on after a power cycle or during a reset. Zero seconds indicates no delay to power up."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of seconds to delay power on after a power cycle or during a reset. The value `0` shall indicate no delay to power on."/>
+ </Property>
+ <Property Name="PowerOffDelaySeconds" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The number of seconds to delay power off during a reset. Zero seconds indicates no delay to power off."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of seconds to delay power off during a reset. The value `0` shall indicate no delay to power off."/>
+ </Property>
+ <Property Name="PowerCycleDelaySeconds" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The number of seconds to delay power on after a `Reset` action requesting `PowerCycle`. Zero seconds indicates no delay."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of seconds to delay power on after a `Reset` action requesting `PowerCycle`. The value `0` shall indicate no delay to power on."/>
+ </Property>
+ <Property Name="SerialConsole" Type="ComputerSystem.v1_13_0.HostSerialConsole" Nullable="false">
+ <Annotation Term="OData.Description" String="The serial console services that this system provides."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain information about the serial console services of this system."/>
+ </Property>
+ <Property Name="GraphicalConsole" Type="ComputerSystem.v1_13_0.HostGraphicalConsole" Nullable="false">
+ <Annotation Term="OData.Description" String="The information about the graphical console (KVM-IP) service of this system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the information about the graphical console (KVM-IP) service of this system."/>
+ </Property>
+ <Property Name="VirtualMediaConfig" Type="ComputerSystem.v1_13_0.VirtualMediaConfig" Nullable="false">
+ <Annotation Term="OData.Description" String="The information about the virtual media service of this system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the information about the virtual media service of this system."/>
+ </Property>
+ <NavigationProperty Name="VirtualMedia" Type="VirtualMediaCollection.VirtualMediaCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the virtual media services for this system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type VirtualMediaCollection that this system uses."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+
+ <ComplexType Name="BootProgress">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="This object describes the last boot progress state."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain the last boot progress state and time."/>
+ <Property Name="LastState" Type="ComputerSystem.v1_13_0.BootProgressTypes">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The last boot progress state."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the last boot progress state."/>
+ </Property>
+ <Property Name="LastStateTime" Type="Edm.DateTimeOffset">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The date and time when the last boot state was updated."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the last boot state was updated."/>
+ </Property>
+ <Property Name="OemLastState" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The OEM-specific last state, if the LastState type is `OEM`."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the OEM-specific LastState of the BootProgress. This property shall only be present if LastState is `OEM`."/>
+ </Property>
+ <Property Name="Oem" Type="Resource.Oem" Nullable="false">
+ <Annotation Term="OData.Description" String="The OEM extension property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
+ </Property>
+ </ComplexType>
+
+ <EnumType Name="BootProgressTypes">
+ <Member Name="None">
+ <Annotation Term="OData.Description" String="The system is not booting."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that the system is not booting or running, such as the system is powered off."/>
+ </Member>
+ <Member Name="PrimaryProcessorInitializationStarted">
+ <Annotation Term="OData.Description" String="The system has started initializing the primary processor."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that the system has started to initialize the primary processor."/>
+ </Member>
+ <Member Name="BusInitializationStarted">
+ <Annotation Term="OData.Description" String="The system has started initializing the buses."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that the system has started to initialize the buses."/>
+ </Member>
+ <Member Name="MemoryInitializationStarted">
+ <Annotation Term="OData.Description" String="The system has started initializing the memory."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that the system has started to initialize memory."/>
+ </Member>
+ <Member Name="SecondaryProcessorInitializationStarted">
+ <Annotation Term="OData.Description" String="The system has started initializing the remaining processors."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that the system has started to initialize the secondary processors."/>
+ </Member>
+ <Member Name="PCIResourceConfigStarted">
+ <Annotation Term="OData.Description" String="The system has started initializing the PCI resources."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that the system has started to initialize PCI resources."/>
+ </Member>
+ <Member Name="SystemHardwareInitializationComplete">
+ <Annotation Term="OData.Description" String="The system has completed initializing all hardware."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that the system has completed initializing all hardware."/>
+ </Member>
+ <Member Name="OSBootStarted">
+ <Annotation Term="OData.Description" String="The operating system has started booting."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that the operating system has started to boot."/>
+ </Member>
+ <Member Name="OSRunning">
+ <Annotation Term="OData.Description" String="The operating system is running."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that the operating system is running and shall indicate the final boot progress state."/>
+ </Member>
+ <Member Name="OEM">
+ <Annotation Term="OData.Description" String="A boot progress state in an OEM-defined format."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate an OEM-defined boot progress state."/>
+ </Member>
+ </EnumType>
+
+ <ComplexType Name="HostSerialConsole">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The information about the serial console services that this system provides."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe the serial console services for a computer system."/>
+ <Property Name="MaxConcurrentSessions" Type="Edm.Int64" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The maximum number of service sessions, regardless of protocol, that this system can support."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of concurrent service sessions that this implementation supports."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ </Property>
+ <Property Name="SSH" Type="ComputerSystem.v1_13_0.SerialConsoleProtocol" Nullable="false">
+ <Annotation Term="OData.Description" String="The connection details for an SSH serial console service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain connection details for a serial console service that uses the Secure Shell (SSH) protocol."/>
+ </Property>
+ <Property Name="Telnet" Type="ComputerSystem.v1_13_0.SerialConsoleProtocol" Nullable="false">
+ <Annotation Term="OData.Description" String="The connection details for a Telnet serial console service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain connection details for a serial console service that uses the Telnet protocol."/>
+ </Property>
+ <Property Name="IPMI" Type="ComputerSystem.v1_13_0.SerialConsoleProtocol" Nullable="false">
+ <Annotation Term="OData.Description" String="The connection details for an IPMI Serial-over-LAN service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain connection details for a serial console service that uses the IPMI Serial-over-LAN (SOL) protocol."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="SerialConsoleProtocol">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The information about a serial console service that this system provides."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe a serial console service for a computer system."/>
+ <Property Name="ServiceEnabled" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether the service is enabled for this system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the protocol for the service is enabled."/>
+ </Property>
+ <Property Name="Port" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The protocol port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the port assigned to the protocol."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ </Property>
+ <Property Name="SharedWithManagerCLI" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates whether the serial console service is shared with access to the manager's command-line interface (CLI)."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the serial console service is shared with access to the manager's command-line interface (CLI)."/>
+ </Property>
+ <Property Name="ConsoleEntryCommand" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The command string passed to the service to select or enter the system's serial console."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a command string that can be provided by a client to select or enter the system's serial console, when the console is shared among several systems or a manager CLI."/>
+ </Property>
+ <Property Name="HotKeySequenceDisplay" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The hotkey sequence available for the user to exit the serial console session."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a string that can be provided to a user to describe the hotkey sequence used to exit the serial console session, or, if shared with a manager CLI, to return to the CLI."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="HostGraphicalConsole">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The information about a graphical console service for this system."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe a graphical console service for a computer system."/>
+ <Property Name="ServiceEnabled" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether the service is enabled for this system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the protocol for the service is enabled."/>
+ </Property>
+ <Property Name="Port" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The protocol port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the port assigned to the service."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ </Property>
+ <Property Name="ConnectTypesSupported" Type="Collection(ComputerSystem.v1_13_0.GraphicalConnectTypesSupported)" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This property enumerates the graphical console connection types that the implementation allows."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of the enumerations. KVMIP shall be included if a vendor-define KVM-IP protocol is supported."/>
+ </Property>
+ <Property Name="MaxConcurrentSessions" Type="Edm.Int64" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The maximum number of service sessions, regardless of protocol, that this system can support."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of concurrent service sessions that this implementation supports."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ </Property>
+ </ComplexType>
+
+ <EnumType Name="GraphicalConnectTypesSupported">
+ <Member Name="KVMIP">
+ <Annotation Term="OData.Description" String="The controller supports a graphical console connection through a KVM-IP (redirection of Keyboard, Video, Mouse over IP) protocol."/>
+ </Member>
+ <Member Name="OEM">
+ <Annotation Term="OData.Description" String="The controller supports a graphical console connection through an OEM-specific protocol."/>
+ </Member>
+ </EnumType>
+
+ <ComplexType Name="VirtualMediaConfig">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The information about virtual media service for this system."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe a virtual media service service for a computer system."/>
+ <Property Name="ServiceEnabled" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether the service is enabled for this system."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the protocol for the service is enabled."/>
+ </Property>
+ <Property Name="Port" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The protocol port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the port assigned to the service."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ConnectionCollection_v1.xml b/static/redfish/v1/schema/ConnectionCollection_v1.xml
new file mode 100644
index 0000000000..958033dca2
--- /dev/null
+++ b/static/redfish/v1/schema/ConnectionCollection_v1.xml
@@ -0,0 +1,69 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: ConnectionCollection -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2020 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Connection_v1.xml">
+ <edmx:Include Namespace="Connection"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ConnectionCollection">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="ConnectionCollection" BaseType="Resource.v1_0_0.ResourceCollection">
+ <Annotation Term="OData.Description" String="The collection of Connection resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Connection instances for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="true"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Fabrics/{FabricId}/Connections</String>
+ </Collection>
+ </Annotation>
+ <NavigationProperty Name="Members" Type="Collection(Connection.Connection)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ConnectionMethod_v1.xml b/static/redfish/v1/schema/ConnectionMethod_v1.xml
index e6c9cba487..964af1eb09 100644
--- a/static/redfish/v1/schema/ConnectionMethod_v1.xml
+++ b/static/redfish/v1/schema/ConnectionMethod_v1.xml
@@ -43,12 +43,12 @@
</Annotation>
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
- <PropertyValue Property="Updatable" Bool="true"/>
+ <PropertyValue Property="Updatable" Bool="false"/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
<Record>
- <PropertyValue Property="Deletable" Bool="true"/>
+ <PropertyValue Property="Deletable" Bool="false"/>
</Record>
</Annotation>
<Annotation Term="Redfish.Uris">
diff --git a/static/redfish/v1/schema/Connection_v1.xml b/static/redfish/v1/schema/Connection_v1.xml
new file mode 100644
index 0000000000..8ba110ed8a
--- /dev/null
+++ b/static/redfish/v1/schema/Connection_v1.xml
@@ -0,0 +1,211 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: Connection v1.0.0 -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2020 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
+ <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource"/>
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/Volume_v1.xml">
+ <edmx:Include Namespace="Volume"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Endpoint_v1.xml">
+ <edmx:Include Namespace="Endpoint"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/EndpointGroup_v1.xml">
+ <edmx:Include Namespace="EndpointGroup"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Connection">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="Connection" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="The Connection schema describes the access permissions endpoints, or groups of endpoints, have with other resources in the service."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a connection information in the Redfish Specification."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="true"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="true"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Fabrics/{FabricId}/Connections/{ConnectionId}</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Connection.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.3"/>
+
+ <EntityType Name="Connection" BaseType="Connection.Connection">
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
+ <Property Name="ConnectionType" Type="Connection.v1_0_0.ConnectionType">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The type of resources this connection specifies."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the type of resources this connection specifies."/>
+ </Property>
+ <Property Name="VolumeInfo" Type="Collection(Connection.v1_0_0.VolumeInfo)">
+ <Annotation Term="OData.Description" String="The set of volumes and access capabilities specified for this connection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the set of volumes and access capabilities specified for this connection."/>
+ </Property>
+ <Property Name="Links" Type="Connection.v1_0_0.Links" Nullable="false">
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
+ </Property>
+ <Property Name="Actions" Type="Connection.v1_0_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="VolumeInfo">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The combination of permissions and volume information."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the combination of permissions and volume information."/>
+ <Property Name="AccessCapabilities" Type="Collection(Connection.v1_0_0.AccessCapability)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Supported IO access capabilities."/>
+ <Annotation Term="OData.LongDescription" String="Each entry shall specify a current storage access capability."/>
+ </Property>
+ <Property Name="AccessState" Type="Connection.v1_0_0.AccessState">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The access state for this connection."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall contain the access state for the associated resource in this connection."/>
+ </Property>
+ <NavigationProperty Name="Volume" Type="Volume.Volume" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The specified volume."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Volume. The endpoints referenced by the InitiatorEndpoints or InitiatorEndpointGroups properties shall be given access to this volume as described by this object. If TargetEndpoints or TargetEndpointGroups is present, the referenced initiator endpoints shall be required to access the referenced volume through one of the referenced target endpoints."/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <EnumType Name="ConnectionType">
+ <Member Name="Storage">
+ <Annotation Term="OData.Description" String="A connection to storage related resources, such as volumes."/>
+ </Member>
+ <Member Name="Memory">
+ <Annotation Term="OData.Description" String="A connection to memory related resources."/>
+ </Member>
+ </EnumType>
+
+ <EnumType Name="AccessCapability">
+ <Member Name="Read">
+ <Annotation Term="OData.Description" String="Endpoints are allowed to perform reads from the specified resource."/>
+ </Member>
+ <Member Name="Write">
+ <Annotation Term="OData.Description" String="Endpoints are allowed to perform writes to the specified resource."/>
+ </Member>
+ </EnumType>
+
+ <EnumType Name="AccessState">
+ <Annotation Term="OData.Description" String="Describes the options for the access characteristics of a resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe the access to the associated resource in this connection."/>
+ <Member Name="Optimized">
+ <Annotation Term="OData.Description" String="The resource is in an active and optimized state."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the resource is in an active and optimized state."/>
+ </Member>
+ <Member Name="NonOptimized">
+ <Annotation Term="OData.Description" String="The resource is in an active and non-optimized state."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the resource is in an active and non-optimized state."/>
+ </Member>
+ <Member Name="Standby">
+ <Annotation Term="OData.Description" String="The resource is in a standby state."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the resource is in a standby state."/>
+ </Member>
+ <Member Name="Unavailable">
+ <Annotation Term="OData.Description" String="The resource is in an unavailable state."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the resource is in an unavailable state."/>
+ </Member>
+ <Member Name="Transitioning">
+ <Annotation Term="OData.Description" String="The resource is transitioning to a new state."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the resource is transitioning to a new state."/>
+ </Member>
+ </EnumType>
+
+ <ComplexType Name="Links" BaseType="Resource.Links">
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
+ <NavigationProperty Name="InitiatorEndpoints" Type="Collection(Endpoint.Endpoint)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An array of links to the initiator endpoints that are associated with this connection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint that are the initiator endpoints associated with this connection. If the referenced endpoints contain the EntityRole property, the EntityRole property shall contain the value `Initiator` or `Both`. This property shall not be present if InitiatorEndpointGroups is present."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="TargetEndpoints" Type="Collection(Endpoint.Endpoint)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An array of links to the target endpoints that are associated with this connection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint that are the target endpoints associated with this connection. If the referenced endpoints contain the EntityRole property, the EntityRole property shall contain the value `Target` or `Both`. This property shall not be present if TargetEndpointGroups is present."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="InitiatorEndpointGroups" Type="Collection(EndpointGroup.EndpointGroup)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An array of links to the initiator endpoint groups that are associated with this connection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type EndpointGroup that are the initiator endpoint groups associated with this connection. If the referenced endpoint groups contain the GroupType property, the GroupType property shall contain the value `Initiator` or `Client`. This property shall not be present if InitiatorEndpoints is present."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="TargetEndpointGroups" Type="Collection(EndpointGroup.EndpointGroup)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An array of links to the target endpoint groups that are associated with this connection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type EndpointGroup that are the target endpoint groups associated with this connection. If the referenced endpoint groups contain the GroupType property, the GroupType property shall contain the value `Target` or `Server`. This property shall not be present if TargetEndpoints is present."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Property Name="Oem" Type="Connection.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
+ </ComplexType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/DriveCollection_v1.xml b/static/redfish/v1/schema/DriveCollection_v1.xml
new file mode 100644
index 0000000000..ffa5912321
--- /dev/null
+++ b/static/redfish/v1/schema/DriveCollection_v1.xml
@@ -0,0 +1,80 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: DriveCollection -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2020 DMTF. -->
+<!--# Portions Copyright 2015-2020 Storage Networking Industry Association (SNIA), USA. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource.v1_0_0" />
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Drive_v1.xml">
+ <edmx:Include Namespace="Drive"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="DriveCollection">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="DriveCollection" BaseType="Resource.v1_0_0.ResourceCollection">
+ <Annotation Term="OData.Description" String="The collection of Drive resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of Drive instances for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/Drives</String>
+ <String>/redfish/v1/Storage/{StorageId}/FileSystems/{FileSystemId}/CapacitySources/{CapacitySourceId}/ProvidingDrives</String>
+ <String>/redfish/v1/Storage/{StorageId}/StoragePools/{StoragePoolId}/CapacitySources/{CapacitySourceId}/ProvidingDrives</String>
+ <String>/redfish/v1/Storage/{StorageId}/Volumes/{VolumeId}/CapacitySources/{CapacitySourceId}/ProvidingDrives</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/FileSystems/{FileSystemId}/CapacitySources/{CapacitySourceId}/ProvidingDrives</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/StoragePools/{StoragePoolId}/CapacitySources/{CapacitySourceId}/ProvidingDrives</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/Volumes/{VolumeId}/CapacitySources/{CapacitySourceId}/ProvidingDrives</String>
+ <String>/redfish/v1/StorageServices/{StorageServiceId}/Drives</String>
+ <String>/redfish/v1/StorageServices/{StorageServiceId}/FileSystems/{FileSystemId}/CapacitySources/{CapacitySourceId}/ProvidingDrives</String>
+ <String>/redfish/v1/StorageServices/{StorageServiceId}/StoragePools/{StoragePoolId}/CapacitySources/{CapacitySourceId}/ProvidingDrives</String>
+ <String>/redfish/v1/StorageServices/{StorageServiceId}/Volumes/{VolumeId}/CapacitySources/{CapacitySourceId}/ProvidingDrives</String>
+ </Collection>
+ </Annotation>
+ <NavigationProperty Name="Members" Type="Collection(Drive.Drive)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Drive_v1.xml b/static/redfish/v1/schema/Drive_v1.xml
index 275e555f92..af0892929e 100644
--- a/static/redfish/v1/schema/Drive_v1.xml
+++ b/static/redfish/v1/schema/Drive_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Drive v1.10.0 -->
+<!--# Redfish Schema: Drive v1.11.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -129,6 +129,15 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The state of the indicator LED, that identifies the drive."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the state for the indicator light associated with this drive."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_11_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of the LocationIndicatorActive property."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="Model" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -876,5 +885,19 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_11_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add LocationIndicatorActive and to deprecate IndicatorLED properties."/>
+
+ <EntityType Name="Drive" BaseType="Drive.v1_10_0.Drive">
+ <Property Name="LocationIndicatorActive" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource. A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EndpointGroupCollection_v1.xml b/static/redfish/v1/schema/EndpointGroupCollection_v1.xml
new file mode 100644
index 0000000000..1597fe770c
--- /dev/null
+++ b/static/redfish/v1/schema/EndpointGroupCollection_v1.xml
@@ -0,0 +1,74 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: EndpointGroupCollection -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2020 DMTF. -->
+<!--# Portions Copyright 2015-2020 Storage Networking Industry Association (SNIA), USA. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/EndpointGroup_v1.xml">
+ <edmx:Include Namespace="EndpointGroup"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EndpointGroupCollection">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="EndpointGroupCollection" BaseType="Resource.v1_0_0.ResourceCollection">
+ <Annotation Term="OData.Description" String="The collection of EndpointGroup resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of EndpointGroup instances for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="true"/>
+ <Annotation Term="OData.Description" String="Clients can POST to the endpoint group collection to add a new endpoint group."/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Storage/{StorageId}/EndpointGroups</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/EndpointGroups</String>
+ <String>/redfish/v1/StorageServices/{StorageServiceId}/EndpointGroups</String>
+ <String>/redfish/v1/Fabrics/{FabricId}/EndpointGroups</String>
+ </Collection>
+ </Annotation>
+ <NavigationProperty Name="Members" Type="Collection(EndpointGroup.EndpointGroup)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EndpointGroup_v1.xml b/static/redfish/v1/schema/EndpointGroup_v1.xml
new file mode 100644
index 0000000000..321fb4b0d0
--- /dev/null
+++ b/static/redfish/v1/schema/EndpointGroup_v1.xml
@@ -0,0 +1,339 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: EndpointGroup v1.3.0 -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2020 DMTF. -->
+<!--# Portions Copyright 2015-2020 Storage Networking Industry Association (SNIA), USA. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource"/>
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Endpoint_v1.xml">
+ <edmx:Include Namespace="Endpoint"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/EndpointCollection_v1.xml">
+ <edmx:Include Namespace="EndpointCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Connection_v1.xml">
+ <edmx:Include Namespace="Connection"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EndpointGroup">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="EndpointGroup" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="The EndpointGroup schema describes group of endpoints that are managed as a unit."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a group of endpoints that are managed as a unit for a Redfish implementation."/>
+
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="true"/>
+ <Annotation Term="OData.Description" String="Writable properties can be updated for endpoint groups."/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="true"/>
+ <Annotation Term="OData.Description" String="Endpoint groups can be deleted by clients."/>
+ </Record>
+ </Annotation>
+
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Storage/{StorageId}/EndpointGroups/{EndpointGroupId}</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/EndpointGroups/{EndpointGroupId}</String>
+ <String>/redfish/v1/StorageServices/{StorageServiceId}/EndpointGroups/{EndpointGroupId}</String>
+ <String>/redfish/v1/Fabrics/{FabricId}/EndpointGroups/{EndpointGroupId}</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+
+ <EnumType Name="AccessState">
+ <Annotation Term="OData.Description" String="Describes the options for the access characteristics of an endpoint."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe the access to all associated resources through all aggregated endpoints."/>
+ <Member Name="Optimized">
+ <Annotation Term="OData.Description" String="The endpoints are in an active and optimized state."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate each endpoint is in an active and optimized state."/>
+ </Member>
+ <Member Name="NonOptimized">
+ <Annotation Term="OData.Description" String="The endpoints are in an active and non-optimized state."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate each endpoint is in an active and non-optimized state."/>
+ </Member>
+ <Member Name="Standby">
+ <Annotation Term="OData.Description" String="The endpoints are in a standby state."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate each endpoint is in a standby state."/>
+ </Member>
+ <Member Name="Unavailable">
+ <Annotation Term="OData.Description" String="The endpoints are in an unavailable state."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate each endpoint is in an unavailable state."/>
+ </Member>
+ <Member Name="Transitioning">
+ <Annotation Term="OData.Description" String="The endpoints are transitioning to a new state."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate each endpoint is transitioning to a new state."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EndpointGroup.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
+ <Annotation Term="Redfish.Release" String="TP v1.0.3"/>
+
+ <EntityType Name="EndpointGroup" BaseType="EndpointGroup.EndpointGroup">
+ <Property Name="Identifier" Type="Resource.Identifier" Nullable="false">
+ <Annotation Term="OData.Description" String="The durable name for the endpoint group."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the durable name for the endpoint group."/>
+ </Property>
+ <Property Name="GroupType" Type="EndpointGroup.v1_0_0.GroupType">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The endpoint group type."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall contain the endpoint group type. If this endpoint group represents a SCSI target group, the value of this property shall contain `Server` or `Target`."/>
+ </Property>
+ <Property Name="AccessState" Type="EndpointGroup.AccessState">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The access state for this group."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall contain the access state for all associated resources in this endpoint group."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of the AccessState property in the connection resource."/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Property>
+ <Property Name="TargetEndpointGroupIdentifier" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The SCSI-defined identifier for this group."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall contain a SCSI-defined identifier for this group that corresponds to the TARGET PORT GROUP field in the REPORT TARGET PORT GROUPS response and the TARGET PORT GROUP field in an INQUIRY VPD page 85 response, type 5h identifier. See the INCITS SAM-5 specification. This property might not be present if the endpoint group does not represent a SCSI target group."/>
+ </Property>
+ <Property Name="Preferred" Type="Edm.Boolean" DefaultValue="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication if access to the resources through the endpoint group is preferred."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate if access to the resources through the endpoint group is preferred over access through other endpoints. The default value for this property is `false`."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_2_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of the AccessState property in the connection resource."/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Property>
+ <NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The endpoints in this endpoint group."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint that represent the endpoints that are in this endpoint group."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of the Endpoints property within Links."/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </NavigationProperty>
+ <Property Name="Links" Type="EndpointGroup.v1_0_0.Links" Nullable="false">
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="Resource.Links">
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
+ </ComplexType>
+
+ <EnumType Name="GroupType">
+ <Member Name="Client">
+ <Annotation Term="OData.Description" String="The group contains the client (initiator) endpoints."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that the endpoint group contains client (initiator) endpoints. If the associated endpoints contain the EntityRole property, the EntityRole property shall contain the value `Initiator` or `Both`."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ <PropertyValue Property="Description" String="This value has been deprecated in favor of `Initiator`."/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="Server">
+ <Annotation Term="OData.Description" String="The group contains the server (target) endpoints."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that the endpoint group contains server (target) endpoints. If the associated endpoints contain the EntityRole property, the EntityRole property shall contain the value `Target` or `Both`."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ <PropertyValue Property="Description" String="This value has been deprecated in favor of `Target`."/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="Initiator">
+ <Annotation Term="OData.Description" String="The group contains the initiator endpoints."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that the endpoint group contains initiator endpoints. If the associated endpoints contain the EntityRole property, the EntityRole property shall contain the value `Initiator` or `Both`."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="Target">
+ <Annotation Term="OData.Description" String="The group contains the target endpoints."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that the endpoint group contains target endpoints. If the associated endpoints contain the EntityRole property, the EntityRole property shall contain the value `Target` or `Both`."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ </EnumType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EndpointGroup.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="EndpointGroup" BaseType="EndpointGroup.v1_0_0.EndpointGroup"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EndpointGroup.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
+ <Annotation Term="OData.Description" String="This version was created to fix CSDL errors and adds both resource URI patterns and resource capabilities annotations."/>
+ <EntityType Name="EndpointGroup" BaseType="EndpointGroup.v1_0_1.EndpointGroup"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EndpointGroup.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify descriptions for consistency."/>
+ <EntityType Name="EndpointGroup" BaseType="EndpointGroup.v1_0_2.EndpointGroup"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EndpointGroup.v1_1_0">
+ <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
+ <Annotation Term="Redfish.Release" String="WIP v1.0.5"/>
+
+ <EntityType Name="EndpointGroup" BaseType="EndpointGroup.v1_0_0.EndpointGroup">
+ <Property Name="Actions" Type="EndpointGroup.v1_1_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Property Name="Oem" Type="EndpointGroup.v1_1_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
+ </ComplexType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EndpointGroup.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
+ <Annotation Term="OData.Description" String="This version was created to move several enumerations to the unversioned namespace."/>
+ <EntityType Name="EndpointGroup" BaseType="EndpointGroup.v1_1_0.EndpointGroup"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EndpointGroup.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
+ <EntityType Name="EndpointGroup" BaseType="EndpointGroup.v1_1_1.EndpointGroup"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EndpointGroup.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
+ <Annotation Term="OData.Description" String="This version was created to fix CSDL errors and adds both resource URI patterns and resource capabilities annotations."/>
+ <EntityType Name="EndpointGroup" BaseType="EndpointGroup.v1_1_2.EndpointGroup"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EndpointGroup.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify descriptions for consistency."/>
+ <EntityType Name="EndpointGroup" BaseType="EndpointGroup.v1_1_3.EndpointGroup"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EndpointGroup.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
+ <Annotation Term="Redfish.Release" String="WIP v1.1.0"/>
+ <Annotation Term="OData.Description" String="This version was created to change Endpoints to an array instead of a resource collection. This version was also created to fix CSDL errors and adds both resource URI patterns and resource capabilities annotations."/>
+
+ <EntityType Name="EndpointGroup" BaseType="EndpointGroup.v1_1_1.EndpointGroup"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EndpointGroup.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
+ <Annotation Term="OData.Description" String="This version was created to deprecated Preferred in favor of AccessState."/>
+ <EntityType Name="EndpointGroup" BaseType="EndpointGroup.v1_2_0.EndpointGroup"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EndpointGroup.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify descriptions for consistency."/>
+ <EntityType Name="EndpointGroup" BaseType="EndpointGroup.v1_2_1.EndpointGroup"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EndpointGroup.v1_3_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.3"/>
+ <Annotation Term="OData.Description" String="This version was created to migrate AccessState to the connection resource, deprecate Endpoints in favor of Endpoints in Links, and add `Target` and `Initiator` to GroupType."/>
+
+ <EntityType Name="EndpointGroup" BaseType="EndpointGroup.v1_2_2.EndpointGroup"/>
+
+ <ComplexType Name="Links" BaseType="EndpointGroup.v1_0_0.Links">
+ <NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The endpoints in this endpoint group."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint that represent the endpoints that are in this endpoint group."/>
+ </NavigationProperty>
+ <NavigationProperty Name="Connections" Type="Collection(Connection.Connection)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The connections to which this endpoint group belongs."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Connection that represent the connections to which this endpoint group belongs."/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Endpoint_v1.xml b/static/redfish/v1/schema/Endpoint_v1.xml
index 1fd6fae346..c3081ad5c0 100644
--- a/static/redfish/v1/schema/Endpoint_v1.xml
+++ b/static/redfish/v1/schema/Endpoint_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Endpoint v1.4.2 -->
+<!--# Redfish Schema: Endpoint v1.5.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -48,6 +48,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/AddressPool_v1.xml">
<edmx:Include Namespace="AddressPool"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Connection_v1.xml">
+ <edmx:Include Namespace="Connection"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -317,6 +320,17 @@
</Collection>
</Annotation>
</Member>
+ <Member Name="Manager">
+ <Annotation Term="OData.Description" String="The entity is a manager. The EntityLink property, if present, should be a Manager type."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_5_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
</EnumType>
<EnumType Name="EntityRole">
@@ -662,5 +676,21 @@
<EntityType Name="Endpoint" BaseType="Endpoint.v1_4_1.Endpoint"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_5_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add `Manager` to the EntityType enumeration."/>
+
+ <EntityType Name="Endpoint" BaseType="Endpoint.v1_4_2.Endpoint"/>
+
+ <ComplexType Name="Links" BaseType="Endpoint.v1_4_0.Links">
+ <NavigationProperty Name="Connections" Type="Collection(Connection.Connection)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The connections to which this endpoint belongs."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Connection that represent the connections to which this endpoint belongs."/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EthernetInterface_v1.xml b/static/redfish/v1/schema/EthernetInterface_v1.xml
index a6b246fc84..cf1d09eedf 100644
--- a/static/redfish/v1/schema/EthernetInterface_v1.xml
+++ b/static/redfish/v1/schema/EthernetInterface_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: EthernetInterface v1.6.1 -->
+<!--# Redfish Schema: EthernetInterface v1.6.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -157,19 +157,19 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the VLAN for this interface. If this interface supports more than one VLAN, the VLAN property shall be absent and, instead, the VLAN collection link shall be present."/>
</Property>
<Property Name="IPv4Addresses" Type="Collection(IPAddresses.IPv4Address)" Nullable="false">
- <Annotation Term="OData.Description" String="The IPv4 addresses currently assigned to this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of objects that represent the IPv4 connection characteristics for this interface. It is recommended that this property be regarded as read-only with configuration of static addresses performed by updating the values within IPv4StaticAddresses. Services might reject updates to this array for this reason."/>
+ <Annotation Term="OData.Description" String="The IPv4 addresses currently in use by this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of objects that represent the IPv4 connection characteristics currently in use by this interface for any value of AddressOrigin. It is recommended that this property be regarded as read-only with configuration of static addresses performed by updating the values within IPv4StaticAddresses. Services might reject updates to this array for this reason."/>
</Property>
<Property Name="IPv6AddressPolicyTable" Type="Collection(EthernetInterface.v1_0_0.IPv6AddressPolicyEntry)">
<Annotation Term="OData.Description" String="An array that represents the RFC6724-defined address selection policy table."/>
<Annotation Term="OData.LongDescription" String="This property shall contain an array of objects that represent the RFC6724-defined address selection policy table."/>
</Property>
<Property Name="IPv6Addresses" Type="Collection(IPAddresses.IPv6Address)" Nullable="false">
- <Annotation Term="OData.Description" String="An array of the currently assigned IPv6 addresses on this interface."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of objects that represent the IPv6 connection characteristics for this interface."/>
+ <Annotation Term="OData.Description" String="The IPv6 addresses currently in use by this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of objects that represent the IPv6 connection characteristics for this interface for any value of AddressOrigin."/>
</Property>
<Property Name="IPv6StaticAddresses" Type="Collection(IPAddresses.IPv6StaticAddress)">
- <Annotation Term="OData.Description" String="An array of the IPv6 static addresses to assign on this interface."/>
+ <Annotation Term="OData.Description" String="The IPv6 static addresses assigned to this interface. See IPv6Addresses for the addresses in use by this interface."/>
<Annotation Term="OData.LongDescription" String="This property shall contain an array of objects that represent the IPv6 static connection characteristics for this interface."/>
</Property>
<Property Name="IPv6DefaultGateway" Type="Edm.String">
@@ -276,6 +276,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_9.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_0_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the descriptions of IP address properties."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_10.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -364,6 +370,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_7.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the descriptions of IP address properties."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_8.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -422,6 +434,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_6.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the descriptions of IP address properties."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_7.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -495,6 +513,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_5.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the descriptions of IP address properties."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_6.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -522,7 +546,7 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the statically-defined set of DNS server IP addresses to use when DHCP provisioning is not enabled for name server configuration. As an implementation option, they can be used in addition to DHCP-provided addresses, or in cases where the DHCP server provides no DNS assignments."/>
</Property>
<Property Name="IPv4StaticAddresses" Type="Collection(IPAddresses.IPv4Address)">
- <Annotation Term="OData.Description" String="The IPv4 static addresses assigned to this interface."/>
+ <Annotation Term="OData.Description" String="The IPv4 static addresses assigned to this interface. See IPv4Addresses for the addresses in use by this interface."/>
<Annotation Term="OData.LongDescription" String="This property shall contain an array of objects that represent all IPv4 static addresses assigned to, but not necessarily in use by, this interface. The IPv4Addresses property shall also list the addresses that this interface uses ."/>
</Property>
</EntityType>
@@ -656,6 +680,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_4_4.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the descriptions of IP address properties."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_4_5.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -704,6 +734,12 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_5_2.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_5_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the descriptions of IP address properties."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_5_3.EthernetInterface"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -743,5 +779,11 @@
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_6_0.EthernetInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_6_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to improve the descriptions of IP address properties."/>
+ <EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_6_1.EthernetInterface"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EventDestination_v1.xml b/static/redfish/v1/schema/EventDestination_v1.xml
index 0015251f08..e1fccec1f2 100644
--- a/static/redfish/v1/schema/EventDestination_v1.xml
+++ b/static/redfish/v1/schema/EventDestination_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: EventDestination v1.8.1 -->
+<!--# Redfish Schema: EventDestination v1.9.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -31,6 +31,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MetricReportDefinition_v1.xml">
<edmx:Include Namespace="MetricReportDefinition"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
+ <edmx:Include Namespace="CertificateCollection"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -98,7 +101,7 @@
<Annotation Term="Redfish.RequiredOnCreate"/>
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The URI of the destination event receiver."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a URI to the destination where the events are sent. If Protocol is `SMTP`, the URI shall follow the RFC6068-described format. SNMP URIs shall be consistent with RFC4088. Specifically, for SNMPv3, if a username is specified in the SNMP URI, the SNMPv3 authentication and encryption configuration associated with that user shall be utilized in the SNMPv3 traps. For other URIs, such as HTTP or HTTPS, they shall be consistent with RFC3986."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a URI to the destination where the events are sent. If Protocol is `SMTP`, the URI shall follow the RFC6068-described format. SNMP URIs shall be consistent with RFC4088. Specifically, for SNMPv3, if a username is specified in the SNMP URI, the SNMPv3 authentication and encryption configuration associated with that user shall be utilized in the SNMPv3 traps. Syslog URIs shall be consistent with RFC3986 and contain the scheme `syslog://`. For other URIs, such as HTTP or HTTPS, they shall be consistent with RFC3986."/>
<Annotation Term="OData.IsURL"/>
</Property>
<Property Name="EventTypes" Type="Collection(Event.EventType)" Nullable="false">
@@ -185,6 +188,66 @@
</Collection>
</Annotation>
</Member>
+ <Member Name="SyslogTLS">
+ <Annotation Term="OData.Description" String="The destination follows syslog TLS-based for event notifications."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the destination follows the TLS-based transport for syslog as defined in RFC5424."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_9_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="SyslogTCP">
+ <Annotation Term="OData.Description" String="The destination follows syslog TCP-based for event notifications."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the destination follows the TCP-based transport for syslog as defined in RFC6587."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_9_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="SyslogUDP">
+ <Annotation Term="OData.Description" String="The destination follows syslog UDP-based for event notifications."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the destination follows the UDP-based transport for syslog as defined in RFC5424."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_9_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="SyslogRELP">
+ <Annotation Term="OData.Description" String="The destination follows syslog RELP for event notifications."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the destination follows the Reliable Event Logging Protocol (RELP) transport for syslog as defined by www.rsyslog.com."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_9_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="OEM">
+ <Annotation Term="OData.Description" String="The destination follows an OEM protocol for event notifications."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate an OEM specific protocol. The OEMProtocol property shall contain the specific OEM event destination protocol."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_9_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
</EnumType>
<ComplexType Name="HttpHeaderProperty">
@@ -382,7 +445,7 @@
</Member>
<Member Name="SNMPTrap">
<Annotation Term="OData.Description" String="The subscription follows the various versions of SNMP Traps for event notifications."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the subscription follows the various versions of SNMP Traps for event notifications. EventDestinationProtocol shall specify the appropriate version of SNMP."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the subscription follows the various versions of SNMP Traps for event notifications. Protocol shall specify the appropriate version of SNMP."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -394,7 +457,7 @@
</Member>
<Member Name="SNMPInform">
<Annotation Term="OData.Description" String="The subscription follows versions 2 and 3 of SNMP Inform for event notifications."/>
- <Annotation Term="OData.LongDescription" String="This value shall indicate the subscription follows versions 2 and 3 of SNMP Inform for event notifications. EventDestinationProtocol shall specify the appropriate version of SNMP."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the subscription follows versions 2 and 3 of SNMP Inform for event notifications. Protocol shall specify the appropriate version of SNMP."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -404,6 +467,30 @@
</Collection>
</Annotation>
</Member>
+ <Member Name="Syslog">
+ <Annotation Term="OData.Description" String="The subscription sends Syslog messages for event notifications."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the subscription forwards syslog messages to the event destination. Protocol shall specify the appropriate syslog protocol."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_9_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="OEM">
+ <Annotation Term="OData.Description" String="The subscription is an OEM subscription."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate an OEM subscription type. The OEMSubscriptionType property shall contain the specific OEM subscription type."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_9_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
</EnumType>
</Schema>
@@ -625,5 +712,163 @@
<EntityType Name="EventDestination" BaseType="EventDestination.v1_8_0.EventDestination"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_9_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.3"/>
+
+ <EntityType Name="EventDestination" BaseType="EventDestination.v1_8_1.EventDestination">
+ <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to a collection of server certificates for the server referenced by the Destination property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represent the server certificates for the server referenced by the Destination property. If VerifyCertificate is `true`, services shall compare the certificates in this collection with the certificate obtained during handshaking with the event destination in order to verify the identify of the event destination prior to sending an event. If the server cannot be verified, the service shall not send the event. If VerifyCertificate is `false`, the service shall not perform certificate verification."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <Property Name="VerifyCertificate" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether the service will verify the certificate of the server referenced by the Destination property prior to sending the event."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether whether the service will verify the certificate of the server referenced by the Destination property prior to sending the event."/>
+ </Property>
+ <Property Name="SyslogFilters" Type="Collection(EventDestination.v1_9_0.SyslogFilter)">
+ <Annotation Term="OData.Description" String="A list of syslog message filters to send to a remote syslog server."/>
+ <Annotation Term="OData.LongDescription" String="This property shall describe all desired syslog messages to send to a remote syslog server. If this property contains an empty array or is absent, all messages shall be sent."/>
+ </Property>
+ <Property Name="OEMProtocol" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The OEM-defined protocol type of the event connection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the protocol type that the event uses to send the event to the destination. This property shall be present if Protocol is `OEM`."/>
+ </Property>
+ <Property Name="OEMSubscriptionType" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The OEM-defined subscription type for events."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the OEM-defined type of subscription for events. This property shall be present if SubscriptionType is `OEM`."/>
+ </Property>
+ </EntityType>
+
+ <EnumType Name="SyslogSeverity">
+ <Annotation Term="OData.Description" String="The syslog severity is an application-specific rating used to describe the urgency of the message."/>
+ <Annotation Term="OData.LongDescription" String="This type shall specify the syslog severity levels as an application-specific rating used to describe the urgency of the message. `Emergency` should be reserved for messages indicating the system is unusable and `Debug` should only be used when debugging a program. Severity values are described in RFC5424."/>
+ <Member Name="Emergency">
+ <Annotation Term="OData.Description" String="A panic condition."/>
+ </Member>
+ <Member Name="Alert">
+ <Annotation Term="OData.Description" String="A condition that should be corrected immediately, such as a corrupted system database."/>
+ </Member>
+ <Member Name="Critical">
+ <Annotation Term="OData.Description" String="Hard device errors."/>
+ </Member>
+ <Member Name="Error">
+ <Annotation Term="OData.Description" String="An Error."/>
+ </Member>
+ <Member Name="Warning">
+ <Annotation Term="OData.Description" String="A Warning."/>
+ </Member>
+ <Member Name="Notice">
+ <Annotation Term="OData.Description" String="Conditions that are not error conditions, but that may require special handling."/>
+ </Member>
+ <Member Name="Informational">
+ <Annotation Term="OData.Description" String="Informational only."/>
+ </Member>
+ <Member Name="Debug">
+ <Annotation Term="OData.Description" String="Messages that contain information normally of use only when debugging a program."/>
+ </Member>
+ <Member Name="All">
+ <Annotation Term="OData.Description" String="A message of any severity."/>
+ </Member>
+ </EnumType>
+
+ <EnumType Name="SyslogFacility">
+ <Annotation Term="OData.Description" String="The syslog facility code is an enumeration of program types."/>
+ <Annotation Term="OData.LongDescription" String="This type shall specify the syslog facility codes as program types. Facility values are described in the RFC5424."/>
+ <Member Name="Kern">
+ <Annotation Term="OData.Description" String="Kernel messages."/>
+ </Member>
+ <Member Name="User">
+ <Annotation Term="OData.Description" String="User-level messages."/>
+ </Member>
+ <Member Name="Mail">
+ <Annotation Term="OData.Description" String="Mail system."/>
+ </Member>
+ <Member Name="Daemon">
+ <Annotation Term="OData.Description" String="System daemons."/>
+ </Member>
+ <Member Name="Auth">
+ <Annotation Term="OData.Description" String="Security/authentication messages."/>
+ </Member>
+ <Member Name="Syslog">
+ <Annotation Term="OData.Description" String="Messages generated internally by syslogd."/>
+ </Member>
+ <Member Name="LPR">
+ <Annotation Term="OData.Description" String="Line printer subsystem."/>
+ </Member>
+ <Member Name="News">
+ <Annotation Term="OData.Description" String="Network news subsystem."/>
+ </Member>
+ <Member Name="UUCP">
+ <Annotation Term="OData.Description" String="UUCP subsystem."/>
+ </Member>
+ <Member Name="Cron">
+ <Annotation Term="OData.Description" String="Clock daemon."/>
+ </Member>
+ <Member Name="Authpriv">
+ <Annotation Term="OData.Description" String="Security/authentication messages."/>
+ </Member>
+ <Member Name="FTP">
+ <Annotation Term="OData.Description" String="FTP daemon."/>
+ </Member>
+ <Member Name="NTP">
+ <Annotation Term="OData.Description" String="NTP subsystem."/>
+ </Member>
+ <Member Name="Security">
+ <Annotation Term="OData.Description" String="Log audit."/>
+ </Member>
+ <Member Name="Console">
+ <Annotation Term="OData.Description" String="Log alert."/>
+ </Member>
+ <Member Name="SolarisCron">
+ <Annotation Term="OData.Description" String="Scheduling daemon."/>
+ </Member>
+ <Member Name="Local0">
+ <Annotation Term="OData.Description" String="Locally used facility 0."/>
+ </Member>
+ <Member Name="Local1">
+ <Annotation Term="OData.Description" String="Locally used facility 1."/>
+ </Member>
+ <Member Name="Local2">
+ <Annotation Term="OData.Description" String="Locally used facility 2."/>
+ </Member>
+ <Member Name="Local3">
+ <Annotation Term="OData.Description" String="Locally used facility 3."/>
+ </Member>
+ <Member Name="Local4">
+ <Annotation Term="OData.Description" String="Locally used facility 4."/>
+ </Member>
+ <Member Name="Local5">
+ <Annotation Term="OData.Description" String="Locally used facility 5."/>
+ </Member>
+ <Member Name="Local6">
+ <Annotation Term="OData.Description" String="Locally used facility 6."/>
+ </Member>
+ <Member Name="Local7">
+ <Annotation Term="OData.Description" String="Locally used facility 7."/>
+ </Member>
+ </EnumType>
+
+ <ComplexType Name="SyslogFilter">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="A syslog filter."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the filter for a syslog message. The filter shall describe the desired syslog message to forward to a remote syslog server."/>
+ <Property Name="LowestSeverity" Type="EventDestination.v1_9_0.SyslogSeverity">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The lowest severity level message that will be forwarded."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the lowest syslog severity level that will be forwarded. The service shall forward all messages equal to or greater than the value in this property. The value `All` shall indicate all severities."/>
+ </Property>
+ <Property Name="LogFacilities" Type="Collection(EventDestination.v1_9_0.SyslogFacility)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The types of programs that can log messages."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the types of programs that can log messages. If this property contains an empty array or is absent, all facilities shall be indicated."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Event_v1.xml b/static/redfish/v1/schema/Event_v1.xml
index 1ff747b3c5..92007d76fb 100644
--- a/static/redfish/v1/schema/Event_v1.xml
+++ b/static/redfish/v1/schema/Event_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Event v1.5.0 -->
+<!--# Redfish Schema: Event v1.6.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -146,7 +146,7 @@
<Property Name="Severity" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The severity of the event."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the severity of the event, as defined by the Redfish Specification."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the severity of the event, as defined by the Redfish Specification. Services can replace the value defined in the message registry with a value more applicable to the implementation."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -267,6 +267,13 @@
<EntityType Name="EventRecord" BaseType="Event.v1_0_10.EventRecord"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_12">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that Severity can be overridden by the service."/>
+ <EntityType Name="Event" BaseType="Event.v1_0_11.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_0_11.EventRecord"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
@@ -345,6 +352,13 @@
<EntityType Name="EventRecord" BaseType="Event.v1_1_8.EventRecord"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that Severity can be overridden by the service."/>
+ <EntityType Name="Event" BaseType="Event.v1_1_9.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_1_9.EventRecord"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -438,6 +452,13 @@
<EntityType Name="EventRecord" BaseType="Event.v1_2_5.EventRecord"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that Severity can be overridden by the service."/>
+ <EntityType Name="Event" BaseType="Event.v1_2_6.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_2_6.EventRecord"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -482,6 +503,13 @@
<EntityType Name="EventRecord" BaseType="Event.v1_3_3.EventRecord"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_3_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that Severity can be overridden by the service."/>
+ <EntityType Name="Event" BaseType="Event.v1_3_4.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_3_4.EventRecord"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -506,6 +534,13 @@
<EntityType Name="EventRecord" BaseType="Event.v1_4_1.EventRecord"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_4_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that Severity can be overridden by the service."/>
+ <EntityType Name="Event" BaseType="Event.v1_4_2.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_4_2.EventRecord"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -517,7 +552,29 @@
<Property Name="MessageSeverity" Type="Resource.Health">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The severity of the message in this event."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the severity of the message in this event."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the severity of the message in this event. Services can replace the value defined in the message registry with a value more applicable to the implementation."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_5_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that MessageSeverity and Severity can be overridden by the service."/>
+ <EntityType Name="Event" BaseType="Event.v1_5_0.Event"/>
+ <EntityType Name="EventRecord" BaseType="Event.v1_5_0.EventRecord"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_6_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.3"/>
+
+ <EntityType Name="Event" BaseType="Event.v1_5_1.Event"/>
+
+ <EntityType Name="EventRecord" BaseType="Event.v1_5_1.EventRecord">
+ <Property Name="SpecificEventExistsInGroup" Type="Edm.Boolean" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates this event is equivalent to a more specific event in this Event Group."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate that the event is equivalent to another event, with a more specific definition, within the same EventGroupId. For example, the `DriveFailed` message from the Storage Device Message Registry is more specific than the `ResourceStatusChangedCritical` message from the Resource Event Message Registry, when both occur with the same EventGroupId. This property shall contain `true` if a more specific event is available, and shall contain `false` if no equivalent event exists in the same EventGroupId. If this property is absent, the value shall be assumed to be `false`."/>
</Property>
</EntityType>
</Schema>
diff --git a/static/redfish/v1/schema/Fabric_v1.xml b/static/redfish/v1/schema/Fabric_v1.xml
index 223623b474..860456ee23 100644
--- a/static/redfish/v1/schema/Fabric_v1.xml
+++ b/static/redfish/v1/schema/Fabric_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Fabric v1.1.1 -->
+<!--# Redfish Schema: Fabric v1.2.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -30,6 +30,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/EndpointCollection_v1.xml">
<edmx:Include Namespace="EndpointCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/EndpointGroupCollection_v1.xml">
+ <edmx:Include Namespace="EndpointGroupCollection"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SwitchCollection_v1.xml">
<edmx:Include Namespace="SwitchCollection"/>
</edmx:Reference>
@@ -39,6 +42,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/AddressPoolCollection_v1.xml">
<edmx:Include Namespace="AddressPoolCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ConnectionCollection_v1.xml">
+ <edmx:Include Namespace="ConnectionCollection"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -202,5 +208,25 @@
<EntityType Name="Fabric" BaseType="Fabric.v1_1_0.Fabric"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fabric.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.3"/>
+
+ <EntityType Name="Fabric" BaseType="Fabric.v1_1_1.Fabric">
+ <NavigationProperty Name="Connections" Type="ConnectionCollection.ConnectionCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The collection of links to the connections that this fabric contains."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ConnectionCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="EndpointGroups" Type="EndpointGroupCollection.EndpointGroupCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The collection of links to the endpoint groups that this fabric contains."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type EndpointGroupCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/HostInterface_v1.xml b/static/redfish/v1/schema/HostInterface_v1.xml
index abc768aec4..d2a1c4a6b5 100644
--- a/static/redfish/v1/schema/HostInterface_v1.xml
+++ b/static/redfish/v1/schema/HostInterface_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: HostInterface v1.2.2 -->
+<!--# Redfish Schema: HostInterface v1.3.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -70,7 +70,6 @@
</Collection>
</Annotation>
</EntityType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="HostInterface.v1_0_0">
@@ -106,21 +105,57 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The Role used for kernel authentication on this interface."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the Id property of the Role Resource that is configured for kernel authentication on this interface."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of newer methods of negotiating credentials."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="KernelAuthEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="An indication of whether this kernel authentication is enabled for this interface."/>
<Annotation Term="OData.LongDescription" String="This property shall indicate whether kernel authentication is enabled for this interface."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of newer methods of negotiating credentials."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="FirmwareAuthRoleId" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The Role used for firmware authentication on this interface."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the Id property of the Role Resource that is configured for firmware authentication on this interface."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of newer methods of negotiating credentials."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="FirmwareAuthEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="An indication of whether this firmware authentication is enabled for this interface."/>
<Annotation Term="OData.LongDescription" String="This property shall indicate whether firmware authentication is enabled for this interface."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of newer methods of negotiating credentials."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<NavigationProperty Name="HostEthernetInterfaces" Type="EthernetInterfaceCollection.EthernetInterfaceCollection" ContainsTarget="true" Nullable="false">
@@ -183,15 +218,32 @@
<Annotation Term="OData.Description" String="The link to the Redfish Role defining privileges for this Host Interface when using kernel authentication."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type Role, and should link to the Resource identified by property KernelAuthRoleId."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of newer methods of negotiating credentials."/>
+ </Record>
+ </Collection>
+ </Annotation>
</NavigationProperty>
<NavigationProperty Name="FirmwareAuthRole" Type="Role.Role" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to the Redfish Role that has firmware authentication privileges on this Host Interface."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type Role, and should link to the Resource identified by property FirmwareAuthRoleId."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of newer methods of negotiating credentials."/>
+ </Record>
+ </Collection>
+ </Annotation>
</NavigationProperty>
</ComplexType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="HostInterface.v1_0_1">
@@ -227,6 +279,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="HostInterface.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
+
<EntityType Name="HostInterface" BaseType="HostInterface.v1_0_1.HostInterface">
<Property Name="Actions" Type="HostInterface.v1_1_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this Resource."/>
@@ -284,6 +337,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="HostInterface.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
+
<EntityType Name="HostInterface" BaseType="HostInterface.v1_1_3.HostInterface">
<Property Name="AuthNoneRoleId" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -314,5 +368,47 @@
<EntityType Name="HostInterface" BaseType="HostInterface.v1_2_1.HostInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="HostInterface.v1_3_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.3"/>
+
+ <EntityType Name="HostInterface" BaseType="HostInterface.v1_2_2.HostInterface">
+ <Property Name="CredentialBootstrapping" Type="HostInterface.v1_3_0.CredentialBootstrapping" Nullable="false">
+ <Annotation Term="OData.Description" String="The credential bootstrapping settings for this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain settings for the Redfish Host Interface Specification-defined 'credential bootstrapping via IPMI commands' feature for this interface. This property shall be absent if credential bootstrapping is not supported by the service."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="CredentialBootstrapping">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The credential bootstrapping settings for this interface."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain settings for the Redfish Host Interface Specification-defined 'credential bootstrapping via IPMI commands' feature for this interface."/>
+ <Property Name="Enabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether credential bootstrapping is enabled for this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether credential bootstrapping is enabled for this interface."/>
+ </Property>
+ <Property Name="EnableAfterReset" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indication of whether credential bootstrapping is enabled after a reset for this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether credential bootstrapping is enabled after a reset for this interface. If `true`, services shall set the Enabled property to `true` after a reset of the host or the service."/>
+ </Property>
+ <Property Name="RoleId" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The role used for the bootstrap account created for this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Id property of the role resource that is used for the bootstrap account created for this interface."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="Links" BaseType="HostInterface.v1_2_0.Links">
+ <NavigationProperty Name="CredentialBootstrappingRole" Type="Role.Role" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the role that contains the privileges for the bootstrap account created for this interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Role, and should link to the resource identified by the RoleId property within CredentialBootstrapping. This property shall be absent if the Redfish Host Interface Specification-defined 'credential bootstrapping via IPMI commands' feature is not supported by the service."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/IPAddresses_v1.xml b/static/redfish/v1/schema/IPAddresses_v1.xml
index 3a95bafbfc..7eac89a959 100644
--- a/static/redfish/v1/schema/IPAddresses_v1.xml
+++ b/static/redfish/v1/schema/IPAddresses_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: IPAddresses v1.1.2 -->
+<!--# Redfish Schema: IPAddresses v1.1.3 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -50,10 +50,8 @@
<Annotation Term="OData.Description" String="This type represents a single IPv6 static address to be assigned on a network interface."/>
<Annotation Term="OData.LongDescription" String="This type shall represent a single IPv6 static address to be assigned on a network interface."/>
</ComplexType>
-
</Schema>
-
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="1.0"/>
@@ -82,7 +80,7 @@
<Property Name="Gateway" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The IPv4 gateway for this address."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the IPv4 default gateway address for this interface. If DHCPv4 is enabled on the interface and is configured to set the IPv4 default gateway address, this property becomes read-only."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the IPv4 default gateway address for this interface. If DHCPv4 is enabled on the interface and is configured to set the IPv4 default gateway address, this property becomes read-only. If multiple IPv4 addresses are present on the same interface only a single default gateway is allowed. Any additional IPv4 addresses shall not have a default gateway specified."/>
<Annotation Term="Validation.Pattern" String="^(?:[0-9]{1,3}\.){3}[0-9]{1,3}$"/>
</Property>
</ComplexType>
@@ -230,6 +228,11 @@
<Annotation Term="OData.Description" String="This version was created to correct the minimum value allowed for PrefixLength."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_0_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify language around the IPv4 Gateway property."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -264,5 +267,10 @@
<Annotation Term="OData.Description" String="This version was created to correct the minimum value allowed for PrefixLength."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify language around the IPv4 Gateway property."/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Job_v1.xml b/static/redfish/v1/schema/Job_v1.xml
index 331602e3e0..8f34905143 100644
--- a/static/redfish/v1/schema/Job_v1.xml
+++ b/static/redfish/v1/schema/Job_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Job v1.0.4 -->
+<!--# Redfish Schema: Job v1.0.5 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -129,7 +129,7 @@
<NavigationProperty Name="Steps" Type="JobCollection.JobCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The link to a collection of steps for this job."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the link to a resource collection of type JobCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the link to a resource collection of type JobCollection. This property shall not be present if this resource represents a step for a job."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="StepOrder" Type="Collection(Edm.String)" Nullable="false">
@@ -270,5 +270,11 @@
<EntityType Name="Job" BaseType="Job.v1_0_3.Job"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Job.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that steps cannot have their own steps."/>
+ <EntityType Name="Job" BaseType="Job.v1_0_4.Job"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/LogEntryCollection_v1.xml b/static/redfish/v1/schema/LogEntryCollection_v1.xml
index 4fcad3b64f..ac74f13465 100644
--- a/static/redfish/v1/schema/LogEntryCollection_v1.xml
+++ b/static/redfish/v1/schema/LogEntryCollection_v1.xml
@@ -37,7 +37,7 @@
<Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of LogEntry instances for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
- <PropertyValue Property="Insertable" Bool="false"/>
+ <PropertyValue Property="Insertable" Bool="true"/>
</Record>
</Annotation>
<Annotation Term="Capabilities.UpdateRestrictions">
diff --git a/static/redfish/v1/schema/LogEntry_v1.xml b/static/redfish/v1/schema/LogEntry_v1.xml
index 7a63d87da7..60091fc4eb 100644
--- a/static/redfish/v1/schema/LogEntry_v1.xml
+++ b/static/redfish/v1/schema/LogEntry_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: LogEntry v1.6.1 -->
+<!--# Redfish Schema: LogEntry v1.7.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -17,6 +17,9 @@
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
<edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
+ <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
<edmx:Include Namespace="Resource"/>
<edmx:Include Namespace="Resource.v1_0_0"/>
@@ -106,8 +109,8 @@
</Property>
<Property Name="SensorNumber" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The sensor number, the count of events, or OEM-specific information. This property value is decoded from the entry type. If the entry type is `SEL`, this property contains the sensor number. If the entry type is `Event`, this property contains the count of events. Otherwise, this property contains OEM-specific information."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the sensor number, the count of events, or OEM-specific information. This property value is decoded from the entry type. If the entry type is `SEL`, this property contains the sensor number. If the entry type is `Event`, this property contains the count of events. Otherwise, this property contains OEM-specific information."/>
+ <Annotation Term="OData.Description" String="The IPMI-defined sensor number."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the IPMI sensor number if the value of the EntryType property is `SEL`. This property should not appear in the resource for other values of EntryType."/>
</Property>
<Property Name="Message" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -678,6 +681,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_0_11.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description of SensorNumber such that only applies to SEL log entry types."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_0_12.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -770,6 +779,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_1_9.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description of SensorNumber such that only applies to SEL log entry types."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_10.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -846,6 +861,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_2_7.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description of SensorNumber such that only applies to SEL log entry types."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_8.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -907,6 +928,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_3_6.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description of SensorNumber such that only applies to SEL log entry types."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_3_7.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -957,6 +984,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_4_5.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description of SensorNumber such that only applies to SEL log entry types."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_4_6.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -984,6 +1017,12 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_5_1.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_5_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description of SensorNumber such that only applies to SEL log entry types."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_5_2.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -1004,5 +1043,57 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_6_0.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_6_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description of SensorNumber such that only applies to SEL log entry types."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_6_1.LogEntry"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_7_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add AdditionalDataSizeBytes, AdditionalDataUri, and DiagnosticDataType properties."/>
+
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_6_2.LogEntry">
+ <Property Name="AdditionalDataSizeBytes" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The size of the additional data for the log entry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the size of the additional data referenced by the AdditionalDataURI property for the log entry."/>
+ <Annotation Term="Measures.Unit" String="By"/>
+ </Property>
+ <Property Name="AdditionalDataURI" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The URI at which to access the additional data for the log entry, such as diagnostic data, image captures, or other files."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the URI at which to access the additional data for the log entry, using the Redfish protocol and authentication methods."/>
+ <Annotation Term="OData.IsURL"/>
+ </Property>
+ <Property Name="DiagnosticDataType" Type="LogEntry.v1_7_0.LogDiagnosticDataTypes">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The type of diagnostic data."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the type of diagnostic data."/>
+ </Property>
+ <Property Name="OEMDiagnosticDataType" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The OEM-defined type of diagnostic data."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM-defined type of diagnostic data. This property shall be present if DiagnosticDataType is `OEM`."/>
+ </Property>
+ </EntityType>
+
+ <EnumType Name="LogDiagnosticDataTypes">
+ <Member Name="Manager">
+ <Annotation Term="OData.Description" String="Manager diagnostic data."/>
+ </Member>
+ <Member Name="PreOS">
+ <Annotation Term="OData.Description" String="Pre-OS diagnostic data."/>
+ </Member>
+ <Member Name="OS">
+ <Annotation Term="OData.Description" String="Operating system (OS) diagnostic data."/>
+ </Member>
+ <Member Name="OEM">
+ <Annotation Term="OData.Description" String="OEM diagnostic data."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/LogService_v1.xml b/static/redfish/v1/schema/LogService_v1.xml
index 0eca03face..8a6fe6abe2 100644
--- a/static/redfish/v1/schema/LogService_v1.xml
+++ b/static/redfish/v1/schema/LogService_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: LogService v1.1.3 -->
+<!--# Redfish Schema: LogService v1.2.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -72,6 +72,27 @@
<Annotation Term="OData.LongDescription" String="This action shall delete all entries found in the Entries collection for this Log Service."/>
</Action>
+ <Action Name="CollectDiagnosticData" IsBound="true">
+ <Annotation Term="OData.Description" String="The action to collect the diagnostic data for the given type."/>
+ <Annotation Term="OData.LongDescription" String="This action shall collect the diagnostic data for the given type. The `Location` header in the response shall contain a URI to a resource of type LogEntry that contains the diagnostic data."/>
+ <Parameter Name="LogService" Type="LogService.v1_0_0.Actions"/>
+ <Parameter Name="DiagnosticDataType" Type="LogService.v1_2_0.LogDiagnosticDataTypes" Nullable="false">
+ <Annotation Term="OData.Description" String="The type of diagnostic data to collect."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of diagnostic data to collect."/>
+ </Parameter>
+ <Parameter Name="OEMDiagnosticDataType" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The OEM-defined type of diagnostic data to collect."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the OEM-defined type of diagnostic data to collect. This parameter shall be required if DiagnosticDataType is `OEM`."/>
+ </Parameter>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_2_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_0_0">
@@ -149,7 +170,6 @@
<Annotation Term="OData.Description" String="When full, new entries to the log are discarded."/>
</Member>
</EnumType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_0_2">
@@ -198,6 +218,7 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
<Annotation Term="OData.Description" String="This version was created to add LogPurpose and EntryType properties."/>
+
<EntityType Name="LogService" BaseType="LogService.v1_0_5.LogService">
<Property Name="LogEntryType" Type="LogService.v1_1_0.LogEntryTypes">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -240,5 +261,158 @@
<EntityType Name="LogService" BaseType="LogService.v1_1_2.LogService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add local syslog support and the CollectDiagnosticData action."/>
+
+ <EntityType Name="LogService" BaseType="LogService.v1_1_3.LogService">
+ <Property Name="SyslogFilters" Type="Collection(LogService.v1_2_0.SyslogFilter)">
+ <Annotation Term="OData.Description" String="A list of syslog message filters to be logged locally."/>
+ <Annotation Term="OData.LongDescription" String="This property shall describe all desired syslog messages to be logged locally. If this property contains an empty array, all messages shall be logged."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="SyslogFilter">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="A syslog filter."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the filter for a syslog message. The filter shall describe the desired syslog message to be enabled locally."/>
+ <Property Name="LowestSeverity" Type="LogService.v1_2_0.SyslogSeverity">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The lowest severity level message that will be logged."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the lowest syslog severity level that will be logged. The service shall log all messages equal to or greater than the value in this property. The value `All` shall indicate all severities."/>
+ </Property>
+ <Property Name="LogFacilities" Type="Collection(LogService.v1_2_0.SyslogFacility)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The types of programs that can log messages."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the types of programs that can log messages. If this property contains an empty array or is absent, all facilities shall be indicated."/>
+ </Property>
+ </ComplexType>
+
+ <EnumType Name="SyslogSeverity">
+ <Annotation Term="OData.Description" String="The syslog severity is an application-specific rating used to describe the urgency of the message."/>
+ <Annotation Term="OData.LongDescription" String="This type shall specify the syslog severity levels as an application-specific rating used to describe the urgency of the message. `Emergency` should be reserved for messages indicating the system is unusable and `Debug` should only be used when debugging a program. Severity values are described in RFC5424."/>
+ <Member Name="Emergency">
+ <Annotation Term="OData.Description" String="A panic condition."/>
+ </Member>
+ <Member Name="Alert">
+ <Annotation Term="OData.Description" String="A condition that should be corrected immediately, such as a corrupted system database."/>
+ </Member>
+ <Member Name="Critical">
+ <Annotation Term="OData.Description" String="Hard device errors."/>
+ </Member>
+ <Member Name="Error">
+ <Annotation Term="OData.Description" String="An Error."/>
+ </Member>
+ <Member Name="Warning">
+ <Annotation Term="OData.Description" String="A Warning."/>
+ </Member>
+ <Member Name="Notice">
+ <Annotation Term="OData.Description" String="Conditions that are not error conditions, but that may require special handling."/>
+ </Member>
+ <Member Name="Informational">
+ <Annotation Term="OData.Description" String="Informational only."/>
+ </Member>
+ <Member Name="Debug">
+ <Annotation Term="OData.Description" String="Messages that contain information normally of use only when debugging a program."/>
+ </Member>
+ <Member Name="All">
+ <Annotation Term="OData.Description" String="A message of any severity."/>
+ </Member>
+ </EnumType>
+
+ <EnumType Name="SyslogFacility">
+ <Annotation Term="OData.Description" String="The syslog facility code is an enumeration of program types."/>
+ <Annotation Term="OData.LongDescription" String="This type shall specify the syslog facility codes as program types. Facility values are described in the RFC5424."/>
+ <Member Name="Kern">
+ <Annotation Term="OData.Description" String="Kernel messages."/>
+ </Member>
+ <Member Name="User">
+ <Annotation Term="OData.Description" String="User-level messages."/>
+ </Member>
+ <Member Name="Mail">
+ <Annotation Term="OData.Description" String="Mail system."/>
+ </Member>
+ <Member Name="Daemon">
+ <Annotation Term="OData.Description" String="System daemons."/>
+ </Member>
+ <Member Name="Auth">
+ <Annotation Term="OData.Description" String="Security/authentication messages."/>
+ </Member>
+ <Member Name="Syslog">
+ <Annotation Term="OData.Description" String="Messages generated internally by syslogd."/>
+ </Member>
+ <Member Name="LPR">
+ <Annotation Term="OData.Description" String="Line printer subsystem."/>
+ </Member>
+ <Member Name="News">
+ <Annotation Term="OData.Description" String="Network news subsystem."/>
+ </Member>
+ <Member Name="UUCP">
+ <Annotation Term="OData.Description" String="UUCP subsystem."/>
+ </Member>
+ <Member Name="Cron">
+ <Annotation Term="OData.Description" String="Clock daemon."/>
+ </Member>
+ <Member Name="Authpriv">
+ <Annotation Term="OData.Description" String="Security/authentication messages."/>
+ </Member>
+ <Member Name="FTP">
+ <Annotation Term="OData.Description" String="FTP daemon."/>
+ </Member>
+ <Member Name="NTP">
+ <Annotation Term="OData.Description" String="NTP subsystem."/>
+ </Member>
+ <Member Name="Security">
+ <Annotation Term="OData.Description" String="Log audit."/>
+ </Member>
+ <Member Name="Console">
+ <Annotation Term="OData.Description" String="Log alert."/>
+ </Member>
+ <Member Name="SolarisCron">
+ <Annotation Term="OData.Description" String="Scheduling daemon."/>
+ </Member>
+ <Member Name="Local0">
+ <Annotation Term="OData.Description" String="Locally used facility 0."/>
+ </Member>
+ <Member Name="Local1">
+ <Annotation Term="OData.Description" String="Locally used facility 1."/>
+ </Member>
+ <Member Name="Local2">
+ <Annotation Term="OData.Description" String="Locally used facility 2."/>
+ </Member>
+ <Member Name="Local3">
+ <Annotation Term="OData.Description" String="Locally used facility 3."/>
+ </Member>
+ <Member Name="Local4">
+ <Annotation Term="OData.Description" String="Locally used facility 4."/>
+ </Member>
+ <Member Name="Local5">
+ <Annotation Term="OData.Description" String="Locally used facility 5."/>
+ </Member>
+ <Member Name="Local6">
+ <Annotation Term="OData.Description" String="Locally used facility 6."/>
+ </Member>
+ <Member Name="Local7">
+ <Annotation Term="OData.Description" String="Locally used facility 7."/>
+ </Member>
+ </EnumType>
+
+ <EnumType Name="LogDiagnosticDataTypes">
+ <Member Name="Manager">
+ <Annotation Term="OData.Description" String="Manager diagnostic data."/>
+ </Member>
+ <Member Name="PreOS">
+ <Annotation Term="OData.Description" String="Pre-OS diagnostic data."/>
+ </Member>
+ <Member Name="OS">
+ <Annotation Term="OData.Description" String="Operating system (OS) diagnostic data."/>
+ </Member>
+ <Member Name="OEM">
+ <Annotation Term="OData.Description" String="OEM diagnostic data."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ManagerAccount_v1.xml b/static/redfish/v1/schema/ManagerAccount_v1.xml
index a0f38a81bd..7fed0787c3 100644
--- a/static/redfish/v1/schema/ManagerAccount_v1.xml
+++ b/static/redfish/v1/schema/ManagerAccount_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ManagerAccount v1.6.1 -->
+<!--# Redfish Schema: ManagerAccount v1.6.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -355,7 +355,7 @@
</Property>
<Property Name="EncryptionKey" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The secret authentication key used in SNMPv3."/>
+ <Annotation Term="OData.Description" String="The secret encryption key used in SNMPv3."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the key for SNMPv3 encryption. The value shall be `null` in responses. This property accepts a passphrase or a hex-encoded key. If the string starts with `Passphrase:`, the remainder of the string shall be the passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. If the string starts with `Hex:`, then the remainder of the string shall be the key encoded in hexadecimal notation. If the string starts with neither, the full string shall be a passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414. The passphrase can contain any printable characters except for the double quotation mark."/>
<Annotation Term="Validation.Pattern" String="(^[ !#-~]+$)|(^Passphrase:[ ^[ !#-~]+$)|(^Hex:[0-9A-Fa-f]{32})|(^\*+$)"/>
</Property>
@@ -427,6 +427,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_4_2.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_4_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description for EncryptionKey."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_4_3.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -459,6 +465,12 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_5_1.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_5_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description for EncryptionKey."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_5_2.ManagerAccount"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -479,5 +491,11 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_6_0.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_6_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description for EncryptionKey."/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_6_1.ManagerAccount"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml b/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
index f0334a0c1d..62814b15b6 100644
--- a/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
+++ b/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ManagerNetworkProtocol v1.5.0 -->
+<!--# Redfish Schema: ManagerNetworkProtocol v1.6.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -93,8 +93,8 @@
<Annotation Term="OData.LongDescription" String="This object shall contain the SNMP protocol settings for this manager. The default Port property value should be `161` for compatibility with established client implementations."/>
</Property>
<Property Name="VirtualMedia" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
- <Annotation Term="OData.Description" String="The settings for this manager's virtual media support."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the virtual media protocol settings for this manager. The Port property shall contain the TCP port assigned for Virtual Media usage."/>
+ <Annotation Term="OData.Description" String="The settings for this manager's virtual media support that apply to all system instances controlled by this manager."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain the virtual media protocol settings for this manager. The Port property shall contain the TCP port assigned for Virtual Media usage. If multiple systems are supported by this manager, these properites, if present, apply to all instances of virtual media controlled by this manager."/>
</Property>
<Property Name="Telnet" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
<Annotation Term="OData.Description" String="The settings for this manager's Telnet protocol support."/>
@@ -113,8 +113,8 @@
<Annotation Term="OData.LongDescription" String="This object shall contain the Secure Shell (SSH) protocol settings for the manager. The default value should be 22 for compatibility with established client implementations."/>
</Property>
<Property Name="KVMIP" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
- <Annotation Term="OData.Description" String="The settings for this manager's KVM-IP protocol support."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain the KVM-IP (Keyboard, Video, Mouse over IP) protocol settings for the manager."/>
+ <Annotation Term="OData.Description" String="The settings for this manager's KVM-IP protocol support that apply to all system instances controlled by this manager."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain the KVM-IP (Keyboard, Video, Mouse over IP) protocol settings for the manager. If multiple systems are supported by this manager, these properties, if present, apply to all instances of KVMIP controlled by this manager."/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false">
<Annotation Term="OData.Description" String="The status and health of the Resource and its subordinate or dependent Resources."/>
@@ -214,6 +214,12 @@
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_0_6.ManagerNetworkProtocol"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the descriptions for the VirtualMedia and KVMIP properties."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_0_7.ManagerNetworkProtocol"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -249,6 +255,12 @@
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_1_3.ManagerNetworkProtocol"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the descriptions for the VirtualMedia and KVMIP properties."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_1_4.ManagerNetworkProtocol"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -307,6 +319,12 @@
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_2_2.ManagerNetworkProtocol"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the descriptions for the VirtualMedia and KVMIP properties."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_2_3.ManagerNetworkProtocol"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -338,6 +356,12 @@
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_3_1.ManagerNetworkProtocol"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_3_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the descriptions for the VirtualMedia and KVMIP properties."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_3_2.ManagerNetworkProtocol"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -365,6 +389,12 @@
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_4_1.ManagerNetworkProtocol"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_4_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the descriptions for the VirtualMedia and KVMIP properties."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_4_2.ManagerNetworkProtocol"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -408,13 +438,13 @@
</Property>
<Property Name="AuthenticationProtocol" Type="ManagerNetworkProtocol.v1_5_0.SNMPAuthenticationProtocols">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The authentication protocol for SNMP."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the SNMP authentication protocol."/>
+ <Annotation Term="OData.Description" String="The authentication protocol used for SNMP access to this manager."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the SNMP authentication protocol used to access this manager. When the property contains the value `Account`, the SNMP settings in each manager account are used for authentication."/>
</Property>
<Property Name="EncryptionProtocol" Type="ManagerNetworkProtocol.v1_5_0.SNMPEncryptionProtocols">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The encryption protocol for SNMPv3."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the SNMPv3 encryption protocol."/>
+ <Annotation Term="OData.Description" String="The encryption protocol used for SNMPv3 access to this manager."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the SNMPv3 encryption protocol used to access this manager, unless AuthenticationProtocol contains the value `Account`."/>
</Property>
</ComplexType>
@@ -513,6 +543,12 @@
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_5_0.ManagerNetworkProtocol"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_5_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the descriptions for SNMP-related properties to clarify that they apply to the manager's SNMP support. It was also created to update the descriptions for the VirtualMedia and KVMIP properties."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_5_1.ManagerNetworkProtocol"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -529,5 +565,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_6_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the descriptions for SNMP-related properties to clarify that they apply to the manager's SNMP support. It was also created to update the descriptions for the VirtualMedia and KVMIP properties."/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_6_0.ManagerNetworkProtocol"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Manager_v1.xml b/static/redfish/v1/schema/Manager_v1.xml
index bd2ce929ea..fd4899cae2 100644
--- a/static/redfish/v1/schema/Manager_v1.xml
+++ b/static/redfish/v1/schema/Manager_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Manager v1.9.0 -->
+<!--# Redfish Schema: Manager v1.10.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -99,7 +99,7 @@
<Parameter Name="Manager" Type="Manager.v1_0_0.Actions"/>
<Parameter Name="ResetType" Type="Resource.ResetType">
<Annotation Term="OData.Description" String="The type of reset."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation specific default reset."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of reset. The service can accept a request without the parameter and perform an implementation specific default reset. Services should include the @Redfish.AllowableValues annotation for this parameter to ensure compatibility with clients, even when ActionInfo has been implemented."/>
</Parameter>
</Action>
@@ -189,6 +189,15 @@
<Annotation Term="OData.Description" String="The link to the Virtual Media services for this particular manager."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type VirtualMediaCollection, which this manager uses."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_10_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of the VirtualMedia property in the ComputerSystem resource."/>
+ </Record>
+ </Collection>
+ </Annotation>
</NavigationProperty>
<Property Name="ServiceEntryPointUUID" Type="Resource.UUID">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -224,14 +233,23 @@
<Property Name="SerialConsole" Type="Manager.v1_0_0.SerialConsole" Nullable="false">
<Annotation Term="OData.Description" String="The serial console service that this manager provides."/>
<Annotation Term="OData.LongDescription" String="This property shall contain information about the serial console service of this manager."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_10_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of the SerialConsole property in the ComputerSystem resource."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="CommandShell" Type="Manager.v1_0_0.CommandShell" Nullable="false">
<Annotation Term="OData.Description" String="The command shell service that this manager provides."/>
<Annotation Term="OData.LongDescription" String="This property shall contain information about the command shell service of this manager."/>
</Property>
<Property Name="GraphicalConsole" Type="Manager.v1_0_0.GraphicalConsole" Nullable="false">
- <Annotation Term="OData.Description" String="The information about the graphical console (KVM-IP) service of this manager."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the information about the graphical console (KVM-IP) service of this manager."/>
+ <Annotation Term="OData.Description" String="The information about the graphical console service of this manager."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the information about the graphical console (KVM-IP) service of this manager. This property should be used to describe a service for the manager's console or operating system, not a service provided on behalf of a host operating system. Implementations representing host OS consoles, known generally as a KVM-IP feature, should use the GraphicalConsole property in ComputerSystem."/>
</Property>
<Property Name="Actions" Type="Manager.v1_0_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -471,6 +489,12 @@
<EntityType Name="Manager" BaseType="Manager.v1_0_11.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_13">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_0_12.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.1"/>
@@ -547,6 +571,12 @@
<EntityType Name="Manager" BaseType="Manager.v1_1_9.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_1_10.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.2"/>
@@ -620,6 +650,12 @@
<EntityType Name="Manager" BaseType="Manager.v1_2_9.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_11">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_2_10.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -688,6 +724,12 @@
<EntityType Name="Manager" BaseType="Manager.v1_3_8.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_3_9.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -746,6 +788,12 @@
<EntityType Name="Manager" BaseType="Manager.v1_4_5.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_4_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_4_6.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -796,6 +844,12 @@
<EntityType Name="Manager" BaseType="Manager.v1_5_4.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_5_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_5_5.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -830,6 +884,12 @@
<EntityType Name="Manager" BaseType="Manager.v1_6_1.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_6_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_6_2.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -864,7 +924,13 @@
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
<EntityType Name="Manager" BaseType="Manager.v1_7_1.Manager"/>
</Schema>
-
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_7_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_7_2.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -891,6 +957,12 @@
<EntityType Name="Manager" BaseType="Manager.v1_8_0.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_8_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_8_1.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.2"/>
@@ -920,5 +992,25 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_9_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add annotation recommendations for ResetType."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_9_0.Manager"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_10_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add the timezone configuration. It was also created to deprecate the VirtualMedia and SerialConsole properties in favor of the VirtualMedia and SerialConsole properties in the ComputerSystem schema."/>
+
+ <EntityType Name="Manager" BaseType="Manager.v1_9_1.Manager">
+ <Property Name="TimeZoneName" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The time zone of the manager."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the time zone of the manager. The time zone shall be either the 'Name' or the 'Format' for the zone as defined in the IANA Time Zone Database. The value of this property is used for display purposes, especially to enhance the display of time. A Redfish service might not be able to ensure accuracy and consistency between the DateTimeOffset property and this property. Therefore, to specify the correct time zone offset, see the DateTimeOffset property."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MediaController_v1.xml b/static/redfish/v1/schema/MediaController_v1.xml
index e3a6d75254..cc4f45a076 100644
--- a/static/redfish/v1/schema/MediaController_v1.xml
+++ b/static/redfish/v1/schema/MediaController_v1.xml
@@ -60,7 +60,7 @@
</Annotation>
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
- <PropertyValue Property="Updatable" Bool="true"/>
+ <PropertyValue Property="Updatable" Bool="false"/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
diff --git a/static/redfish/v1/schema/MemoryChunks_v1.xml b/static/redfish/v1/schema/MemoryChunks_v1.xml
index 2a62a5e0ef..a6c2ca76c1 100644
--- a/static/redfish/v1/schema/MemoryChunks_v1.xml
+++ b/static/redfish/v1/schema/MemoryChunks_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MemoryChunks v1.3.1 -->
+<!--# Redfish Schema: MemoryChunks v1.4.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -311,5 +311,18 @@
<EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_3_0.MemoryChunks"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_4_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.3"/>
+
+ <EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_3_1.MemoryChunks">
+ <Property Name="DisplayName" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="A user-configurable string to name the memory chunk."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a user-configurable string to name the memory chunk."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MemoryMetrics_v1.xml b/static/redfish/v1/schema/MemoryMetrics_v1.xml
index 4e44a34453..d7a926f2d1 100644
--- a/static/redfish/v1/schema/MemoryMetrics_v1.xml
+++ b/static/redfish/v1/schema/MemoryMetrics_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MemoryMetrics v1.3.0 -->
+<!--# Redfish Schema: MemoryMetrics v1.4.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -351,5 +351,39 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_4_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add CorrectableECCErrorCount and UncorrectableECCErrorCount properties for CurrentPeriod and LifeTime of the memory."/>
+
+ <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_3_0.MemoryMetrics"/>
+
+ <ComplexType Name="CurrentPeriod" BaseType="MemoryMetrics.v1_0_0.CurrentPeriod">
+ <Property Name="CorrectableECCErrorCount" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The number of the correctable errors since reset."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of correctable errors since reset. When this resource is subordinate to the MemorySummary object, this property shall be the sum of CorrectableECCErrorCount over all memory."/>
+ </Property>
+ <Property Name="UncorrectableECCErrorCount" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The number of the uncorrectable errors since reset."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of uncorrectable errors since reset. When this resource is subordinate to the MemorySummary object, this property shall be the sum of UncorrectableECCErrorCount over all memory."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="LifeTime" BaseType="MemoryMetrics.v1_0_0.LifeTime">
+ <Property Name="CorrectableECCErrorCount" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The number of the correctable errors for the lifetime of the memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of the correctable errors for the lifetime of the memory. When this resource is subordinate to the MemorySummary object, this property shall be the sum of CorrectableECCErrorCount over all memory."/>
+ </Property>
+ <Property Name="UncorrectableECCErrorCount" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The number of the uncorrectable errors for the lifetime of the memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of the uncorrectable errors for the lifetime of the memory. When this resource is subordinate to the MemorySummary object, this property shall be the sum of UncorrectableECCErrorCount over all memory."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Memory_v1.xml b/static/redfish/v1/schema/Memory_v1.xml
index d97ae7eb00..9acc901b92 100644
--- a/static/redfish/v1/schema/Memory_v1.xml
+++ b/static/redfish/v1/schema/Memory_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Memory v1.9.2 -->
+<!--# Redfish Schema: Memory v1.10.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -44,8 +44,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="Memory" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The schema definition of the memory and its configuration."/>
- <Annotation Term="OData.LongDescription" String="This resource contains the memory in a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The Memory schema represents a memory device, such as a DIMM, and its configuration."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a memory device in a Redfish implementation."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
@@ -54,7 +54,7 @@
</Annotation>
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
- <PropertyValue Property="Updatable" Bool="false"/>
+ <PropertyValue Property="Updatable" Bool="true"/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -153,8 +153,8 @@
</Action>
<Action Name="Reset" IsBound="true">
- <Annotation Term="OData.Description" String="This action resets this memory."/>
- <Annotation Term="OData.LongDescription" String="This action shall reset this memory."/>
+ <Annotation Term="OData.Description" String="This action resets this memory device."/>
+ <Annotation Term="OData.LongDescription" String="This action shall reset this memory device."/>
<Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
<Parameter Name="ResetType" Type="Resource.ResetType">
<Annotation Term="OData.Description" String="The type of reset."/>
@@ -176,28 +176,25 @@
<Annotation Term="Redfish.Release" String="2016.1"/>
<EntityType Name="Memory" BaseType="Memory.Memory">
- <Annotation Term="OData.Description" String="The schema for definition of a memory and its configuration."/>
- <Annotation Term="OData.AdditionalProperties" Bool="false"/>
-
<Property Name="MemoryType" Type="Memory.v1_0_0.MemoryType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The type of memory."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the type of memory that this resource represents."/>
+ <Annotation Term="OData.Description" String="The type of memory device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the type of memory device that this resource represents."/>
</Property>
<Property Name="MemoryDeviceType" Type="Memory.v1_0_0.MemoryDeviceType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Type details of the memory."/>
+ <Annotation Term="OData.Description" String="Type details of the memory device."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the Memory Device Type as defined by SMBIOS."/>
</Property>
<Property Name="BaseModuleType" Type="Memory.v1_0_0.BaseModuleType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The base module type of the memory."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the base module type of the memory."/>
+ <Annotation Term="OData.Description" String="The base module type of the memory device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the base module type of the memory device."/>
</Property>
<Property Name="MemoryMedia" Type="Collection(Memory.v1_0_0.MemoryMedia)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Media of this memory."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the media types of this memory."/>
+ <Annotation Term="OData.Description" String="Media of this memory device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the media types of this memory device."/>
</Property>
<Property Name="CapacityMiB" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -217,23 +214,23 @@
</Property>
<Property Name="Manufacturer" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The memory manufacturer."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the manufacturer of the memory."/>
+ <Annotation Term="OData.Description" String="The memory device manufacturer."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the manufacturer of the memory device."/>
</Property>
<Property Name="SerialNumber" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The product serial number of this device."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the serial number as provided by the manufacturer of this memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the serial number as provided by the manufacturer of this memory device."/>
</Property>
<Property Name="PartNumber" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The product part number of this device."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate the part number as provided by the manufacturer of this memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the part number as provided by the manufacturer of this memory device."/>
</Property>
<Property Name="AllowedSpeedsMHz" Type="Collection(Edm.Int64)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Speeds supported by this memory."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the speed supported by this memory."/>
+ <Annotation Term="OData.Description" String="Speeds supported by this memory device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the speed supported by this memory device."/>
<Annotation Term="Measures.Unit" String="MHz"/>
</Property>
<Property Name="FirmwareRevision" Type="Edm.String">
@@ -248,8 +245,8 @@
</Property>
<Property Name="FunctionClasses" Type="Collection(Edm.String)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Function classes by the memory."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the function classes by the memory."/>
+ <Annotation Term="OData.Description" String="Function classes by the memory device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the function classes by the memory device."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -263,7 +260,7 @@
<Property Name="VendorID" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Vendor ID."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the vendor ID of the memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the vendor ID of the memory device."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -277,7 +274,7 @@
<Property Name="DeviceID" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Device ID."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the device ID of the memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the device ID of the memory device."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -291,7 +288,7 @@
<Property Name="SubsystemVendorID" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="SubSystem vendor ID."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the subsystem vendor ID of the memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the subsystem vendor ID of the memory device."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -305,7 +302,7 @@
<Property Name="SubsystemDeviceID" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Subsystem device ID."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the subsystem device ID of the memory."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the subsystem device ID of the memory device."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -318,28 +315,28 @@
</Property>
<Property Name="MaxTDPMilliWatts" Type="Collection(Edm.Int64)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Set of maximum power budgets supported by the memory in milliwatts."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of maximum power budgets supported by the memory in milliwatts."/>
+ <Annotation Term="OData.Description" String="Set of maximum power budgets supported by the memory device in milliwatts."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of maximum power budgets supported by the memory device in milliwatts."/>
<Annotation Term="Measures.Unit" String="mW"/>
</Property>
<Property Name="SecurityCapabilities" Type="Memory.v1_0_0.SecurityCapabilities" Nullable="false">
- <Annotation Term="OData.Description" String="Security capabilities of the memory."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe the security capabilities of the memory."/>
+ <Annotation Term="OData.Description" String="Security capabilities of the memory device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe the security capabilities of the memory device."/>
</Property>
<Property Name="SpareDeviceCount" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Number of unused spare devices available in the memory."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of unused spare devices available in the memory. If memory devices fails, the spare device could be used."/>
+ <Annotation Term="OData.Description" String="Number of unused spare devices available in the memory device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of unused spare devices available in the memory device. If memory devices fails, the spare device could be used."/>
</Property>
<Property Name="RankCount" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Number of ranks available in the memory."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the number of ranks available in the memory. The ranks could be used for spare or interleave."/>
+ <Annotation Term="OData.Description" String="Number of ranks available in the memory device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of ranks available in the memory device. The ranks could be used for spare or interleave."/>
</Property>
<Property Name="DeviceLocator" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Location of the memory in the platform."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain location of the memory in the platform, typically marked in the silk screen."/>
+ <Annotation Term="OData.Description" String="Location of the memory device in the platform."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain location of the memory device in the platform, typically marked in the silk screen."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -356,13 +353,13 @@
</Property>
<Property Name="ErrorCorrection" Type="Memory.v1_0_0.ErrorCorrection">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Error correction scheme supported for this memory."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the error correction scheme supported for this memory."/>
+ <Annotation Term="OData.Description" String="Error correction scheme supported for this memory device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the error correction scheme supported for this memory device."/>
</Property>
<Property Name="OperatingSpeedMhz" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Operating speed of memory in MHz or MT/s as appropriate."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the operating speed of memory in MHz or MT/s (mega-transfers per second) as reported by the memory device. Memory devices that operate at their bus speed shall report the operating speed in MHz (bus speed), while memory devices that transfer data faster than their bus speed, such as DDR memory, shall report the operating speed in MT/s (mega-transfers/second). The reported value shall match the conventionally reported values for the technology used by the memory device."/>
+ <Annotation Term="OData.Description" String="Operating speed of the memory device in MHz or MT/s as appropriate."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the operating speed of the memory device in MHz or MT/s (mega-transfers per second) as reported by the memory device. Memory devices that operate at their bus speed shall report the operating speed in MHz (bus speed), while memory devices that transfer data faster than their bus speed, such as DDR memory, shall report the operating speed in MT/s (mega-transfers/second). The reported value shall match the conventionally reported values for the technology used by the memory device."/>
<Annotation Term="Measures.Unit" String="MHz"/>
</Property>
<Property Name="VolatileRegionSizeLimitMiB" Type="Edm.Int64">
@@ -378,13 +375,13 @@
<Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
<Property Name="Regions" Type="Collection(Memory.v1_0_0.RegionSet)" Nullable="false">
- <Annotation Term="OData.Description" String="Memory regions information within the memory."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the memory region information within the memory."/>
+ <Annotation Term="OData.Description" String="Memory regions information within the memory device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the memory region information within the memory device."/>
</Property>
<Property Name="OperatingMemoryModes" Type="Collection(Memory.v1_0_0.OperatingMemoryModes)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Memory modes supported by the memory."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the memory modes supported by the memory."/>
+ <Annotation Term="OData.Description" String="Memory modes supported by the memory device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the memory modes supported by the memory device."/>
</Property>
<Property Name="PowerManagementPolicy" Type="Memory.v1_0_0.PowerManagementPolicy" Nullable="false">
<Annotation Term="OData.Description" String="Power management policy information."/>
@@ -392,18 +389,18 @@
</Property>
<Property Name="IsSpareDeviceEnabled" Type="Edm.Boolean" DefaultValue="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether a spare device is enabled for this memory."/>
+ <Annotation Term="OData.Description" String="An indication of whether a spare device is enabled for this memory device."/>
<Annotation Term="OData.LongDescription" String="This property shall indicate whether the spare device is enabled."/>
</Property>
<Property Name="IsRankSpareEnabled" Type="Edm.Boolean" DefaultValue="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether rank spare is enabled for this memory."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether rank spare is enabled for this memory."/>
+ <Annotation Term="OData.Description" String="An indication of whether rank spare is enabled for this memory device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether rank spare is enabled for this memory device."/>
</Property>
<NavigationProperty Name="Metrics" Type="MemoryMetrics.MemoryMetrics" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the Metrics associated with this memory."/>
- <Annotation Term="OData.LongDescription" String="The link to the metrics associated with this memory."/>
+ <Annotation Term="OData.Description" String="The link to the metrics associated with this memory device."/>
+ <Annotation Term="OData.LongDescription" String="The link to the metrics associated with this memory device."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="Actions" Type="Memory.v1_0_0.Actions" Nullable="false">
@@ -414,24 +411,24 @@
<EnumType Name="MemoryType">
<Member Name="DRAM">
- <Annotation Term="OData.Description" String="The memory module is comprised of volatile memory."/>
- <Annotation Term="OData.LongDescription" String="This memory type shall represent volatile DRAM."/>
+ <Annotation Term="OData.Description" String="The memory device is comprised of volatile memory."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent a volatile DRAM memory device."/>
</Member>
<Member Name="NVDIMM_N">
- <Annotation Term="OData.Description" String="The memory module is comprised of volatile memory backed by non-volatile memory."/>
- <Annotation Term="OData.LongDescription" String="This memory type shall represent NVDIMM_N as defined by JEDEC."/>
+ <Annotation Term="OData.Description" String="The memory device is comprised of volatile memory backed by non-volatile memory."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent an NVDIMM_N memory device as defined by JEDEC."/>
</Member>
<Member Name="NVDIMM_F">
- <Annotation Term="OData.Description" String="The memory module is comprised of non-volatile memory."/>
- <Annotation Term="OData.LongDescription" String="This memory type shall represent NVDIMM_F as defined by JEDEC."/>
+ <Annotation Term="OData.Description" String="The memory device is comprised of non-volatile memory."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent an NVDIMM_F memory device as defined by JEDEC."/>
</Member>
<Member Name="NVDIMM_P">
- <Annotation Term="OData.Description" String="The memory module is comprised of a combination of non-volatile and volatile memory."/>
- <Annotation Term="OData.LongDescription" String="This memory type shall represent NVDIMM_P as defined by JEDEC."/>
- </Member>
+ <Annotation Term="OData.Description" String="The memory device is comprised of a combination of non-volatile and volatile memory."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent an NVDIMM_P memory device as defined by JEDEC."/>
+ </Member>
<Member Name="IntelOptane">
- <Annotation Term="OData.Description" String="The memory module is an Intel Optane DC Persistent Memory Module."/>
- <Annotation Term="OData.LongDescription" String="This memory type shall represent an Intel Optane DC Persistent Memory Module."/>
+ <Annotation Term="OData.Description" String="The memory device is an Intel Optane DC Persistent Memory Module."/>
+ <Annotation Term="OData.LongDescription" String="This value shall represent an Intel Optane DC Persistent Memory Module."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -609,18 +606,18 @@
<Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the security capabilities of a memory device."/>
<Property Name="PassphraseCapable" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the memory is passphrase capable."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the memory is passphrase capable."/>
+ <Annotation Term="OData.Description" String="An indication of whether the memory device is passphrase capable."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the memory device is passphrase capable."/>
</Property>
<Property Name="MaxPassphraseCount" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Maximum number of passphrases supported for this memory."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of passphrases supported for this memory."/>
+ <Annotation Term="OData.Description" String="Maximum number of passphrases supported for this memory device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of passphrases supported for this memory device."/>
</Property>
<Property Name="SecurityStates" Type="Collection(Memory.v1_0_0.SecurityStates)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Security states supported by the memory."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the security states supported by the memory."/>
+ <Annotation Term="OData.Description" String="Security states supported by the memory device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the security states supported by the memory device."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -678,23 +675,23 @@
<Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the memory connection information to sockets and memory controllers."/>
<Property Name="Socket" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The socket number to which the memory is connected."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the socket number to which the memory is connected."/>
+ <Annotation Term="OData.Description" String="The socket number to which the memory device is connected."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the socket number to which the memory device is connected."/>
</Property>
<Property Name="MemoryController" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The memory controller number to which the memory is connected."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the memory controller number to which the memory is connected."/>
+ <Annotation Term="OData.Description" String="The memory controller number to which the memory device is connected."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the memory controller number to which the memory device is connected."/>
</Property>
<Property Name="Channel" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The channel number to which the memory is connected."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the channel number to which the memory is connected."/>
+ <Annotation Term="OData.Description" String="The channel number to which the memory device is connected."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the channel number to which the memory device is connected."/>
</Property>
<Property Name="Slot" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The slot number to which the memory is connected."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the slot number to which the memory is connected."/>
+ <Annotation Term="OData.Description" String="The slot number to which the memory device is connected."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the slot number to which the memory device is connected."/>
</Property>
</ComplexType>
@@ -719,8 +716,8 @@
<Annotation Term="OData.LongDescription" String="This type shall describe the memory region information within a memory device."/>
<Property Name="RegionId" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Unique region ID representing a specific region within the memory."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the unique region ID representing a specific region within the memory."/>
+ <Annotation Term="OData.Description" String="Unique region ID representing a specific region within the memory device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the unique region ID representing a specific region within the memory device."/>
</Property>
<Property Name="MemoryClassification" Type="Memory.v1_0_0.MemoryClassification">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -879,6 +876,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_0_8.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_0_10">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify properties reflect the memory device as opposed to generic memory."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_0_9.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -939,6 +942,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_1_7.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify properties reflect the memory device as opposed to generic memory."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_1_8.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -946,13 +955,13 @@
<EntityType Name="Memory" BaseType="Memory.v1_1_1.Memory">
<Property Name="VolatileRegionNumberLimit" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Total number of volatile regions this memory can support."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total number of volatile regions this memory can support."/>
+ <Annotation Term="OData.Description" String="Total number of volatile regions this memory device can support."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total number of volatile regions this memory device can support."/>
</Property>
<Property Name="PersistentRegionNumberLimit" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="Total number of persistent regions this memory can support."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the total number of persistent regions this memory can support."/>
+ <Annotation Term="OData.Description" String="Total number of persistent regions this memory device can support."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the total number of persistent regions this memory device can support."/>
</Property>
<Property Name="VolatileRegionSizeMaxMiB" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -989,8 +998,8 @@
<Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
<NavigationProperty Name="Chassis" Type="Chassis.Chassis" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the chassis that contains this memory."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Chassis that represents the physical container associated with this memory."/>
+ <Annotation Term="OData.Description" String="The link to the chassis that contains this memory device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Chassis that represents the physical container associated with this memory device."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
@@ -1038,6 +1047,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_2_6.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_2_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify properties reflect the memory device as opposed to generic memory."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_2_7.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.2"/>
@@ -1045,26 +1060,26 @@
<EntityType Name="Memory" BaseType="Memory.v1_2_0.Memory">
<Property Name="ModuleManufacturerID" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The manufacturer ID of this memory module."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the two byte manufacturer ID of this memory module as defined by JEDEC in JEP-106."/>
+ <Annotation Term="OData.Description" String="The manufacturer ID of this memory device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the two byte manufacturer ID of this memory device as defined by JEDEC in JEP-106."/>
<Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){2}$"/>
</Property>
<Property Name="ModuleProductID" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The product ID of this memory module."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the two byte product ID of this memory module as defined by the manufacturer."/>
+ <Annotation Term="OData.Description" String="The product ID of this memory device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the two byte product ID of this memory device as defined by the manufacturer."/>
<Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){2}$"/>
</Property>
<Property Name="MemorySubsystemControllerManufacturerID" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The manufacturer ID of the memory subsystem controller of this memory module."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the two byte manufacturer ID of the memory subsystem controller of this memory module as defined by JEDEC in JEP-106."/>
+ <Annotation Term="OData.Description" String="The manufacturer ID of the memory subsystem controller of this memory device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the two byte manufacturer ID of the memory subsystem controller of this memory device as defined by JEDEC in JEP-106."/>
<Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){2}$"/>
</Property>
<Property Name="MemorySubsystemControllerProductID" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The product ID of the memory subsystem controller of this memory module."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the two byte product ID of the memory subsystem controller of this memory module as defined by the manufacturer."/>
+ <Annotation Term="OData.Description" String="The product ID of the memory subsystem controller of this memory device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the two byte product ID of the memory subsystem controller of this memory device as defined by the manufacturer."/>
<Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){2}$"/>
</Property>
</EntityType>
@@ -1112,6 +1127,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_3_6.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_3_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify properties reflect the memory device as opposed to generic memory."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_3_7.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.3"/>
@@ -1142,12 +1163,12 @@
<Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
<Property Name="Location" Type="Resource.Location" Nullable="false">
- <Annotation Term="OData.Description" String="The location of the memory."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated memory."/>
+ <Annotation Term="OData.Description" String="The location of the memory device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated memory device."/>
</Property>
<NavigationProperty Name="Assembly" Type="Assembly.Assembly" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to the assembly resource associated with this memory."/>
+ <Annotation Term="OData.Description" String="The link to the assembly resource associated with this memory device."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
@@ -1196,6 +1217,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_4_6.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_4_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify properties reflect the memory device as opposed to generic memory."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_4_7.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -1247,6 +1274,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_5_5.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_5_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify properties reflect the memory device as opposed to generic memory."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_5_6.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -1285,6 +1318,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_6_4.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_6_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify properties reflect the memory device as opposed to generic memory."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_6_5.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -1293,30 +1332,30 @@
<EntityType Name="Memory" BaseType="Memory.v1_6_1.Memory">
<Property Name="SecurityState" Type="Memory.v1_0_0.SecurityStates">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="The current security state of this memory."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the current security state of this memory."/>
+ <Annotation Term="OData.Description" String="The current security state of this memory device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the current security state of this memory device."/>
</Property>
<Property Name="ConfigurationLocked" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether the configuration of this memory is locked and cannot be altered."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether the configuration of this memory is locked and cannot be altered."/>
+ <Annotation Term="OData.Description" String="An indication of whether the configuration of this memory device is locked and cannot be altered."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the configuration of this memory device is locked and cannot be altered."/>
</Property>
</EntityType>
<ComplexType Name="SecurityCapabilities" BaseType="Memory.v1_0_0.SecurityCapabilities">
<Property Name="ConfigurationLockCapable" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether this memory supports the locking, or freezing, of the configuration."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this memory supports the locking, or freezing, of the configuration."/>
+ <Annotation Term="OData.Description" String="An indication of whether this memory device supports the locking, or freezing, of the configuration."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this memory device supports the locking, or freezing, of the configuration."/>
</Property>
<Property Name="DataLockCapable" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An indication of whether this memory supports data locking."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate whether this memory supports the locking of data access."/>
+ <Annotation Term="OData.Description" String="An indication of whether this memory device supports data locking."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether this memory device supports the locking of data access."/>
</Property>
<Property Name="PassphraseLockLimit" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The maximum number of incorrect passphrase attempts allowed before memory is locked."/>
+ <Annotation Term="OData.Description" String="The maximum number of incorrect passphrase attempts allowed before memory device is locked."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of incorrect passphrase access attempts allowed before access to data is locked. If 0, the number of attempts is infinite."/>
</Property>
</ComplexType>
@@ -1346,6 +1385,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_7_3.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_7_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify properties reflect the memory device as opposed to generic memory."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_7_4.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -1365,6 +1410,12 @@
<EntityType Name="Memory" BaseType="Memory.v1_8_1.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_8_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify properties reflect the memory device as opposed to generic memory."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_8_2.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_9_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -1385,5 +1436,24 @@
<EntityType Name="Memory" BaseType="Memory.v1_9_1.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_9_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify properties reflect the memory device as opposed to generic memory."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_9_2.Memory"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_10_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.3"/>
+
+ <EntityType Name="Memory" BaseType="Memory.v1_9_3.Memory">
+ <Property Name="LocationIndicatorActive" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource. A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MessageRegistry_v1.xml b/static/redfish/v1/schema/MessageRegistry_v1.xml
index b8ec70c105..d656dd41cf 100644
--- a/static/redfish/v1/schema/MessageRegistry_v1.xml
+++ b/static/redfish/v1/schema/MessageRegistry_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MessageRegistry v1.4.0 -->
+<!--# Redfish Schema: MessageRegistry v1.4.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -32,8 +32,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="MessageRegistry" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The MessageRegistry schema describes all Message Registries. It represents the properties for the Message Registries themselves."/>
- <Annotation Term="OData.LongDescription" String="This Resource shall represent a Message Registry for a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The MessageRegistry schema describes all message registries. It represents the properties for the message registries themselves."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a message registry for a Redfish implementation."/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable" Bool="false"/>
@@ -50,7 +50,6 @@
</Record>
</Annotation>
</EntityType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_0_0">
@@ -60,40 +59,40 @@
<EntityType Name="MessageRegistry" BaseType="MessageRegistry.MessageRegistry">
<Property Name="Language" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The RFC5646-conformant language code for the Message Registry."/>
+ <Annotation Term="OData.Description" String="The RFC5646-conformant language code for the message registry."/>
<Annotation Term="OData.LongDescription" String="This property shall contain an RFC5646-conformant language code."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="RegistryPrefix" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The single-word prefix that is used in forming and decoding MessageIds."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the Redfish Specification-defined prefix used in forming and decoding MessageIds that uniquely identifies all messages that belong to this Message Registry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Redfish Specification-defined prefix used in forming and decoding MessageIds that uniquely identifies all messages that belong to this message registry."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="RegistryVersion" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The Message Registry version in the middle portion of a MessageId."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the version of this Message Registry."/>
+ <Annotation Term="OData.Description" String="The message registry version in the middle portion of a MessageId."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the version of this message registry."/>
<Annotation Term="Validation.Pattern" String="^\d+\.\d+\.\d+$"/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="OwningEntity" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The organization or company that publishes this Message Registry."/>
- <Annotation Term="OData.LongDescription" String="This property shall represent the publisher of this Message Registry."/>
+ <Annotation Term="OData.Description" String="The organization or company that publishes this message registry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the publisher of this message registry."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="Messages" Type="MessageRegistry.v1_0_0.MessageProperty" Nullable="false">
- <Annotation Term="OData.Description" String="The message keys contained in the Message Registry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the message keys contained in the Message Registy. The message keys are the suffix of the MessageId and shall be unique within this Message Registry."/>
+ <Annotation Term="OData.Description" String="The message keys contained in the message registry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the message keys contained in the message registry. The message keys are the suffix of the MessageId and shall be unique within this message registry."/>
<Annotation Term="Redfish.Required"/>
</Property>
</EntityType>
<ComplexType Name="MessageProperty" OpenType="true">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The message keys contained in the Message Registry."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the message keys contained in the Message Registy. The message keys are the suffix of the MessageId and shall be unique within this Message Registry."/>
+ <Annotation Term="OData.Description" String="The message keys contained in the message registry."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the message keys contained in the message registry. The message keys are the suffix of the MessageId and shall be unique within this message registry."/>
<Annotation Term="Redfish.DynamicPropertyPatterns">
<Collection>
<Record>
@@ -106,12 +105,12 @@
<ComplexType Name="Message">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="This type represents how a message is defined within the Message Registry."/>
- <Annotation Term="OData.LongDescription" String="The type shall represent how a message is defined within a Message Registry."/>
+ <Annotation Term="OData.Description" String="This type represents how a message is defined within the message registry."/>
+ <Annotation Term="OData.LongDescription" String="The type shall represent how a message is defined within a message registry."/>
<Property Name="Description" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="A short description of how and when to use this message."/>
- <Annotation Term="OData.LongDescription" String="This property shall indicate how and when this message is returned by the Redfish Service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate how and when this message is returned by the Redfish service."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="Message" Type="Edm.String" Nullable="false">
@@ -150,7 +149,7 @@
<Property Name="Resolution" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Used to provide suggestions on how to resolve the situation that caused the error."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an override of the resolution of the message in the Message Registry, if present."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the resolution of the message. Services can replace the resolution defined in the message registry with a more specific resolution in message payloads."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
@@ -167,7 +166,6 @@
<Annotation Term="OData.Description" String="The argument is a number."/>
</Member>
</EnumType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_0_2">
@@ -212,30 +210,36 @@
<EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_0_7.MessageRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_0_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that Resolution can be overridden by the service."/>
+ <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_0_8.MessageRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_0_4.MessageRegistry">
<Property Name="Actions" Type="MessageRegistry.v1_1_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="MessageRegistry.v1_1_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
@@ -263,6 +267,12 @@
<EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_1_3.MessageRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that Resolution can be overridden by the service."/>
+ <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_1_4.MessageRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -273,14 +283,14 @@
<ComplexType Name="Message" BaseType="MessageRegistry.v1_0_0.Message">
<Property Name="ClearingLogic" Type="MessageRegistry.v1_2_0.ClearingLogic" Nullable="false">
<Annotation Term="OData.Description" String="The clearing logic associated with this message. The properties within indicate that what messages are cleared by this message as well as under what conditions."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="ClearingLogic">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The clearing logic associated with this message. The properties within indicate that what messages are cleared by this message as well as under what conditions."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="ClearsIf" Type="MessageRegistry.v1_2_0.ClearingType" Nullable="true">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The condition when the event is cleared."/>
@@ -289,7 +299,7 @@
<Property Name="ClearsMessage" Type="Collection(Edm.String)" Nullable="true">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The array of MessageIds that this message clears when the other conditions are met."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of MessageIds that this message clears when the other conditions are met. The MessageIds shall not include the Message Registry name or version and shall contain only the MessageId portion. MessageIds shall not refer to other Message Registries."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of MessageIds that this message clears when the other conditions are met. The MessageIds shall not include the message registry name or version and shall contain only the MessageId portion. MessageIds shall not refer to other message registries."/>
</Property>
<Property Name="ClearsAll" Type="Edm.Boolean" Nullable="true">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -318,10 +328,16 @@
<EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_2_1.MessageRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that Resolution can be overridden by the service."/>
+ <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_2_2.MessageRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
- <Annotation Term="OData.Description" String="This version was created to add LongDescription, ArgDescriptions, and ArgLongDescriptions to a Message Registry. It also corrected terminology in descriptions to consistently use `argument` instead of `parameter`."/>
+ <Annotation Term="OData.Description" String="This version was created to add LongDescription, ArgDescriptions, and ArgLongDescriptions to a message registry. It also corrected terminology in descriptions to consistently use `argument` instead of `parameter`."/>
<EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_2_1.MessageRegistry"/>
@@ -350,6 +366,12 @@
<EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_3_0.MessageRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that Resolution can be overridden by the service."/>
+ <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_3_1.MessageRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -367,5 +389,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that Resolution can be overridden by the service."/>
+ <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_4_0.MessageRegistry"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Message_v1.xml b/static/redfish/v1/schema/Message_v1.xml
index c7a4ce2364..989de48c98 100644
--- a/static/redfish/v1/schema/Message_v1.xml
+++ b/static/redfish/v1/schema/Message_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Message v1.1.0 -->
+<!--# Redfish Schema: Message v1.1.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -32,10 +32,9 @@
<ComplexType Name="Message" Abstract="true">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The message that the Redfish Service returns."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain a message that the Redfish Service returns, as described in the Redfish Specification."/>
+ <Annotation Term="OData.Description" String="The message that the Redfish service returns."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain a message that the Redfish service returns, as described in the Redfish Specification."/>
</ComplexType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_0_0">
@@ -45,8 +44,8 @@
<ComplexType Name="Message" BaseType="Message.Message">
<Property Name="MessageId" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The key for this message used to find the message in a Message Registry."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a key into Message Registry, as described in the Redfish Specification."/>
+ <Annotation Term="OData.Description" String="The key for this message used to find the message in a message registry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a key into message registry, as described in the Redfish Specification."/>
<Annotation Term="Redfish.Required"/>
</Property>
<Property Name="Message" Type="Edm.String">
@@ -57,17 +56,17 @@
<Property Name="RelatedProperties" Type="Collection(Edm.String)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="A set of properties described by the message."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an array of JSON Pointers indicating the properties described by the message, if appropriate for the message."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of RFC6901-defined JSON pointers indicating the properties described by the message, if appropriate for the message."/>
</Property>
<Property Name="MessageArgs" Type="Collection(Edm.String)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="This array of message arguments are substituted for the arguments in the message when looked up in the Message Registry."/>
+ <Annotation Term="OData.Description" String="This array of message arguments are substituted for the arguments in the message when looked up in the message registry."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the message substitution arguments for the specific message to which this MessageId refers and shall be included only if the MessageId is present. Any number and integer type arguments shall be converted to strings."/>
</Property>
<Property Name="Severity" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The severity of the errors."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the severity of the error, as defined in the Status section of the Redfish Specification."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the severity of the error, as defined in the Status section of the Redfish Specification. Services can replace the value defined in the message registry with a value more applicable to the implementation."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -81,14 +80,13 @@
<Property Name="Resolution" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Used to provide suggestions on how to resolve the situation that caused the error."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain an override of the resolution of the message in the Message Registry, if present."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the resolution of the message. Services can replace the resolution defined in the message registry with a more specific resolution in message payloads."/>
</Property>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
<Annotation Term="OData.Description" String="The OEM extension property."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
</Property>
</ComplexType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_0_2">
@@ -133,6 +131,12 @@
<ComplexType Name="Message" BaseType="Message.v1_0_7.Message"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_0_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that Resolution, MessageSeverity, and Severity can be overridden by the service."/>
+ <ComplexType Name="Message" BaseType="Message.v1_0_8.Message"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2020.1"/>
@@ -142,10 +146,16 @@
<Property Name="MessageSeverity" Type="Resource.Health">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The severity of the message."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the severity of the message."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the severity of the message. Services can replace the value defined in the message registry with a value more applicable to the implementation."/>
</Property>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that Resolution, MessageSeverity, and Severity can be overridden by the service."/>
+ <ComplexType Name="Message" BaseType="Message.v1_1_0.Message"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MetricDefinition_v1.xml b/static/redfish/v1/schema/MetricDefinition_v1.xml
index 4129c76f28..56752fce1d 100644
--- a/static/redfish/v1/schema/MetricDefinition_v1.xml
+++ b/static/redfish/v1/schema/MetricDefinition_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MetricDefinition v1.0.4 -->
+<!--# Redfish Schema: MetricDefinition v1.1.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -180,8 +180,8 @@
</Property>
<Property Name="CalculationParameters" Type="Collection(MetricDefinition.v1_0_0.CalculationParamsType)">
- <Annotation Term="OData.Description" String="The metric properties that are part of the synthesis calculation. This property is present when the MetricType property is `Synthesized`."/>
- <Annotation Term="OData.LongDescription" String="This property shall list the metric properties that are part of the synthesis calculation. When MetricType=Synthesis, this property can be present."/>
+ <Annotation Term="OData.Description" String="The metric properties that are part of a calculation."/>
+ <Annotation Term="OData.LongDescription" String="This property shall list the metric properties that are part of a calculation. This property should be present when the value of the ImplementationType property is `Synthesized or `Calculated`."/>
</Property>
<Property Name="PhysicalContext" Type="PhysicalContext.PhysicalContext">
@@ -249,16 +249,16 @@
<ComplexType Name="CalculationParamsType">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="OData.Description" String="The usage of the parameter in the calculation."/>
- <Annotation Term="OData.LongDescription" String="The list element shall contain the usage of the parameter in the calculation. This property is present when the MetricType property is `Synthesized`."/>
+ <Annotation Term="OData.LongDescription" String="The list element shall contain the usage of the parameter in the calculation."/>
<Property Name="SourceMetric" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The metric property used as the input into the calculation."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a metric property used in a calcuation."/>
+ <Annotation Term="OData.Description" String="The metric property used as the input into the calculation. If the link has wildcards, the wildcards are substituted as specified in the Wildcards array property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a metric property used in a calcuation. A set of curly braces shall delimit each wildcard in the URI. The corresponding entry in the Wildcard property shall replace each wildcard. After a URI with wildcards replaces its wildcards, it shall identify a resource property to which the metric definition applies. The property identifiers portion of the URI shall follow RFC6901-defined JSON fragment notation rules."/>
</Property>
<Property Name="ResultMetric" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The link to a metric property that stores the result of the calculation."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a metric property that stores the result of the calcuation."/>
+ <Annotation Term="OData.Description" String="The link to a metric property that stores the result of the calculation. If the link has wildcards, the wildcards are substituted as specified in the Wildcards array property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a metric property that stores the result of the calcuation. A set of curly braces shall delimit each wildcard in the URI. The corresponding entry in the Wildcard property shall replace each wildcard. After a URI with wildcards replaces its wildcards, it shall identify a resource property to which the metric definition applies. The property identifiers portion of the URI shall follow RFC6901-defined JSON fragment notation rules."/>
</Property>
</ComplexType>
@@ -291,6 +291,18 @@
<Annotation Term="OData.Description" String="The metric is calculated as the minimum metric reading over a sliding time interval."/>
<Annotation Term="OData.LongDescription" String="The metric shall be calculated as the minimum metric reading over a sliding time interval. The time interval shall contain the CalculationTimeInterval property value."/>
</Member>
+ <Member Name="OEM">
+ <Annotation Term="OData.Description" String="The metric is calculated as specified by an OEM."/>
+ <Annotation Term="OData.LongDescription" String="The metric shall be calculated as specified by an OEM. The OEMCalculationAlgorithm property shall contain the specific OEM calculation algorithm."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_1_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
</EnumType>
<ComplexType Name="Actions">
@@ -334,5 +346,25 @@
<EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_0_3.MetricDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the descriptions for CalculationParameters."/>
+ <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_0_4.MetricDefinition"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_1_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.3"/>
+ <Annotation Term="OData.Description" String="This version was created to remove to add `OEM` to CalculationAlgorithm."/>
+
+ <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_0_5.MetricDefinition">
+ <Property Name="OEMCalculationAlgorithm" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The OEM-defined calculation that is performed on a source metric to obtain the metric being defined."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the OEM-defined calculation performed to obtain the metric. This property shall be present if CalculationAlgorithm is `OEM`."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MetricReportDefinition_v1.xml b/static/redfish/v1/schema/MetricReportDefinition_v1.xml
index 5b0ed1bf6e..7f5b139c4e 100644
--- a/static/redfish/v1/schema/MetricReportDefinition_v1.xml
+++ b/static/redfish/v1/schema/MetricReportDefinition_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MetricReportDefinition v1.3.2 -->
+<!--# Redfish Schema: MetricReportDefinition v1.3.3 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -83,12 +83,12 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the schedule of the metric report. The metric report shall be generated at an interval specified by the RecurrenceInterval property within Schedule. If MaxOccurrences property within Schedule is specified, the metric report shall no longer be generated after the specified number of occurrences. The State property within Status should be set to `Disabled` and the MetricReportDefinitionEnabled property should be set to `false` when the specified number of occurrences is reached."/>
</Property>
<Property Name="ReportActions" Type="Collection(MetricReportDefinition.v1_0_0.ReportActionsEnum)" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The set of actions to perform when a metric report is generated."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the set of actions to perform when the metric report is generated. This property should be ignored if MetricReportDefinitionType contains the value `OnRequest`."/>
</Property>
<Property Name="ReportUpdates" Type="MetricReportDefinition.v1_0_0.ReportUpdatesEnum" Nullable="false">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The behavior for how subsequent metric reports are handled in relationship to an existing metric report created from the metric report definition. Namely, whether to overwrite, append, or create a report resource."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the behavior for how subsequent metric reports are handled in relationship to an existing metric report created from the metric report definition. This property should be ignored if MetricReportDefinitionType contains the value `OnRequest`."/>
</Property>
@@ -134,12 +134,12 @@
<Annotation Term="OData.Description" String="The wildcard and its substitution values."/>
<Annotation Term="OData.LongDescription" String="This type shall contain a wildcard and its substitution values."/>
<Property Name="Name" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The string used as a wildcard."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the string used as a wildcard."/>
</Property>
<Property Name="Keys" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="An array of values to substitute for the wildcard."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the list of values to substitute for the wildcard."/>
<Annotation Term="Redfish.Revisions">
@@ -160,7 +160,7 @@
<Annotation Term="OData.LongDescription" String="The properties shall specify a metric to include in the metric report. The metrics shall be derived by applying the algorithm specified in the CollectionFunction property to each of the metric properties listed in the MetricProperties property."/>
<Property Name="MetricId" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The label for the metric definition that is derived by applying the collectionFunction to the metric property. It matches the Id property of the corresponding metric definition."/>
<Annotation Term="OData.LongDescription" String="This property shall specify the label for the metric definition that is derived by applying the algorithm specified in the CollectionFunction property to the metric property. This property shall match the Id property of the corresponding metric definition."/>
</Property>
@@ -320,6 +320,12 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_4.MetricReportDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark ReportActions, ReportUpdates, MetricId, and properties in Wildcards as writable."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_5.MetricReportDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_0">
<Annotation Term="OData.Description" String="This version was created to add the Values property to the Wildcard property."/>
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -327,7 +333,7 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_1.MetricReportDefinition"/>
<ComplexType Name="Wildcard" BaseType="MetricReportDefinition.v1_0_0.Wildcard">
<Property Name="Values" Type="Collection(Edm.String)">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="An array of values to substitute for the wildcard."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the list of values to substitute for the wildcard."/>
</Property>
@@ -358,6 +364,12 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_3.MetricReportDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark ReportActions, ReportUpdates, MetricId, and properties in Wildcards as writable."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_1_4.MetricReportDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -414,6 +426,12 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_2_2.MetricReportDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark ReportActions, ReportUpdates, MetricId, and properties in Wildcards as writable."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_2_3.MetricReportDefinition"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -439,5 +457,11 @@
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_3_1.MetricReportDefinition"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_3_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to mark ReportActions, ReportUpdates, MetricId, and properties in Wildcards as writable."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_3_2.MetricReportDefinition"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/NetworkAdapter_v1.xml b/static/redfish/v1/schema/NetworkAdapter_v1.xml
index 85639f7308..5c88474807 100644
--- a/static/redfish/v1/schema/NetworkAdapter_v1.xml
+++ b/static/redfish/v1/schema/NetworkAdapter_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: NetworkAdapter v1.4.0 -->
+<!--# Redfish Schema: NetworkAdapter v1.5.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -42,6 +42,12 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Assembly_v1.xml">
<edmx:Include Namespace="Assembly"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PortCollection_v1.xml">
+ <edmx:Include Namespace="PortCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Port_v1.xml">
+ <edmx:Include Namespace="Port"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -58,7 +64,7 @@
</Annotation>
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
- <PropertyValue Property="Updatable" Bool="false"/>
+ <PropertyValue Property="Updatable" Bool="true"/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -94,6 +100,15 @@
<Annotation Term="OData.Description" String="The link to the collection of network ports associated with this network adapter."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type NetworkPortCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_5_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of the Ports property."/>
+ </Record>
+ </Collection>
+ </Annotation>
</NavigationProperty>
<NavigationProperty Name="NetworkDeviceFunctions" Type="NetworkDeviceFunctionCollection.NetworkDeviceFunctionCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -241,6 +256,15 @@
<Annotation Term="OData.Description" String="An array of links to the network ports associated with this network controller."/>
<Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type NetworkPort that represent the network ports associated with this network controller."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_5_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of the Ports property."/>
+ </Record>
+ </Collection>
+ </Annotation>
</NavigationProperty>
<NavigationProperty Name="NetworkDeviceFunctions" Type="Collection(NetworkDeviceFunction.NetworkDeviceFunction)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -482,5 +506,28 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_5_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.3"/>
+
+ <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_4_0.NetworkAdapter">
+ <NavigationProperty Name="Ports" Type="PortCollection.PortCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the collection of ports associated with this network adapter."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PortCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+
+ <ComplexType Name="ControllerLinks" BaseType="NetworkAdapter.v1_0_0.ControllerLinks">
+ <NavigationProperty Name="Ports" Type="Collection(Port.Port)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to the ports associated with this network controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Port that represent the ports associated with this network controller."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/NetworkDeviceFunction_v1.xml b/static/redfish/v1/schema/NetworkDeviceFunction_v1.xml
index 27baeba37d..c3780729b0 100644
--- a/static/redfish/v1/schema/NetworkDeviceFunction_v1.xml
+++ b/static/redfish/v1/schema/NetworkDeviceFunction_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: NetworkDeviceFunction v1.4.1 -->
+<!--# Redfish Schema: NetworkDeviceFunction v1.5.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -43,6 +43,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/EthernetInterface_v1.xml">
<edmx:Include Namespace="EthernetInterface"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Port_v1.xml">
+ <edmx:Include Namespace="Port"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -117,6 +120,15 @@
<Annotation Term="OData.Description" String="An array of physical ports to which this network device function can be assigned."/>
<Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type NetworkPort that are the physical ports to which this network device function can be assigned."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_5_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of the AssignablePhysicalNetowrkPorts property."/>
+ </Record>
+ </Collection>
+ </Annotation>
</NavigationProperty>
<NavigationProperty Name="PhysicalPortAssignment" Type="NetworkPort.NetworkPort" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -410,67 +422,78 @@
<EnumType Name="NetworkDeviceTechnology">
<Member Name="Disabled">
- <Annotation Term="OData.Description" String="Neither enumerated nor visible to the operating system." />
+ <Annotation Term="OData.Description" String="Neither enumerated nor visible to the operating system."/>
</Member>
<Member Name="Ethernet">
- <Annotation Term="OData.Description" String="Appears to the operating system as an Ethernet device." />
+ <Annotation Term="OData.Description" String="Appears to the operating system as an Ethernet device."/>
</Member>
<Member Name="FibreChannel">
- <Annotation Term="OData.Description" String="Appears to the operating system as a Fibre Channel device." />
+ <Annotation Term="OData.Description" String="Appears to the operating system as a Fibre Channel device."/>
</Member>
<Member Name="iSCSI">
- <Annotation Term="OData.Description" String="Appears to the operating system as an iSCSI device." />
+ <Annotation Term="OData.Description" String="Appears to the operating system as an iSCSI device."/>
</Member>
<Member Name="FibreChannelOverEthernet">
- <Annotation Term="OData.Description" String="Appears to the operating system as an FCoE device." />
+ <Annotation Term="OData.Description" String="Appears to the operating system as an FCoE device."/>
+ </Member>
+ <Member Name="InfiniBand">
+ <Annotation Term="OData.Description" String="Appears to the operating system as an InfiniBand device."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_5_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
</EnumType>
<EnumType Name="IPAddressType">
<Member Name="IPv4">
- <Annotation Term="OData.Description" String="IPv4 addressing is used for all IP-fields in this object." />
+ <Annotation Term="OData.Description" String="IPv4 addressing is used for all IP-fields in this object."/>
</Member>
<Member Name="IPv6">
- <Annotation Term="OData.Description" String="IPv6 addressing is used for all IP-fields in this object." />
+ <Annotation Term="OData.Description" String="IPv6 addressing is used for all IP-fields in this object."/>
</Member>
</EnumType>
<EnumType Name="AuthenticationMethod">
<Member Name="None">
- <Annotation Term="OData.Description" String="No iSCSI authentication is used." />
+ <Annotation Term="OData.Description" String="No iSCSI authentication is used."/>
</Member>
<Member Name="CHAP">
- <Annotation Term="OData.Description" String="iSCSI Challenge Handshake Authentication Protocol (CHAP) authentication is used." />
+ <Annotation Term="OData.Description" String="iSCSI Challenge Handshake Authentication Protocol (CHAP) authentication is used."/>
</Member>
<Member Name="MutualCHAP">
- <Annotation Term="OData.Description" String="iSCSI Mutual Challenge Handshake Authentication Protocol (CHAP) authentication is used." />
+ <Annotation Term="OData.Description" String="iSCSI Mutual Challenge Handshake Authentication Protocol (CHAP) authentication is used."/>
</Member>
</EnumType>
<EnumType Name="WWNSource">
<Member Name="ConfiguredLocally">
- <Annotation Term="OData.Description" String="The set of FC/FCoE boot targets was applied locally through API or UI." />
+ <Annotation Term="OData.Description" String="The set of FC/FCoE boot targets was applied locally through API or UI."/>
</Member>
<Member Name="ProvidedByFabric">
- <Annotation Term="OData.Description" String="The set of FC/FCoE boot targets was applied by the Fibre Channel fabric." />
+ <Annotation Term="OData.Description" String="The set of FC/FCoE boot targets was applied by the Fibre Channel fabric."/>
</Member>
</EnumType>
<EnumType Name="BootMode">
<Member Name="Disabled">
- <Annotation Term="OData.Description" String="Do not indicate to UEFI/BIOS that this device is bootable." />
+ <Annotation Term="OData.Description" String="Do not indicate to UEFI/BIOS that this device is bootable."/>
</Member>
<Member Name="PXE">
- <Annotation Term="OData.Description" String="Boot this device by using the embedded PXE support. Only applicable if the NetworkDeviceFunctionType is `Ethernet`." />
+ <Annotation Term="OData.Description" String="Boot this device by using the embedded PXE support. Only applicable if the NetworkDeviceFunctionType is `Ethernet` or `InfiniBand`."/>
</Member>
<Member Name="iSCSI">
- <Annotation Term="OData.Description" String="Boot this device by using the embedded iSCSI boot support and configuration. Only applicable if the NetworkDeviceFunctionType is `iSCSI`." />
+ <Annotation Term="OData.Description" String="Boot this device by using the embedded iSCSI boot support and configuration. Only applicable if the NetworkDeviceFunctionType is `iSCSI`."/>
</Member>
<Member Name="FibreChannel">
- <Annotation Term="OData.Description" String="Boot this device by using the embedded Fibre Channel support and configuration. Only applicable if the NetworkDeviceFunctionType is `FibreChannel`." />
+ <Annotation Term="OData.Description" String="Boot this device by using the embedded Fibre Channel support and configuration. Only applicable if the NetworkDeviceFunctionType is `FibreChannel`."/>
</Member>
<Member Name="FibreChannelOverEthernet">
- <Annotation Term="OData.Description" String="Boot this device by using the embedded Fibre Channel over Ethernet (FCoE) boot support and configuration. Only applicable if the NetworkDeviceFunctionType is `FibreChannelOverEthernet`." />
+ <Annotation Term="OData.Description" String="Boot this device by using the embedded Fibre Channel over Ethernet (FCoE) boot support and configuration. Only applicable if the NetworkDeviceFunctionType is `FibreChannelOverEthernet`."/>
</Member>
</EnumType>
</Schema>
@@ -645,6 +668,15 @@
<Annotation Term="OData.Description" String="The physical port to which this network device function is currently assigned."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type NetworkPort to which this network device function is currently assigned. This value shall be one of the AssignablePhysicalPorts array members."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_5_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of the PhysicalNetworkPortAssignment property."/>
+ </Record>
+ </Collection>
+ </Annotation>
</NavigationProperty>
</ComplexType>
@@ -700,6 +732,7 @@
<Annotation Term="OData.Description" String="This version was created to add the link to EthernetInterface when one of the NetworkDeviceFunction VLANs has been represented as a virtual NIC for the purpose of showing the IP Address associated with that VLAN."/>
<EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_3_3.NetworkDeviceFunction"/>
+
<ComplexType Name="Links" BaseType="NetworkDeviceFunction.v1_3_0.Links">
<NavigationProperty Name="EthernetInterface" Type="EthernetInterface.EthernetInterface" Nullable="false">
<Annotation Term="OData.Description" String="The link to a virtual Ethernet interface that was created when one of the network device function VLANs is represented as a virtual NIC for the purpose of showing the IP address associated with that VLAN."/>
@@ -715,5 +748,97 @@
<EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_4_0.NetworkDeviceFunction"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_5_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.3"/>
+
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_4_1.NetworkDeviceFunction">
+ <NavigationProperty Name="AssignablePhysicalNetworkPorts" Type="Collection(Port.Port)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of physical ports to which this network device function can be assigned."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Port that are the physical ports to which this network device function can be assigned."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="PhysicalNetworkPortAssignment" Type="Port.Port" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The physical port to which this network device function is currently assigned."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Port that is the physical port to which this network device function is currently assigned. This value shall be one of the AssignablePhysicalNetworkPorts array members."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <Property Name="InfiniBand" Type="NetworkDeviceFunction.v1_5_0.InfiniBand" Nullable="false">
+ <Annotation Term="OData.Description" String="The InfiniBand capabilities, status, and configuration values for this network device function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain InfiniBand capabilities, status, and configuration values for this network device function."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="NetworkDeviceFunction.v1_3_0.Links">
+ <NavigationProperty Name="PhysicalNetworkPortAssignment" Type="Port.Port" Nullable="false">
+ <Annotation Term="OData.Description" String="The physical port to which this network device function is currently assigned."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Port to which this network device function is currently assigned. This value shall be one of the AssignablePhysicalPorts array members."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <ComplexType Name="Ethernet" BaseType="NetworkDeviceFunction.v1_3_0.Ethernet">
+ <Property Name="MTUSizeMaximum" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The largest maximum transmission unit (MTU) size supported for this network device function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the largest maximum transmission unit (MTU) size supported for this network device function."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="InfiniBand">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="This type describes InifiniBand capabilities, status, and configuration of a network device function."/>
+ <Annotation Term="OData.LongDescription" String="This type shall describe the InifiniBand capabilities, status, and configuration values for a network device function."/>
+ <Property Name="PermanentPortGUID" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The permanent port GUID assigned to this network device function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the permanent port GUID of this network device function. Typically, this value is programmed during manufacturing. This address is not assignable."/>
+ <Annotation Term="Validation.Pattern" String="^([0-9A-Fa-f]{4}[:-]){3}([0-9A-Fa-f]{4})$"/>
+ </Property>
+ <Property Name="PermanentNodeGUID" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The permanent node GUID assigned to this network device function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the permanent node GUID of this network device function. Typically, this value is programmed during manufacturing. This address is not assignable."/>
+ <Annotation Term="Validation.Pattern" String="^([0-9A-Fa-f]{4}[:-]){3}([0-9A-Fa-f]{4})$"/>
+ </Property>
+ <Property Name="PermanentSystemGUID" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The permanent system GUID assigned to this network device function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the permanent system GUID of this network device function. Typically, this value is programmed during manufacturing. This address is not assignable."/>
+ <Annotation Term="Validation.Pattern" String="^([0-9A-Fa-f]{4}[:-]){3}([0-9A-Fa-f]{4})$"/>
+ </Property>
+ <Property Name="PortGUID" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The currently configured port GUID of the network device function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the effective current virtual port GUID of this network device function. If an assignable port GUID is not supported, this is a read-only alias of the PermanentPortGUID."/>
+ <Annotation Term="Validation.Pattern" String="^([0-9A-Fa-f]{4}[:-]){3}([0-9A-Fa-f]{4})$"/>
+ </Property>
+ <Property Name="NodeGUID" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This is the currently configured node GUID of the network device function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the effective current node GUID of this virtual port of this network device function. If an assignable node GUID is not supported, this is a read-only alias of the PermanentNodeGUID."/>
+ <Annotation Term="Validation.Pattern" String="^([0-9A-Fa-f]{4}[:-]){3}([0-9A-Fa-f]{4})$"/>
+ </Property>
+ <Property Name="SystemGUID" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This is the currently configured system GUID of the network device function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the effective current system GUID of this virtual port of this network device function. If an assignable system GUID is not supported, this is a read-only alias of the PermanentSystemGUID."/>
+ <Annotation Term="Validation.Pattern" String="^([0-9A-Fa-f]{4}[:-]){3}([0-9A-Fa-f]{4})$"/>
+ </Property>
+ <Property Name="SupportedMTUSizes" Type="Collection(Edm.Int64)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The maximum transmission unit (MTU) sizes supported for this network device function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of the maximum transmission unit (MTU) sizes supported for this network device function."/>
+ </Property>
+ <Property Name="MTUSize" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The maximum transmission unit (MTU) configured for this network device function."/>
+ <Annotation Term="OData.LongDescription" String="The maximum transmission unit (MTU) configured for this network device function."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/NetworkInterface_v1.xml b/static/redfish/v1/schema/NetworkInterface_v1.xml
index 57b9322724..afc893029e 100644
--- a/static/redfish/v1/schema/NetworkInterface_v1.xml
+++ b/static/redfish/v1/schema/NetworkInterface_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: NetworkInterface v1.1.4 -->
+<!--# Redfish Schema: NetworkInterface v1.2.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -32,6 +32,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunctionCollection_v1.xml">
<edmx:Include Namespace="NetworkDeviceFunctionCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PortCollection_v1.xml">
+ <edmx:Include Namespace="PortCollection"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -86,6 +89,15 @@
<Annotation Term="OData.Description" String="The link to the network ports associated with this network interface."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type NetworkPortCollection."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_2_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of the Ports property."/>
+ </Record>
+ </Collection>
+ </Annotation>
</NavigationProperty>
<NavigationProperty Name="NetworkDeviceFunctions" Type="NetworkDeviceFunctionCollection.NetworkDeviceFunctionCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -189,5 +201,19 @@
<EntityType Name="NetworkInterface" BaseType="NetworkInterface.v1_1_3.NetworkInterface"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterface.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.3"/>
+
+ <EntityType Name="NetworkInterface" BaseType="NetworkInterface.v1_1_4.NetworkInterface">
+ <NavigationProperty Name="Ports" Type="PortCollection.PortCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the ports associated with this network interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PortCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/NetworkPort_v1.xml b/static/redfish/v1/schema/NetworkPort_v1.xml
index 107b49319d..036b5c3684 100644
--- a/static/redfish/v1/schema/NetworkPort_v1.xml
+++ b/static/redfish/v1/schema/NetworkPort_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: NetworkPort v1.2.5 -->
+<!--# Redfish Schema: NetworkPort v1.3.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -207,6 +207,28 @@
<Member Name="Up">
<Annotation Term="OData.Description" String="The port is enabled and link is good (up)." />
</Member>
+ <Member Name="Starting">
+ <Annotation Term="OData.Description" String="This link on this interface is starting. A physical link has been established, but the port is not able to transfer data."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="Training">
+ <Annotation Term="OData.Description" String="This physical link on this interface is training."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
</EnumType>
<EnumType Name="LinkNetworkTechnology">
@@ -460,5 +482,13 @@
<EntityType Name="NetworkPort" BaseType="NetworkPort.v1_2_4.NetworkPort"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_3_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add `Starting` and `Training` to LinkStatus."/>
+
+ <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_2_4.NetworkPort"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/OperatingConfig_v1.xml b/static/redfish/v1/schema/OperatingConfig_v1.xml
index 581405cd49..8c00bac2d5 100644
--- a/static/redfish/v1/schema/OperatingConfig_v1.xml
+++ b/static/redfish/v1/schema/OperatingConfig_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: OperatingConfig v1.0.0 -->
+<!--# Redfish Schema: OperatingConfig v1.0.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -81,8 +81,8 @@
</Property>
<Property Name="BaseSpeedMHz" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The base ?? clock speed of the processor in MHz."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the base clock speed of the processor in MHz."/>
+ <Annotation Term="OData.Description" String="The base (nominal) clock speed of the processor in MHz."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the base (nominal) clock speed of the processor in MHz."/>
<Annotation Term="Validation.Minimum" Int="0"/>
<Annotation Term="Measures.Unit" String="MHz"/>
</Property>
@@ -173,5 +173,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="OperatingConfig.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the description of BaseSpeedMHz."/>
+ <EntityType Name="OperatingConfig" BaseType="OperatingConfig.v1_0_0.OperatingConfig"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Outlet_v1.xml b/static/redfish/v1/schema/Outlet_v1.xml
index 272ae12144..7d42b619b4 100644
--- a/static/redfish/v1/schema/Outlet_v1.xml
+++ b/static/redfish/v1/schema/Outlet_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Outlet v1.0.1 -->
+<!--# Redfish Schema: Outlet v1.1.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -194,6 +194,15 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The state of the indicator LED, which identifies the outlet."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the indicator light state for the indicator light associated with this outlet."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_1_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of the LocationIndicatorActive property."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="PowerOnDelaySeconds" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -395,5 +404,20 @@
<EntityType Name="Outlet" BaseType="Outlet.v1_0_0.Outlet"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Outlet.v1_1_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add LocationIndicatorActive and to deprecate IndicatorLED properties."/>
+
+ <EntityType Name="Outlet" BaseType="Outlet.v1_0_1.Outlet">
+ <Property Name="LocationIndicatorActive" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource. A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function."/>
+ </Property>
+ </EntityType>
+
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PCIeDevice_v1.xml b/static/redfish/v1/schema/PCIeDevice_v1.xml
index bc347e193c..f16f4d081e 100644
--- a/static/redfish/v1/schema/PCIeDevice_v1.xml
+++ b/static/redfish/v1/schema/PCIeDevice_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: PCIeDevice v1.4.0 -->
+<!--# Redfish Schema: PCIeDevice v1.5.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -54,7 +54,7 @@
</Annotation>
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
- <PropertyValue Property="Updatable" Bool="false"/>
+ <PropertyValue Property="Updatable" Bool="true"/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -377,5 +377,18 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_5_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.3"/>
+
+ <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_4_0.PCIeDevice">
+ <Property Name="UUID" Type="Resource.UUID">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The UUID for this PCIe device."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the universal unique identifier number for this PCIe device."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PCIeSlots_v1.xml b/static/redfish/v1/schema/PCIeSlots_v1.xml
index 56aa78e35c..0165c4a0c9 100644
--- a/static/redfish/v1/schema/PCIeSlots_v1.xml
+++ b/static/redfish/v1/schema/PCIeSlots_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: PCIeSlots v1.3.0 -->
+<!--# Redfish Schema: PCIeSlots v1.4.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -44,7 +44,7 @@
</Annotation>
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
- <PropertyValue Property="Updatable" Bool="false"/>
+ <PropertyValue Property="Updatable" Bool="true"/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -254,5 +254,18 @@
<EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_2_0.PCIeSlots"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_4_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.3"/>
+
+ <EntityType Name="PCIeSlots" BaseType="PCIeSlots.v1_3_0.PCIeSlots">
+ <Property Name="LocationIndicatorActive" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource. A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function."/>
+ </Property>
+ </EntityType>
+
+ </Schema>
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PortCollection_v1.xml b/static/redfish/v1/schema/PortCollection_v1.xml
index 27a7e936d3..3b1af1e5dc 100644
--- a/static/redfish/v1/schema/PortCollection_v1.xml
+++ b/static/redfish/v1/schema/PortCollection_v1.xml
@@ -55,11 +55,17 @@
<String>/redfish/v1/Fabrics/{FabricId}/Switches/{SwitchId}/Ports</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerMemberId}/Ports</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/FabricAdapters/{FabricAdapterId}/Ports</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}/Ports</String>
<String>/redfish/v1/Chassis/{ChassisId}/MediaControllers/{MediaControllerId}/Ports</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Ports</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/StorageControllers/{StorageControllerMemberId}/Ports</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/NetworkInterfaces/{NetworkInterfaceId}/Ports</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerMemberId}/Ports</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}/Ports</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/StorageControllers/{StorageControllerMemberId}/Ports</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/NetworkInterfaces/{NetworkInterfaceId}/Ports</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerMemberId}/Ports</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}/Ports</String>
</Collection>
</Annotation>
<NavigationProperty Name="Members" Type="Collection(Port.Port)">
diff --git a/static/redfish/v1/schema/Port_v1.xml b/static/redfish/v1/schema/Port_v1.xml
index a1c3133aff..2097fa8e1b 100644
--- a/static/redfish/v1/schema/Port_v1.xml
+++ b/static/redfish/v1/schema/Port_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Port v1.2.1 -->
+<!--# Redfish Schema: Port v1.4.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -60,7 +60,7 @@
</Annotation>
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
- <PropertyValue Property="Updatable" Bool="false"/>
+ <PropertyValue Property="Updatable" Bool="true"/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -78,6 +78,7 @@
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Ports/{PortId}</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/StorageControllers/{StorageControllerId}/Ports/{PortId}</String>
<String>/redfish/v1/Chassis/{ChassisId}/MediaControllers/{MediaControllerId}/Ports/{PortId}</String>
+ <String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Ports/{PortId}</String>
</Collection>
</Annotation>
</EntityType>
@@ -126,7 +127,7 @@
<Property Name="MaxSpeedGbps" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The maximum speed of this port as currently configured."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the maximum speed of which this port is capable of being configured. If capable of auto-negotiation, the system shall attempt to negotiate at the maximum speed set."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum speed of which this port is capable of being configured. If capable of autonegotiation, the system shall attempt to negotiate at the maximum speed set."/>
<Annotation Term="Measures.Unit" String="Gbit/s"/>
</Property>
<Property Name="Width" Type="Edm.Int64">
@@ -396,10 +397,10 @@
<Annotation Term="OData.Description" String="This link on this interface is up."/>
</Member>
<Member Name="Starting">
- <Annotation Term="OData.Description" String="This link on this interface is starting."/>
+ <Annotation Term="OData.Description" String="This link on this interface is starting. A physical link has been established, but the port is not able to transfer data."/>
</Member>
<Member Name="Training">
- <Annotation Term="OData.Description" String="This link on this interface is training."/>
+ <Annotation Term="OData.Description" String="This physical link on this interface is training."/>
</Member>
<Member Name="LinkDown">
<Annotation Term="OData.Description" String="The link on this interface is down."/>
@@ -431,5 +432,173 @@
<EntityType Name="Port" BaseType="Port.v1_2_0.Port"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of LinkStatus."/>
+ <EntityType Name="Port" BaseType="Port.v1_2_1.Port"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_3_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.3"/>
+
+ <EntityType Name="Port" BaseType="Port.v1_2_2.Port">
+ <Property Name="LocationIndicatorActive" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource. A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function."/>
+ </Property>
+ <Property Name="MaxFrameSize" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The maximum frame size supported by the port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum frame size supported by the port."/>
+ <Annotation Term="Measures.Unit" String="By"/>
+ </Property>
+ <Property Name="LinkConfiguration" Type="Collection(Port.v1_3_0.LinkConfiguration)" Nullable="false">
+ <Annotation Term="OData.Description" String="The link configuration of this port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the static capabilities and configuration settings of the port."/>
+ </Property>
+ <Property Name="FibreChannel" Type="Port.v1_3_0.FibreChannelProperties">
+ <Annotation Term="OData.Description" String="Fibre Channel properties for this port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain Fibre Channel-specific properties of the port."/>
+ </Property>
+ <Property Name="Ethernet" Type="Port.v1_3_0.EthernetProperties">
+ <Annotation Term="OData.Description" String="Ethernet properties for this port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain Ethernet-specific properties of the port."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="FibreChannelProperties">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Fibre Channel-specific properties for a port."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain Fibre Channel-specific properties for a port."/>
+ <Property Name="PortConnectionType" Type="Port.v1_3_0.PortConnectionType">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The connection type of this port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the connection type for this port."/>
+ </Property>
+ <Property Name="NumberDiscoveredRemotePorts" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The number of ports not on the associated device that the associated device has discovered through this port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of ports not on this associated device that this port has discovered."/>
+ </Property>
+ <Property Name="FabricName" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The Fibre Channel Fabric Name provided by the switch."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the Fibre Channel Fabric Name provided by the switch."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="EthernetProperties">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Ethernet-specific properties for a port."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain Ethernet-specific properties for a port."/>
+ <Property Name="SupportedEthernetCapabilities" Type="Collection(Port.v1_3_0.SupportedEthernetCapabilities)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The set of Ethernet capabilities that this port supports."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of Ethernet capabilities supported by this port."/>
+ </Property>
+ <Property Name="FlowControlStatus" Type="Port.v1_3_0.FlowControl">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The 802.3x flow control behavior negotiated with the link partner for this port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the 802.3x flow control behavior negotiated with the link partner for this port."/>
+ </Property>
+ <Property Name="FlowControlConfiguration" Type="Port.v1_3_0.FlowControl">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The locally configured 802.3x flow control setting for this port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the locally configured 802.3x flow control setting for this port."/>
+ </Property>
+ </ComplexType>
+
+ <EnumType Name="PortConnectionType">
+ <Member Name="NotConnected">
+ <Annotation Term="OData.Description" String="This port is not connected."/>
+ </Member>
+ <Member Name="NPort">
+ <Annotation Term="OData.Description" String="This port connects through an N-Port to a switch."/>
+ </Member>
+ <Member Name="PointToPoint">
+ <Annotation Term="OData.Description" String="This port connects in a Point-to-point configuration."/>
+ </Member>
+ <Member Name="PrivateLoop">
+ <Annotation Term="OData.Description" String="This port connects in a private loop configuration."/>
+ </Member>
+ <Member Name="PublicLoop">
+ <Annotation Term="OData.Description" String="This port connects in a public configuration."/>
+ </Member>
+ <Member Name="Generic">
+ <Annotation Term="OData.Description" String="This port connection type is a generic fabric port."/>
+ </Member>
+ <Member Name="ExtenderFabric">
+ <Annotation Term="OData.Description" String="This port connection type is an extender fabric port."/>
+ </Member>
+ </EnumType>
+
+ <EnumType Name="SupportedEthernetCapabilities">
+ <Member Name="WakeOnLAN">
+ <Annotation Term="OData.Description" String="Wake on LAN (WoL) is supported on this port." />
+ </Member>
+ <Member Name="EEE">
+ <Annotation Term="OData.Description" String="IEEE 802.3az Energy-Efficient Ethernet (EEE) is supported on this port." />
+ </Member>
+ </EnumType>
+
+ <EnumType Name="FlowControl">
+ <Member Name="None">
+ <Annotation Term="OData.Description" String="No IEEE 802.3x flow control is enabled on this port." />
+ </Member>
+ <Member Name="TX">
+ <Annotation Term="OData.Description" String="IEEE 802.3x flow control may be initiated by this station." />
+ </Member>
+ <Member Name="RX">
+ <Annotation Term="OData.Description" String="IEEE 802.3x flow control may be initiated by the link partner." />
+ </Member>
+ <Member Name="TX_RX">
+ <Annotation Term="OData.Description" String="IEEE 802.3x flow control may be initiated by this station or the link partner." />
+ </Member>
+ </EnumType>
+
+ <ComplexType Name="LinkConfiguration">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Properties of the link for which this port is configured."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties of the link for which port has been configured."/>
+ <Property Name="CapableLinkSpeedGbps" Type="Collection(Edm.Decimal)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The set of link speed capabilities of this port."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain all of the possible network link speed capabilities of this port."/>
+ </Property>
+ <Property Name="ConfiguredNetworkLinks" Type="Collection(Port.v1_3_0.ConfiguredNetworkLink)">
+ <Annotation Term="OData.Description" String="The set of link speed and width pairs this port is configured to use for autonegotiation."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the set of link speed and width pairs to which this port is restricted for autonegotiation purposes."/>
+ </Property>
+ <Property Name="AutoSpeedNegotiationCapable" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An indication of whether the port is capable of autonegotiating speed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the port is capable of autonegotiating speed."/>
+ </Property>
+ <Property Name="AutoSpeedNegotiationEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Controls whether this port is configured to enable autonegotiating speed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the port is configured to autonegotiate speed."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="ConfiguredNetworkLink">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="A set of link settings that a port is configured to use for autonegotiation."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain a set of link settings that a port is configured to use for autonegotiation."/>
+ <Property Name="ConfiguredLinkSpeedGbps" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The link speed per lane this port is configured to use for autonegotiation."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the network link speed per lane this port is configured to allow for autonegotiation purposes."/>
+ </Property>
+ <Property Name="ConfiguredWidth" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The link width this port is configured to use for autonegotiation in conjunction with the link speed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the network link width this port is configured to use for autonegotiation purposes."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PrivilegeRegistry_v1.xml b/static/redfish/v1/schema/PrivilegeRegistry_v1.xml
index 20c1747855..1514a6457d 100644
--- a/static/redfish/v1/schema/PrivilegeRegistry_v1.xml
+++ b/static/redfish/v1/schema/PrivilegeRegistry_v1.xml
@@ -42,8 +42,7 @@
</Annotation>
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
- <PropertyValue Property="Updatable" Bool="true"/>
- <Annotation Term="OData.Description" String="The permissions on the various Resource types, based on a user's privilege level, can be updated for operation-to-privilege mappings."/>
+ <PropertyValue Property="Updatable" Bool="false"/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
diff --git a/static/redfish/v1/schema/Processor_v1.xml b/static/redfish/v1/schema/Processor_v1.xml
index cf1f938128..a0b7128550 100644
--- a/static/redfish/v1/schema/Processor_v1.xml
+++ b/static/redfish/v1/schema/Processor_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Processor v1.9.0 -->
+<!--# Redfish Schema: Processor v1.10.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -26,6 +26,7 @@
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
<edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Chassis_v1.xml">
<edmx:Include Namespace="Chassis"/>
@@ -77,7 +78,7 @@
</Annotation>
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
- <PropertyValue Property="Updatable" Bool="false"/>
+ <PropertyValue Property="Updatable" Bool="true"/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -1229,5 +1230,45 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_10_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.3"/>
+
+ <EntityType Name="Processor" BaseType="Processor.v1_9_0.Processor">
+ <Property Name="LocationIndicatorActive" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource. A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function."/>
+ </Property>
+ <Property Name="BaseSpeedMHz" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The base (nominal) clock speed of the processor in MHz."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the base (nominal) clock speed of the processor in MHz."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Measures.Unit" String="MHz"/>
+ </Property>
+ <Property Name="SpeedLimitMHz" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The clock limit of the processor in MHz."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the clock limit of the processor in MHz. This value shall be within the range of MinSpeedMHz and MaxSpeedMHz as provided by the manufacturer of this processor."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Measures.Unit" String="MHz"/>
+ </Property>
+ <Property Name="SpeedLocked" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Indicates whether the clock speed of the processor is fixed at the value specified in the SpeedLimitMHz property."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the clock speed of the processor is fixed, where a value `true` shall indicate that the clock speed is fixed at the value specified in the SpeedLimitMHz property."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="ProcessorId" BaseType="Processor.v1_0_0.ProcessorId">
+ <Property Name="ProtectedIdentificationNumber" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The Protected Processor Identification Number (PPIN) for this processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the Protected Processor Identification Number (PPIN) for this processor."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Protocol_v1.xml b/static/redfish/v1/schema/Protocol_v1.xml
index 4f415cbbfa..5a8028c381 100644
--- a/static/redfish/v1/schema/Protocol_v1.xml
+++ b/static/redfish/v1/schema/Protocol_v1.xml
@@ -229,6 +229,30 @@
</Collection>
</Annotation>
</Member>
+ <Member Name="InfiniBand">
+ <Annotation Term="OData.Description" String="InfiniBand."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the Infiniband Architecture Specification-defined InfiniBand protocol."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="2020.3"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="Ethernet">
+ <Annotation Term="OData.Description" String="Ethernet."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate conformance to the IEEE 802.3 Ethernet specification."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="2020.3"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
<Member Name="OEM">
<Annotation Term="OData.Description" String="OEM-specific."/>
<Annotation Term="OData.LongDescription" String="This value shall indicate conformance to an OEM-specific architecture and the OEM section might include additional information."/>
diff --git a/static/redfish/v1/schema/Resource_v1.xml b/static/redfish/v1/schema/Resource_v1.xml
index a3143beeb2..993168ddd0 100644
--- a/static/redfish/v1/schema/Resource_v1.xml
+++ b/static/redfish/v1/schema/Resource_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Resource v1.9.2 -->
+<!--# Redfish Schema: Resource v1.10.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -208,30 +208,39 @@
<EnumType Name="ResetType">
<Member Name="On">
<Annotation Term="OData.Description" String="Turn on the unit."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power on state. Upon successful completion, the PowerState property, if supported, shall contain the value `On`."/>
</Member>
<Member Name="ForceOff">
<Annotation Term="OData.Description" String="Turn off the unit immediately (non-graceful shutdown)."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power off state. The transition will start immediately. Upon successful completion, the PowerState property, if supported, shall contain the value `Off`."/>
</Member>
<Member Name="GracefulShutdown">
<Annotation Term="OData.Description" String="Shut down gracefully and power off."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power off state. The transition will start after first performing tasks to safely shutdown the resource. For example, when shutting down a computer system, the hosted operating system is allowed to safely shutdown processes and close connections. Upon successful completion, the PowerState property, if supported, shall contain the value `Off`."/>
</Member>
<Member Name="GracefulRestart">
<Annotation Term="OData.Description" String="Shut down gracefully and restart the system."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power on state, after transiting through a restart. The transion will start after first performing tasks to safely shutdown the resource. For example, when shutting down a computer system, the hosted operating system is allowed to safely shutting down processes and close connections. Upon successful completion, the PowerState property, if supported, shall contain the value `On`."/>
</Member>
<Member Name="ForceRestart">
<Annotation Term="OData.Description" String="Shut down immediately and non-gracefully and restart the system."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power on state, after transiting through a restart. The transion will start immediately. Upon successful completion, the PowerState property, if supported, shall shall contain the value `On`."/>
</Member>
<Member Name="Nmi">
<Annotation Term="OData.Description" String="Generate a diagnostic interrupt, which is usually an NMI on x86 systems, to stop normal operations, complete diagnostic actions, and, typically, halt the system."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will generate a diagnostic interrupt."/>
</Member>
<Member Name="ForceOn">
<Annotation Term="OData.Description" String="Turn on the unit immediately."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power on state. The transition will start immediately. Upon successful completion, the PowerState property shall contain the value `On`."/>
</Member>
<Member Name="PushPowerButton">
<Annotation Term="OData.Description" String="Simulate the pressing of the physical power button on this unit."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will behave as if the physical power button is pressed. The behavior of pressing the physical power button might be dependent on the state of the unit and the behavior might be configurable."/>
</Member>
<Member Name="PowerCycle">
- <Annotation Term="OData.Description" String="Power cycle the unit."/>
+ <Annotation Term="OData.Description" String="Power cycle the unit. Behaves like a full power removal, followed by a power restore to the resource."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power off state, then transition to a power on state. Upon successful completion, the PowerState property, if supported, shall contain the value `On`."/>
<Annotation Term="Redfish.Revisions">
<Collection>
<Record>
@@ -482,6 +491,18 @@
</Collection>
</Annotation>
</Member>
+ <Member Name="NGUID">
+ <Annotation Term="OData.Description" String="The Namespace Globally Unique Identifier (NGUID)."/>
+ <Annotation Term="OData.LongDescription" String="This durable name shall be in the Namespace Globally Unique Identifier (NGUID), as defined in the NVN Express Specification."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_10_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
</EnumType>
</Schema>
@@ -1265,5 +1286,16 @@
<Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add long descriptions to the ResetType enumeration values."/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add the `NGUID` enumeration to Identifers."/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ServiceRoot_v1.xml b/static/redfish/v1/schema/ServiceRoot_v1.xml
index 60453fb2a8..4014b10974 100644
--- a/static/redfish/v1/schema/ServiceRoot_v1.xml
+++ b/static/redfish/v1/schema/ServiceRoot_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ServiceRoot v1.8.0 -->
+<!--# Redfish Schema: ServiceRoot v1.9.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -91,6 +91,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/AggregationService_v1.xml">
<edmx:Include Namespace="AggregationService"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/StorageCollection_v1.xml">
+ <edmx:Include Namespace="StorageCollection"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -670,5 +673,23 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_9_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.3"/>
+
+ <EntityContainer Name="ServiceContainer" Extends="ServiceRoot.v1_8_0.ServiceContainer">
+ <Singleton Name="Storage" Type="StorageCollection.StorageCollection"/>
+ </EntityContainer>
+
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_8_0.ServiceRoot">
+ <NavigationProperty Name="Storage" Type="StorageCollection.StorageCollection" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to a collection of storage subsystems."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type StorageCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Session_v1.xml b/static/redfish/v1/schema/Session_v1.xml
index 68fa573c68..fbaff62880 100644
--- a/static/redfish/v1/schema/Session_v1.xml
+++ b/static/redfish/v1/schema/Session_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Session v1.2.1 -->
+<!--# Redfish Schema: Session v1.3.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -204,5 +204,18 @@
<EntityType Name="Session" BaseType="Session.v1_2_0.Session"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_3_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.3"/>
+
+ <EntityType Name="Session" BaseType="Session.v1_2_1.Session">
+ <Property Name="ClientOriginIPAddress" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The IP address of the client that created the session."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the IP address of the client that created the session."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Settings_v1.xml b/static/redfish/v1/schema/Settings_v1.xml
index 2e5de2cbc9..dc61b1f99e 100644
--- a/static/redfish/v1/schema/Settings_v1.xml
+++ b/static/redfish/v1/schema/Settings_v1.xml
@@ -153,7 +153,7 @@
<Property Name="SupportedApplyTimes" Type="Collection(Settings.v1_1_0.ApplyTime)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The time when the settings can be applied."/>
- <Annotation Term="OData.LongDescription" String="A service shall advertise its applytime capabilities by using this property to set the time when the settings can be applied."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the supported apply time values a client is allowed to request when configuring the settings apply time. Services that do not support clients configuring the apply time can support this property with a single array member in order to inform the client when the settings will be applied."/>
</Property>
</ComplexType>
@@ -220,6 +220,13 @@
<ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_1_2.PreferredApplyTime"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the description of SupportedApplyTimes to state that having a single member is valid."/>
+ <ComplexType Name="Settings" BaseType="Settings.v1_1_3.Settings"/>
+ <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_1_3.PreferredApplyTime"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.1"/>
@@ -309,6 +316,15 @@
<ComplexType Name="MaintenanceWindow" BaseType="Settings.v1_2_2.MaintenanceWindow"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the description of SupportedApplyTimes to state that having a single member is valid."/>
+ <ComplexType Name="Settings" BaseType="Settings.v1_2_3.Settings"/>
+ <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_2_3.PreferredApplyTime"/>
+ <ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.v1_2_3.OperationApplyTimeSupport"/>
+ <ComplexType Name="MaintenanceWindow" BaseType="Settings.v1_2_3.MaintenanceWindow"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -329,5 +345,14 @@
<ComplexType Name="MaintenanceWindow" BaseType="Settings.v1_3_0.MaintenanceWindow"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the description of SupportedApplyTimes to state that having a single member is valid."/>
+ <ComplexType Name="Settings" BaseType="Settings.v1_3_1.Settings"/>
+ <ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_3_1.PreferredApplyTime"/>
+ <ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.v1_3_1.OperationApplyTimeSupport"/>
+ <ComplexType Name="MaintenanceWindow" BaseType="Settings.v1_3_1.MaintenanceWindow"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Signature_v1.xml b/static/redfish/v1/schema/Signature_v1.xml
index dd088a8c39..b181ddf296 100644
--- a/static/redfish/v1/schema/Signature_v1.xml
+++ b/static/redfish/v1/schema/Signature_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Signature v1.0.0 -->
+<!--# Redfish Schema: Signature v1.0.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -59,7 +59,7 @@
<EnumType Name="SignatureTypeRegistry">
<Member Name="UEFI">
- <Annotation Term="OData.Description" String="A signature defined in the UEFI Sepcification."/>
+ <Annotation Term="OData.Description" String="A signature defined in the UEFI Specification."/>
<Annotation Term="OData.LongDescription" String="This value shall indicate that the SignatureType string contains the #define name of the SignatureType member of the EFI_SIGNATURE_LIST, as defined by the UEFI Specification. This value shall also indicate that the format of the SignatureString is a big-endian hex-encoded string of the binary value specified in the UEFI SignatureData array in EFI_SIGNATURE_DATA, as defined by the UEFI Specification."/>
</Member>
</EnumType>
@@ -116,5 +116,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Signature.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
+ <EntityType Name="Signature" BaseType="Signature.v1_0_0.Signature"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SimpleStorage_v1.xml b/static/redfish/v1/schema/SimpleStorage_v1.xml
index 27e841afaa..56f477cc47 100644
--- a/static/redfish/v1/schema/SimpleStorage_v1.xml
+++ b/static/redfish/v1/schema/SimpleStorage_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: SimpleStorage v1.2.3 -->
+<!--# Redfish Schema: SimpleStorage v1.3.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -31,6 +31,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Chassis_v1.xml">
<edmx:Include Namespace="Chassis"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Storage_v1.xml">
+ <edmx:Include Namespace="Storage"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -263,5 +266,19 @@
<EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_2_2.SimpleStorage"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorage.v1_3_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.3"/>
+ <EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_2_3.SimpleStorage"/>
+ <ComplexType Name="Links" BaseType="SimpleStorage.v1_2_0.Links">
+ <NavigationProperty Name="Storage" Type="Storage.Storage" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the storage instance that corresponds to this simple storage."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a Resource of type Storage that represents the same storage subsystem as this Resource."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SoftwareInventory_v1.xml b/static/redfish/v1/schema/SoftwareInventory_v1.xml
index 0a8bfb7804..74cd6f0146 100644
--- a/static/redfish/v1/schema/SoftwareInventory_v1.xml
+++ b/static/redfish/v1/schema/SoftwareInventory_v1.xml
@@ -40,7 +40,7 @@
</Annotation>
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
- <PropertyValue Property="Updatable" Bool="false"/>
+ <PropertyValue Property="Updatable" Bool="true"/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
diff --git a/static/redfish/v1/schema/StorageCollection_v1.xml b/static/redfish/v1/schema/StorageCollection_v1.xml
index 047ff52254..2c8562cc89 100644
--- a/static/redfish/v1/schema/StorageCollection_v1.xml
+++ b/static/redfish/v1/schema/StorageCollection_v1.xml
@@ -52,6 +52,7 @@
</Annotation>
<Annotation Term="Redfish.Uris">
<Collection>
+ <String>/redfish/v1/Storage</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/Storage</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage</String>
diff --git a/static/redfish/v1/schema/StorageControllerCollection_v1.xml b/static/redfish/v1/schema/StorageControllerCollection_v1.xml
new file mode 100644
index 0000000000..c28873cf7a
--- /dev/null
+++ b/static/redfish/v1/schema/StorageControllerCollection_v1.xml
@@ -0,0 +1,74 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: StorageControllerCollection -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2020 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/StorageController_v1.xml">
+ <edmx:Include Namespace="StorageController"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageControllerCollection">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="StorageControllerCollection" BaseType="Resource.v1_0_0.ResourceCollection">
+ <Annotation Term="OData.Description" String="The collection of StorageController resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of StorageController instances for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Storage/{StorageId}/Controllers</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Controllers</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Controllers</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers</String>
+ </Collection>
+ </Annotation>
+ <NavigationProperty Name="Members" Type="Collection(StorageController.StorageController)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/StorageController_v1.xml b/static/redfish/v1/schema/StorageController_v1.xml
new file mode 100644
index 0000000000..c88937249b
--- /dev/null
+++ b/static/redfish/v1/schema/StorageController_v1.xml
@@ -0,0 +1,456 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: StorageController v1.0.0 -->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2020 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
+ <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource"/>
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Endpoint_v1.xml">
+ <edmx:Include Namespace="Endpoint"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Assembly_v1.xml">
+ <edmx:Include Namespace="Assembly"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Protocol_v1.xml">
+ <edmx:Include Namespace="Protocol"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeDevice_v1.xml">
+ <edmx:Include Namespace="PCIeDevice"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeFunction_v1.xml">
+ <edmx:Include Namespace="PCIeFunction"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PortCollection_v1.xml">
+ <edmx:Include Namespace="PortCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/Volume_v1.xml">
+ <edmx:Include Namespace="Volume"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="StorageController" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="The StorageController schema describes a storage controller and its properties. A storage controller represents a physical or virtual storage device that produces volumes."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent a storage controller in the Redfish Specification."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="true"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Storage/{StorageId}/Controllers/{ControllerId}</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{ControllerId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Controllers/{ControllerId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{ControllerId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Controllers/{ControllerId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Controllers/{ControllerId}</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.3"/>
+
+ <EntityType Name="StorageController" BaseType="StorageController.StorageController">
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
+ <Property Name="SpeedGbps" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The maximum speed of the storage controller's device interface."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the maximum supported speed of the storage bus interface, in Gbit/s. The specified interface connects the controller to the storage devices, not the controller to a host. For example, SAS bus not PCIe host bus."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Measures.Unit" String="Gbit/s"/>
+ </Property>
+ <Property Name="FirmwareVersion" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The firmware version of this storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the firwmare version as defined by the manufacturer for the associated storage controller."/>
+ </Property>
+ <Property Name="Manufacturer" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The manufacturer of this storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the storage controller. This organization might be the entity from which the storage controller is purchased, but this is not necessarily true."/>
+ </Property>
+ <Property Name="Model" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The model number for the storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name by which the manufacturer generally refers to the storage controller."/>
+ </Property>
+ <Property Name="SKU" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The SKU for this storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the stock-keeping unit number for this storage storage controller."/>
+ </Property>
+ <Property Name="SerialNumber" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The serial number for this storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a manufacturer-allocated number that identifies the storage controller."/>
+ </Property>
+ <Property Name="PartNumber" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The part number for this storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a part number assigned by the organization that is responsible for producing or manufacturing the storage controller."/>
+ </Property>
+ <Property Name="AssetTag" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The user-assigned asset tag for this storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall track the storage controller for inventory purposes."/>
+ </Property>
+ <Property Name="SupportedControllerProtocols" Type="Collection(Protocol.Protocol)" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The supported set of protocols for communicating to this storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the supported set of protocols for communicating to this storage controller."/>
+ </Property>
+ <Property Name="SupportedDeviceProtocols" Type="Collection(Protocol.Protocol)" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The protocols that the storage controller can use to communicate with attached devices."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the set of protocols this storage controller can use to communicate with attached devices."/>
+ </Property>
+ <Property Name="Identifiers" Type="Collection(Resource.Identifier)" Nullable="false">
+ <Annotation Term="OData.Description" String="The durable names for the storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a list of all known durable names for the associated storage controller."/>
+ </Property>
+ <Property Name="Location" Type="Resource.Location" Nullable="false">
+ <Annotation Term="OData.Description" String="The location of the storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated storage controller."/>
+ </Property>
+ <NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the assembly associated with this storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Assembly."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <Property Name="CacheSummary" Type="StorageController.v1_0_0.CacheSummary" Nullable="false">
+ <Annotation Term="OData.Description" String="The cache memory of the storage controller in general detail."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe the cache memory for this resource."/>
+ </Property>
+ <Property Name="PCIeInterface" Type="PCIeDevice.PCIeInterface" Nullable="false">
+ <Annotation Term="OData.Description" String="The PCIe interface details for this controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain details on the PCIe interface that connects this PCIe-based controller to its host."/>
+ </Property>
+ <Property Name="SupportedRAIDTypes" Type="Collection(Volume.RAIDType)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The set of RAID types supported by the storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of all the RAID types supported by this controller."/>
+ </Property>
+ <NavigationProperty Name="Ports" Type="PortCollection.PortCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the collection of ports that exist on the storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type PortCollection."/>
+ </NavigationProperty>
+ <Property Name="ControllerRates" Type="StorageController.v1_0_0.Rates" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the various controller rates used for processes such as volume rebuild or consistency checks."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain all the rate settings available on the controller."/>
+ </Property>
+ <Property Name="NVMeControllerProperties" Type="StorageController.v1_0_0.NVMeControllerProperties" Nullable="false">
+ <Annotation Term="OData.Description" String="The NVMe related properties for this storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain NVMe related properties for this storage controller."/>
+ </Property>
+ <Property Name="Links" Type="StorageController.v1_0_0.Links" Nullable="false">
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
+ </Property>
+ <Property Name="Actions" Type="StorageController.v1_0_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="Resource.Links">
+ <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
+ <NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to the endpoints that connect to this controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Endpoint with which this controller is associated."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="PCIeFunctions" Type="Collection(PCIeFunction.PCIeFunction)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to the PCIe functions that the storage controller produces."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type PCIeFunction that represents the PCIe functions associated with this resource."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="AttachedVolumes" Type="Collection(Volume.Volume)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to volumes that are attached to this controller instance."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type Volume that are attached to this instance of storage controller."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Property Name="Oem" Type="StorageController.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
+ </ComplexType>
+
+ <ComplexType Name="CacheSummary">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="This type describes the cache memory of the storage controller in general detail."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the cache memory for a storage controller."/>
+ <Property Name="TotalCacheSizeMiB" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The total configured cache memory, measured in MiB."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the amount of configured cache memory as measured in mebibytes."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Measures.Unit" String="MiBy"/>
+ <Annotation Term="Redfish.Required"/>
+ </Property>
+ <Property Name="PersistentCacheSizeMiB" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The portion of the cache memory that is persistent, measured in MiB."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the amount of cache memory that is persistent as measured in mebibytes. This size shall be less than or equal to the TotalCacheSizeMib."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Measures.Unit" String="MiBy"/>
+ </Property>
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="Rates">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="This type describes the various controller rates used for processes such as volume rebuild or consistency checks."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain all the rate settings available on the controller."/>
+ <Property Name="RebuildRatePercent" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The percentage of controller resources used for rebuilding/repairing volumes."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of controller resources used for rebuilding volumes."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Validation.Maximum" Int="100"/>
+ </Property>
+ <Property Name="TransformationRatePercent" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The percentage of controller resources used for transforming volumes from one configuration to another."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of controller resources used for transforming volumes."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Validation.Maximum" Int="100"/>
+ </Property>
+ <Property Name="ConsistencyCheckRatePercent" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The percentage of controller resources used for performing a data consistency check on volumes."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the percentage of controller resources used for checking data consistency on volumes."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Validation.Maximum" Int="100"/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="NVMeControllerProperties">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="NVMe related properties for a storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain NVMe related properties for a storage controller."/>
+ <Property Name="ControllerType" Type="StorageController.v1_0_0.NVMeControllerType">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The type of NVMe controller."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the type of NVMe controller."/>
+ </Property>
+ <Property Name="NVMeVersion" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The version of the NVMe Base Specification supported."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the version of the NVMe Base Specification supported."/>
+ </Property>
+ <Property Name="NVMeControllerAttributes" Type="StorageController.v1_0_0.NVMeControllerAttributes">
+ <Annotation Term="OData.Description" String="The NVMe controller attributes."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain NVMe controller attributes."/>
+ </Property>
+ <Property Name="MaxQueueSize" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The maximum individual queue size that an NVMe IO controller supports."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum individual queue entry size supported per queue. This is a zero-based value, where the minimum value is one, indicating two entries. For PCIe, this applies to both submission and completion queues. For NVMe-oF, this applies to only submission queues."/>
+ </Property>
+ <Property Name="ANACharacteristics" Type="Collection(StorageController.v1_0_0.ANACharacteristics)">
+ <Annotation Term="OData.Description" String="The ANA characteristics and volume information."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the ANA characteristics and volume information."/>
+ </Property>
+ <Property Name="NVMeSMARTCriticalWarnings" Type="StorageController.v1_0_0.NVMeSMARTCriticalWarnings">
+ <Annotation Term="OData.Description" String="The NVMe SMART Critical Warnings for this storage controller. This property contains possible triggers for the predictive drive failure warning for the corresponding drive."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the NVMe SMART Critical Warnings for this storage controller. This property can contain possible triggers for the predictive drive failure warning for the corresponding drive."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="ANACharacteristics">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The ANA characteristics and volume information for a storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the ANA characteristics and volume information for a storage controller."/>
+ <Property Name="AccessState" Type="StorageController.v1_0_0.ANAAccessState">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Reported ANA access state."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the reported ANA access state."/>
+ </Property>
+ <NavigationProperty Name="Volume" Type="Volume.Volume" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The specified volume."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Volume."/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <ComplexType Name="NVMeControllerAttributes">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The NVMe controller attributes for a storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain NVMe controller attributes for a storage controller."/>
+ <Property Name="ReportsUUIDList" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates whether or not the controller supports reporting of a UUID list."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether or not the controller supports reporting of a UUID list."/>
+ </Property>
+ <Property Name="SupportsSQAssociations" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates whether or not the controller supports SQ Associations."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether or not the controller supports SQ Associations."/>
+ </Property>
+ <Property Name="ReportsNamespaceGranularity" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates whether or not the controller supports reporting of Namespace Granularity."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether or not the controller supports reporting of Namespace Granularity."/>
+ </Property>
+ <Property Name="SupportsTrafficBasedKeepAlive" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates whether or not the controller supports restarting Keep Alive Timer if traffic is processed from an admin command or IO during a Keep Alive Timeout interval."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether or not the controller supports restarting Keep Alive Timer if traffic is processed from an admin command or IO during a Keep Alive Timeout interval."/>
+ </Property>
+ <Property Name="SupportsPredictableLatencyMode" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates whether or not the controller supports Predictable Latency Mode."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether or not the controller supports Predictable Latency Mode."/>
+ </Property>
+ <Property Name="SupportsEnduranceGroups" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates whether or not the controller supports Endurance Groups."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether or not the controller supports Endurance Groups."/>
+ </Property>
+ <Property Name="SupportsReadRecoveryLevels" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates whether or not the controller supports Read Recovery Levels."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether or not the controller supports Read Recovery Levels."/>
+ </Property>
+ <Property Name="SupportsNVMSets" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates whether or not the controller supports NVM Sets."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether or not the controller supports NVM Sets."/>
+ </Property>
+ <Property Name="SupportsExceedingPowerOfNonOperationalState" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates whether or not the controller supports exceeding Power of Non-Operational State in order to execute controller initiated background operations in a non-operational power state."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether or not the controller supports exceeding Power of Non-Operational State in order to execute controller initiated background operations in a non-operational power state."/>
+ </Property>
+ <Property Name="Supports128BitHostId" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates whether or not the controller supports a 128-bit Host Identifier."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether or not the controller supports a 128-bit Host Identifier."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="NVMeSMARTCriticalWarnings">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The NVMe SMART Critical Warnings for a storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the NVMe SMART Critical Warnings for a storage controller."/>
+ <Property Name="PMRUnreliable" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The Persistent Memory Region has become unreliable."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate that the Persistent Memory Region has become unreliable. PCIe memory reads might return invalid data or generate poisoned PCIe TLP(s). Persistent Memory Region memory writes might not update memory or might update memory with undefined data. The Persistent Memory Region might also have become non-persistent."/>
+ </Property>
+ <Property Name="PowerBackupFailed" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates that the volatile memory backup device has failed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate that the volatile memory backup device has failed."/>
+ </Property>
+ <Property Name="MediaInReadOnly" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates the media has been placed in read only mode."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the media has been placed in read only mode. This is not set when the read-only condition on the media is a result of a change in the write protection state of a namespace."/>
+ </Property>
+ <Property Name="OverallSubsystemDegraded" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates that the NVM subsystem reliability has been compromised."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate that the NVM subsystem reliability has been compromised."/>
+ </Property>
+ <Property Name="SpareCapacityWornOut" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates that the available spare capacity has fallen below the threshold."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate that the available spare capacity has fallen below the threshold."/>
+ </Property>
+ </ComplexType>
+
+ <EnumType Name="NVMeControllerType">
+ <Member Name="Admin">
+ <Annotation Term="OData.Description" String="The NVMe controller is an admin controller."/>
+ </Member>
+ <Member Name="Discovery">
+ <Annotation Term="OData.Description" String="The NVMe controller is a discovery controller."/>
+ </Member>
+ <Member Name="IO">
+ <Annotation Term="OData.Description" String="The NVMe controller is an IO controller."/>
+ </Member>
+ </EnumType>
+
+ <EnumType Name="ANAAccessState">
+ <Member Name="Optimized">
+ <Annotation Term="OData.Description" String="Commands processed by a controller provide optimized access to any namespace in the ANA group."/>
+ </Member>
+ <Member Name="NonOptimized">
+ <Annotation Term="OData.Description" String="Commands processed by a controller that reports this state for an ANA Group provide non-optimized access characteristics, such as lower performance or non-optimal use of subsystem resources, to any namespace in the ANA Group."/>
+ </Member>
+ <Member Name="Inacessible">
+ <Annotation Term="OData.Description" String="Namespaces in this group are inaccessible. Commands are not able to access user data of namespaces in the ANA Group."/>
+ </Member>
+ <Member Name="PersistentLoss">
+ <Annotation Term="OData.Description" String="The group is persistently inaccessible. Commands are persistently not able to access user data of namespaces in the ANA Group."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Storage_v1.xml b/static/redfish/v1/schema/Storage_v1.xml
index af9e4d6338..110a7da09b 100644
--- a/static/redfish/v1/schema/Storage_v1.xml
+++ b/static/redfish/v1/schema/Storage_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Storage v1.8.1 -->
+<!--# Redfish Schema: Storage v1.9.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -73,12 +73,18 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/StorageGroupCollection_v1.xml">
<edmx:Include Namespace="StorageGroupCollection"/>
</edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/EndpointGroupCollection_v1.xml">
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/EndpointGroupCollection_v1.xml">
<edmx:Include Namespace="EndpointGroupCollection"/>
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/ConsistencyGroupCollection_v1.xml">
<edmx:Include Namespace="ConsistencyGroupCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SimpleStorage_v1.xml">
+ <edmx:Include Namespace="SimpleStorage"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/StorageControllerCollection_v1.xml">
+ <edmx:Include Namespace="StorageControllerCollection"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -106,6 +112,7 @@
</Annotation>
<Annotation Term="Redfish.Uris">
<Collection>
+ <String>/redfish/v1/Storage/{StorageId}</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}</String>
@@ -560,6 +567,15 @@
<Annotation Term="OData.Description" String="An array of links to the storage services that connect to this controller."/>
<Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type StorageService with which this controller is associated."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_9_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of StorageServices within the Links property at the root level."/>
+ </Record>
+ </Collection>
+ </Annotation>
</NavigationProperty>
</ComplexType>
</Schema>
@@ -821,5 +837,38 @@
<EntityType Name="StorageController" BaseType="Storage.v1_8_0.StorageController"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_9_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.3"/>
+
+ <EntityType Name="Storage" BaseType="Storage.v1_8_1.Storage">
+ <NavigationProperty Name="Controllers" Type="StorageControllerCollection.StorageControllerCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The set of controllers instantiated by this storage subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type StorageControllerCollection that contains the set of storage controllers allocated to this storage subsystem."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <Property Name="Identifiers" Type="Collection(Resource.Identifier)" Nullable="false">
+ <Annotation Term="OData.Description" String="The durable names for the storage subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a list of all known durable names for the storage subsystem."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="Storage.v1_0_0.Links">
+ <NavigationProperty Name="SimpleStorage" Type="SimpleStorage.SimpleStorage" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the simple storage instance that corresponds to this storage."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type SimpleStorage that represents the same storage subsystem as this resource."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="StorageServices" Type="Collection(StorageService.StorageService)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of links to the storage services that connect to this storage subsystem."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type StorageService with which this storage subsystem is associated."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Switch_v1.xml b/static/redfish/v1/schema/Switch_v1.xml
index 14030bc3d6..2d90601059 100644
--- a/static/redfish/v1/schema/Switch_v1.xml
+++ b/static/redfish/v1/schema/Switch_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Switch v1.3.1 -->
+<!--# Redfish Schema: Switch v1.4.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -17,6 +17,9 @@
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
<edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
+ <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
<edmx:Include Namespace="Resource"/>
<edmx:Include Namespace="Resource.v1_0_0"/>
@@ -45,6 +48,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Endpoint_v1.xml">
<edmx:Include Namespace="Endpoint"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeDevice_v1.xml">
+ <edmx:Include Namespace="PCIeDevice"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -151,6 +157,15 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The state of the indicator LED, which identifies the switch."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator light associated with this switch."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_4_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of the LocationIndicatorActive property."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="PowerState" Type="Resource.PowerState">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -348,5 +363,40 @@
<EntityType Name="Switch" BaseType="Switch.v1_3_0.Switch"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_4_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add LocationIndicatorActive, CurrentBandwidthGbps, and MaxBandwidthGbps. It was also created to deprecate IndicatorLED properties."/>
+
+ <EntityType Name="Switch" BaseType="Switch.v1_3_1.Switch">
+ <Property Name="LocationIndicatorActive" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="An indicator allowing an operator to physically locate this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the state of the indicator used to physically identify or locate this resource. A write to this property shall update the value of IndicatorLED in this resource, if supported, to reflect the implementation of the locating function."/>
+ </Property>
+ <Property Name="CurrentBandwidthGbps" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The current internal bandwidth of this switch."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the internal bandwidth of this switch currently negotiated and running."/>
+ <Annotation Term="Measures.Unit" String="Gbit/s"/>
+ </Property>
+ <Property Name="MaxBandwidthGbps" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The maximum internal bandwidth of this switch as currently configured."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the maximum internal bandwidth this switch is capable of being configured. If capable of autonegotiation, the switch shall attempt to negotiate to the specified maximum bandwidth."/>
+ <Annotation Term="Measures.Unit" String="Gbit/s"/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="Switch.v1_3_0.Links">
+ <NavigationProperty Name="PCIeDevice" Type="PCIeDevice.PCIeDevice">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to the PCIe device providing this switch."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type PCIeDevice that represents the PCIe device providing this switch."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/TaskCollection_v1.xml b/static/redfish/v1/schema/TaskCollection_v1.xml
index 037acbd408..c1e2d6ae3b 100644
--- a/static/redfish/v1/schema/TaskCollection_v1.xml
+++ b/static/redfish/v1/schema/TaskCollection_v1.xml
@@ -53,6 +53,7 @@
<Annotation Term="Redfish.Uris">
<Collection>
<String>/redfish/v1/TaskService/Tasks</String>
+ <String>/redfish/v1/TaskService/Tasks/{TaskId}/SubTasks</String>
</Collection>
</Annotation>
<NavigationProperty Name="Members" Type="Collection(Task.Task)">
diff --git a/static/redfish/v1/schema/Task_v1.xml b/static/redfish/v1/schema/Task_v1.xml
index 847f6d0a35..4ceaf48968 100644
--- a/static/redfish/v1/schema/Task_v1.xml
+++ b/static/redfish/v1/schema/Task_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Task v1.4.3 -->
+<!--# Redfish Schema: Task v1.5.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -30,6 +30,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Message_v1.xml">
<edmx:Include Namespace="Message"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/TaskCollection_v1.xml">
+ <edmx:Include Namespace="TaskCollection"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -58,6 +61,7 @@
<Annotation Term="Redfish.Uris">
<Collection>
<String>/redfish/v1/TaskService/Tasks/{TaskId}</String>
+ <String>/redfish/v1/TaskService/Tasks/{TaskId}/SubTasks/{TaskId2}</String>
</Collection>
</Annotation>
</EntityType>
@@ -416,5 +420,19 @@
<EntityType Name="Task" BaseType="Task.v1_4_2.Task"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_5_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.3"/>
+
+ <EntityType Name="Task" BaseType="Task.v1_4_3.Task">
+ <NavigationProperty Name="SubTasks" Type="TaskCollection.TaskCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The link to a collection of sub-tasks for this task."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type TaskCollection. This property shall not be present if this resource represents a sub-task for a task."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/UpdateService_v1.xml b/static/redfish/v1/schema/UpdateService_v1.xml
index 9067065959..d8c87f50b2 100644
--- a/static/redfish/v1/schema/UpdateService_v1.xml
+++ b/static/redfish/v1/schema/UpdateService_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: UpdateService v1.8.1 -->
+<!--# Redfish Schema: UpdateService v1.8.2 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -74,8 +74,8 @@
<Annotation Term="OData.LongDescription" String="This parameter shall contain an RFC3986-defined URI that links to a software image that the update service retrieves to install software in that image. This URI should contain a scheme that describes the transfer protocol. If the TransferProtocol parameter is absent or not supported, and a transfer protocol is not specified by a scheme contained within this URI, the service shall use HTTP to get the image."/>
</Parameter>
<Parameter Name="TransferProtocol" Type="UpdateService.v1_0_0.TransferProtocolType">
- <Annotation Term="OData.Description" String="The network protocol that the update service uses to retrieve the software image file located at the URI provided in ImageURI, if the URI does not contain a scheme."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the network protocol that the update service shall use to retreive the software image located at the ImageURI. If this parameter is not provided (or supported), and a transfer protocol is not specified by a scheme contained within this URI, the service shall use HTTP to retrieve the image."/>
+ <Annotation Term="OData.Description" String="The network protocol that the update service uses to retrieve the software image file located at the URI provided in ImageURI. This parameter is ignored if the URI provided in ImageURI contains a scheme."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the network protocol that the update service shall use to retreive the software image located at the ImageURI. Services should ignore this parameter if the URI provided in ImageURI contains a scheme. If this parameter is not provided (or supported), and a transfer protocol is not specified by a scheme contained within this URI, the service shall use HTTP to retrieve the image."/>
</Parameter>
<Parameter Name="Targets" Type="Collection(Edm.String)">
<Annotation Term="OData.Description" String="An array of URIs that indicate where to apply the update image."/>
@@ -148,13 +148,13 @@
<NavigationProperty Name="FirmwareInventory" Type="SoftwareInventoryCollection.SoftwareInventoryCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An inventory of firmware."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type SoftwareInventoryCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type SoftwareInventoryCollection. The resource collection should contain the set of software components generally referred to as platform firmware or that does not execute within a host operating system. Software in this collection is generally updated using platform-specific methods or utilities."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="SoftwareInventory" Type="SoftwareInventoryCollection.SoftwareInventoryCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An inventory of software."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type SoftwareInventoryCollection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type SoftwareInventoryCollection. The resource collection should contain the set of software components executed in the context of a host operating system. This can include device drivers, applications, or offload workloads. Software in this collection is generally updated using operating system-centric methods."/>
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<Property Name="Actions" Type="UpdateService.v1_0_0.Actions" Nullable="false">
@@ -286,6 +286,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_0_7.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_0_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections. It was also updated to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_0_8.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2016.3"/>
@@ -342,6 +348,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_1_6.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections. It was also updated to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_1_7.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2017.1"/>
@@ -396,6 +408,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_2_5.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections. It was also updated to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_2_6.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.2"/>
@@ -427,6 +445,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_3_3.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections. It was also updated to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_3_4.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2018.3"/>
@@ -515,6 +539,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_4_2.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections. It was also updated to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_4_3.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.1"/>
@@ -541,6 +571,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_5_1.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_5_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections. It was also updated to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_5_2.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.2"/>
@@ -573,6 +609,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_6_0.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_6_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections. It was also updated to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_6_1.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.3"/>
@@ -587,6 +629,12 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_7_0.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_7_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections. It was also updated to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_7_1.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<Annotation Term="Redfish.Release" String="2019.4"/>
@@ -607,5 +655,11 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_8_0.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_8_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify the descriptions of the FirmwareInventory and SoftwareInventory resource collections. It was also updated to clarify the behavior of TransferProtocol if ImageURI contains a scheme."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_8_1.UpdateService"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/VCATEntry_v1.xml b/static/redfish/v1/schema/VCATEntry_v1.xml
index 29722090f3..3304488e9a 100644
--- a/static/redfish/v1/schema/VCATEntry_v1.xml
+++ b/static/redfish/v1/schema/VCATEntry_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: VCATEntry v1.0.0 -->
+<!--# Redfish Schema: VCATEntry v1.0.1 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -32,8 +32,8 @@
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
<EntityType Name="VCATEntry" BaseType="Resource.v1_0_0.Resource" Abstract="true">
- <Annotation Term="OData.Description" String="The Schema definition of the Virtual Channel Action Table entries. A Virtual Channel is a mechanism used to create multiple, logical communication streams across a physical link."/>
- <Annotation Term="OData.LongDescription" String="This Resource contains the entries of Virtual Channel Action Table in a Redfish implementation."/>
+ <Annotation Term="OData.Description" String="The VCATEntry schema defines an entry in a Virtual Channel Action Table. A Virtual Channel is a mechanism used to create multiple, logical communication streams across a physical link."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall represent and entry of Virtual Channel Action Table in a Redfish implementation."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Annotation Term="Capabilities.InsertRestrictions">
<Record>
@@ -67,7 +67,7 @@
<EntityType Name="VCATEntry" BaseType="VCATEntry.VCATEntry">
<Property Name="RawEntryHex" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The hexadecimal value of the Virtual Channel Action Table entries."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the hexadecimal value of the Virtual Channel Action Table entries. The length of hexadecimal value depends on the number of Virtual Channel Action entries supported by the component."/>
<Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9])*)$"/>
@@ -77,8 +77,8 @@
<Annotation Term="OData.LongDescription" String="This property shall contain an array of entries of the Virtual Channel Action Table. The length of the array depends on the number of Virtual Channel Action entries supported by the component."/>
</Property>
<Property Name="Actions" Type="VCATEntry.v1_0_0.Actions" Nullable="false">
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
</Property>
</EntityType>
@@ -86,13 +86,13 @@
<Annotation Term="OData.Description" String="The Virtual Channel Action Table entry corresponding to a specific Virtual Channel."/>
<Annotation Term="OData.LongDescription" String="This type shall contain a Virtual Channel entry definition that describes a specific Virtual Channel."/>
<Property Name="VCMask" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The bits corresponding to the supported Virtual Channel."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a 32-bit value where the bits correspond to a supported Virtual Channel."/>
<Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){4}$"/>
</Property>
<Property Name="Threshold" Type="Edm.String">
- <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The configured threshold."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the Gen-Z Core Specification-defined 'TH' 7-bit threshold."/>
<Annotation Term="Validation.Pattern" String="^0[xX]([a-fA-F]|[0-9]){2}$"/>
@@ -101,20 +101,26 @@
<ComplexType Name="Actions">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The available actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
<Property Name="Oem" Type="VCATEntry.v1_0_0.OemActions" Nullable="false">
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
</Property>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="OData.AdditionalProperties" Bool="true"/>
- <Annotation Term="OData.Description" String="The available OEM-specific actions for this Resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this Resource."/>
+ <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VCATEntry.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the permissions for several properties to be writable."/>
+ <EntityType Name="VCATEntry" BaseType="VCATEntry.v1_0_0.VCATEntry"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/VirtualMediaCollection_v1.xml b/static/redfish/v1/schema/VirtualMediaCollection_v1.xml
index dca27ef6bb..57db81a454 100644
--- a/static/redfish/v1/schema/VirtualMediaCollection_v1.xml
+++ b/static/redfish/v1/schema/VirtualMediaCollection_v1.xml
@@ -53,6 +53,9 @@
<Annotation Term="Redfish.Uris">
<Collection>
<String>/redfish/v1/Managers/{ManagerId}/VirtualMedia</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/VirtualMedia</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/VirtualMedia</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/VirtualMedia</String>
</Collection>
</Annotation>
<NavigationProperty Name="Members" Type="Collection(VirtualMedia.VirtualMedia)">
diff --git a/static/redfish/v1/schema/VirtualMedia_v1.xml b/static/redfish/v1/schema/VirtualMedia_v1.xml
index f8ebd37467..5cbe363970 100644
--- a/static/redfish/v1/schema/VirtualMedia_v1.xml
+++ b/static/redfish/v1/schema/VirtualMedia_v1.xml
@@ -51,6 +51,9 @@
<Annotation Term="Redfish.Uris">
<Collection>
<String>/redfish/v1/Managers/{ManagerId}/VirtualMedia/{VirtualMediaId}</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/VirtualMedia/{VirtualMediaId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/VirtualMedia/{VirtualMediaId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/VirtualMedia/{VirtualMediaId}</String>
</Collection>
</Annotation>
</EntityType>
diff --git a/static/redfish/v1/schema/VolumeCollection_v1.xml b/static/redfish/v1/schema/VolumeCollection_v1.xml
index e16a31d7d1..4404771a64 100644
--- a/static/redfish/v1/schema/VolumeCollection_v1.xml
+++ b/static/redfish/v1/schema/VolumeCollection_v1.xml
@@ -47,6 +47,11 @@
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Volumes</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Volumes</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Volumes</String>
+ <String>/redfish/v1/Storage/{StorageId}/ConsistencyGroups/{ConsistencyGroupId}/Volumes</String>
+ <String>/redfish/v1/Storage/{StorageId}/FileSystems/{FileSystemId}/CapacitySources/{CapacitySourceId}/ProvidingVolumes</String>
+ <String>/redfish/v1/Storage/{StorageId}/StoragePools/{StoragePoolId}/AllocatedVolumes</String>
+ <String>/redfish/v1/Storage/{StorageId}/StoragePools/{StoragePoolId}/CapacitySources/{CapacitySourceId}/ProvidingVolumes</String>
+ <String>/redfish/v1/Storage/{StorageId}/Volumes</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/ConsistencyGroups/{ConsistencyGroupId}/Volumes</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/FileSystems/{FileSystemId}/CapacitySources/{CapacitySourceId}/ProvidingVolumes</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/StoragePools/{StoragePoolId}/AllocatedVolumes</String>
diff --git a/static/redfish/v1/schema/Volume_v1.xml b/static/redfish/v1/schema/Volume_v1.xml
index 6f6238c02d..543ff27c80 100644
--- a/static/redfish/v1/schema/Volume_v1.xml
+++ b/static/redfish/v1/schema/Volume_v1.xml
@@ -16,16 +16,20 @@
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
<edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
<edmx:Include Namespace="Resource"/>
<edmx:Include Namespace="Resource.v1_0_0"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Storage_v1.xml">
+ <edmx:Include Namespace="Storage"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Drive_v1.xml">
<edmx:Include Namespace="Drive"/>
</edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Task_v1.xml">
- <edmx:Include Namespace="Task"/>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/FeaturesRegistry_v1.xml">
+ <edmx:Include Namespace="FeaturesRegistry"/>
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Endpoint_v1.xml">
<edmx:Include Namespace="Endpoint"/>
@@ -99,6 +103,11 @@
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Volumes/{VolumeId}</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Volumes/{VolumeId}</String>
<String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Volumes/{VolumeId}</String>
+ <String>/redfish/v1/Storage/{StorageId}/ConsistencyGroups/{ConsistencyGroupId}/Volumes/{VolumeId}</String>
+ <String>/redfish/v1/Storage/{StorageId}/FileSystems/{FileSystemId}/CapacitySources/{CapacitySourceId}/ProvidingVolumes/{VolumeId}</String>
+ <String>/redfish/v1/Storage/{StorageId}/StoragePools/{StoragePoolId}/AllocatedVolumes/{VolumeId}</String>
+ <String>/redfish/v1/Storage/{StorageId}/StoragePools/{StoragePoolId}/CapacitySources/{CapacitySourceId}/ProvidingVolumes/{VolumeId}</String>
+ <String>/redfish/v1/Storage/{StorageId}/Volumes/{VolumeId}</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/ConsistencyGroups/{ConsistencyGroupId}/Volumes/{VolumeId}</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/FileSystems/{FileSystemId}/CapacitySources/{CapacitySourceId}/ProvidingVolumes/{VolumeId}</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/StoragePools/{StoragePoolId}/AllocatedVolumes/{VolumeId}</String>
@@ -115,13 +124,27 @@
</EntityType>
<Action Name="Initialize" IsBound="true">
+ <Annotation Term="OData.Description" String="This action is used to prepare the contents of the volume for use by the system. If InitializeMethod is not specified in the request body, the InitializeMethod should be Foreground."/>
+ <Annotation Term="OData.LongDescription" String="This defines the name of the custom action supported on this resource. If InitializeMethod is not specified in the request body, the InitializeMethod should be Foreground."/>
<Parameter Name="Volume" Type="Volume.v1_0_0.Actions"/>
+ <Parameter Name="InitializeMethod" Type="Volume.InitializeMethod">
+ <Annotation Term="OData.Description" String="The type of initialization to be performed."/>
+ <Annotation Term="OData.LongDescription" String="This defines the property name for the action."/>
+ </Parameter>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_5_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
<Parameter Name="InitializeType" Type="Volume.InitializeType">
<Annotation Term="OData.Description" String="The type of initialization to be performed."/>
<Annotation Term="OData.LongDescription" String="This defines the property name for the action."/>
+ <Annotation Term="Redfish.Deprecated" String="Deprecated in favor of the InitializeMethod property."/>
</Parameter>
- <Annotation Term="OData.Description" String="This action is used to prepare the contents of the volume for use by the system. If InitializeType is not specified in the request body, the InitializeType should be Fast."/>
- <Annotation Term="OData.LongDescription" String="This defines the name of the custom action supported on this resource. If InitializeType is not specified in the request body, the InitializeType should be Fast."/>
+
</Action>
<Action Name="CheckConsistency">
@@ -130,7 +153,204 @@
<Annotation Term="OData.LongDescription" String="This defines the name of the custom action supported on this resource."/>
</Action>
+ <Action Name="AssignReplicaTarget" IsBound="true">
+ <Parameter Name="Volume" Type="Volume.v1_0_0.Actions"/>
+ <Parameter Name="ReplicaUpdateMode" Type="StorageReplicaInfo.ReplicaUpdateMode" Nullable="false">
+ <Annotation Term="OData.Description" String="The replica update mode (synchronous vs asynchronous)."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall specify the replica update mode."/>
+ </Parameter>
+ <Parameter Name="TargetVolume" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Description" String="The Uri to the existing target volume."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the Uri to the existing target volume."/>
+ </Parameter>
+ <Parameter Name="ReplicaType" Type="StorageReplicaInfo.ReplicaType" Nullable="false">
+ <Annotation Term="OData.Description" String="The type of replica relationship to be created."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of replica relationship to be created (e.g., Clone, Mirror, Snap)."/>
+ </Parameter>
+ <Annotation Term="OData.Description" String="This action is used to establish a replication relationship by assigning an existing volume to serve as a target replica for an existing source volume."/>
+ <Annotation Term="OData.LongDescription" String="This action shall be used to establish a replication relationship by assigning an existing volume to serve as a target replica for an existing source volume."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_4_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
+
+ <Action Name="CreateReplicaTarget" IsBound="true">
+ <Parameter Name="Volume" Type="Volume.v1_0_0.Actions"/>
+ <Parameter Name="ReplicaUpdateMode" Type="StorageReplicaInfo.ReplicaUpdateMode" Nullable="false">
+ <Annotation Term="OData.Description" String="The replica update mode (synchronous vs asynchronous)."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall specify the replica update mode."/>
+ </Parameter>
+ <Parameter Name="VolumeName" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The Name for the new target volume."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the Name for the target volume."/>
+ </Parameter>
+ <Parameter Name="TargetStoragePool" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Description" String="The Uri to the existing target Storage Pool."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the Uri to the existing StoragePool in which to create the target volume."/>
+ </Parameter>
+ <Parameter Name="ReplicaType" Type="StorageReplicaInfo.ReplicaType" Nullable="false">
+ <Annotation Term="OData.Description" String="The type of replica relationship to be created."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of replica relationship to be created (e.g., Clone, Mirror, Snap)."/>
+ </Parameter>
+ <Annotation Term="OData.Description" String="This action is used to create a new volume resource to provide expanded data protection through a replica relationship with the specified source volume."/>
+ <Annotation Term="OData.LongDescription" String="This action shall be used to create a new volume resource to provide expanded data protection through a replica relationship with the specified source volume."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_4_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
+
+ <Action Name="RemoveReplicaRelationship" IsBound="true">
+ <Parameter Name="Volume" Type="Volume.v1_0_0.Actions"/>
+ <Parameter Name="TargetVolume" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Description" String="The Uri to the existing target volume."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the Uri to the existing target volume."/>
+ </Parameter>
+ <Parameter Name="DeleteTargetVolume" Type="Edm.Boolean">
+ <Annotation Term="OData.Description" String="Indicate whether or not to delete the target volume as part of the operation."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall indicate whether or not to delete the target volume as part of the operation. If not defined, the system should use its default behavior."/>
+ </Parameter>
+ <Annotation Term="OData.Description" String="This action is used to disable data synchronization between a source and target volume, remove the replication relationship, and optionally delete the target volume."/>
+ <Annotation Term="OData.LongDescription" String="This action shall be used to disable data synchronization between a source and target volume, remove the replication relationship, and optionally delete the target volume."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_4_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
+
+ <Action Name="ResumeReplication" IsBound="true">
+ <Parameter Name="Volume" Type="Volume.v1_0_0.Actions"/>
+ <Parameter Name="TargetVolume" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Description" String="The Uri to the existing target volume."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the Uri to the existing target volume."/>
+ </Parameter>
+ <Annotation Term="OData.Description" String="This action is used to resume the active data synchronization between a source and target volume, without otherwise altering the replication relationship."/>
+ <Annotation Term="OData.LongDescription" String="This action shall be used to resume the active data synchronization between a source and target volume, without otherwise altering the replication relationship."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_4_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
+
+ <Action Name="ReverseReplicationRelationship" IsBound="true">
+ <Parameter Name="Volume" Type="Volume.v1_0_0.Actions"/>
+ <Parameter Name="TargetVolume" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Description" String="The Uri to the existing target volume."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the Uri to the existing target volume."/>
+ </Parameter>
+ <Annotation Term="OData.Description" String="This action is used to reverse the replication relationship between a source and target volume."/>
+ <Annotation Term="OData.LongDescription" String="This action shall be used to reverse the replication relationship between a source and target volume."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_4_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
+
+ <Action Name="SplitReplication" IsBound="true">
+ <Parameter Name="Volume" Type="Volume.v1_0_0.Actions"/>
+ <Parameter Name="TargetVolume" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Description" String="The Uri to the existing target volume."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the Uri to the existing target volume."/>
+ </Parameter>
+ <Annotation Term="OData.Description" String="This action is used to split the replication relationship and suspend data synchronization between a source and target volume."/>
+ <Annotation Term="OData.LongDescription" String="This action shall be used to split the replication relationship and suspend data synchronization between a source and target volume."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_4_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
+
+ <Action Name="SuspendReplication" IsBound="true">
+ <Parameter Name="Volume" Type="Volume.v1_0_0.Actions"/>
+ <Parameter Name="TargetVolume" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Description" String="The Uri to the existing target volume."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the Uri to the existing target volume."/>
+ </Parameter>
+ <Annotation Term="OData.Description" String="This action is used to suspend active data synchronization between a source and target volume, without otherwise altering the replication relationship."/>
+ <Annotation Term="OData.LongDescription" String="This action shall be used to suspend active data synchronization between a source and target volume, without otherwise altering the replication relationship."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_4_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
+
+ <Action Name="ChangeRAIDLayout" IsBound="true">
+ <Parameter Name="Volume" Type="Volume.v1_0_0.Actions"/>
+ <Parameter Name="RAIDType" Type="Volume.RAIDType">
+ <Annotation Term="OData.Description" String="The requested RAID type for the volume."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the requested RAID type for the volume."/>
+ </Parameter>
+ <Parameter Name="StripSizeBytes" Type="Edm.Int64">
+ <Annotation Term="OData.Description" String="The number of blocks (bytes) requested for new strip size."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the number of blocks (bytes) requested for the strip size."/>
+ </Parameter>
+ <Parameter Name="MediaSpanCount" Type="Edm.Int64">
+ <Annotation Term="OData.Description" String="The requested number of media elements used per span in the secondary RAID for a hierarchical RAID type."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the requested number of media elements used per span in the secondary RAID for a hierarchical RAID type."/>
+ </Parameter>
+ <Parameter Name="Drives" Type="Collection(Drive.Drive)">
+ <Annotation Term="OData.Description" String="An array of the drives to be used by the volume."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of the drives to be used by the volume."/>
+ </Parameter>
+ <Annotation Term="OData.Description" String="Request system change the RAID layout of the volume."/>
+ <Annotation
+ Term="OData.LongDescription"
+ String="This action shall request the system to change the RAID layout of the volume. Depending on the combination of the submitted parameters, this could be changing the RAID type, changing the span count, changing the number of drives used by the volume, or another configuration change suppported by the system. Note that usage of this action while online may potentially cause data loss if the available capacity is reduced."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_5_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
+
+ <Action Name="ForceEnable" IsBound="true">
+ <Parameter Name="Volume" Type="Volume.v1_0_0.Actions"/>
+ <Annotation Term="OData.Description" String="Request system force the volume to an enabled state regardless of data loss."/>
+ <Annotation Term="OData.LongDescription" String="This action shall request the system to force the volume to enabled state regardless of data loss scenarios."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_5_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
+
<EnumType Name="InitializeType">
+ <Annotation Term="Redfish.Deprecated" String="Deprecated in favor of the InitializeMethod enumerated type."/>
<Member Name="Fast">
<Annotation Term="OData.Description" String="The volume is prepared for use quickly, typically by erasing just the beginning and end of the space so that partitioning can be performed."/>
</Member>
@@ -139,6 +359,18 @@
</Member>
</EnumType>
+ <EnumType Name="InitializeMethod">
+ <Member Name="Skip">
+ <Annotation Term="OData.Description" String="The volume will be available for use immediately, with no preparation."/>
+ </Member>
+ <Member Name="Background">
+ <Annotation Term="OData.Description" String="The volume will be available for use immediately, with data erasure and preparation to happen as background tasks."/>
+ </Member>
+ <Member Name="Foreground">
+ <Annotation Term="OData.Description" String="Data erasure and preparation tasks will complete before the volume is presented as available for use."/>
+ </Member>
+ </EnumType>
+
<EnumType Name="RAIDType">
<Member Name="RAID0">
<Annotation Term="OData.Description" String="A placement policy where consecutive logical blocks of data are uniformly distributed across a set of independent storage devices without offering any form of redundancy."/>
@@ -248,7 +480,153 @@
Term="OData.LongDescription"
String="A placement policy that uses a striped device (RAID 0) over a set of triple mirrored devices (RAID 1Triple). This form of RAID can survive up to two failures in each triple mirror set without data loss."/>
</Member>
+ <Member Name="None">
+ <Annotation Term="OData.Description" String="A placement policy with no redundancy at the device level."/>
+ <Annotation Term="OData.LongDescription" String="A placement policy with no redundancy at the device level."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_4_2"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ </EnumType>
+
+ <EnumType Name="VolumeType">
+ <Member Name="RawDevice">
+ <Annotation Term="OData.Description" String="The volume is a raw physical device without any RAID or other virtualization applied."/>
+ </Member>
+ <Member Name="NonRedundant">
+ <Annotation Term="OData.Description" String="The volume is a non-redundant storage device."/>
+ </Member>
+ <Member Name="Mirrored">
+ <Annotation Term="OData.Description" String="The volume is a mirrored device."/>
+ </Member>
+ <Member Name="StripedWithParity">
+ <Annotation Term="OData.Description" String="The volume is a device which uses parity to retain redundant information."/>
+ </Member>
+ <Member Name="SpannedMirrors">
+ <Annotation Term="OData.Description" String="The volume is a spanned set of mirrored devices."/>
+ </Member>
+ <Member Name="SpannedStripesWithParity">
+ <Annotation Term="OData.Description" String="The volume is a spanned set of devices which uses parity to retain redundant information."/>
+ </Member>
</EnumType>
+
+ <EnumType Name="EncryptionTypes">
+ <Member Name="NativeDriveEncryption">
+ <Annotation Term="OData.Description" String="The volume is utilizing the native drive encryption capabilities of the drive hardware."/>
+ </Member>
+ <Member Name="ControllerAssisted">
+ <Annotation Term="OData.Description" String="The volume is being encrypted by the storage controller entity."/>
+ </Member>
+ <Member Name="SoftwareAssisted">
+ <Annotation Term="OData.Description" String="The volume is being encrypted by software running on the system or the operating system."/>
+ </Member>
+ </EnumType>
+
+ <EnumType Name="WriteHoleProtectionPolicyType">
+ <Member Name="Off">
+ <Annotation Term="OData.Description" String="The volume is not using any policy to address the write hole issue."/>
+ <Annotation Term="OData.LongDescription" String="The support for addressing the write hole issue is disabled. The volume is not performing any additional activities to close the RAID write hole."/>
+ </Member>
+ <Member Name="Journaling">
+ <Annotation Term="OData.Description" String="The policy that uses separate block device for write-ahead logging to adddress write hole issue."/>
+ <Annotation
+ Term="OData.LongDescription"
+ String="The policy that uses separate block device for write-ahead logging to adddress write hole issue. All write operations on the RAID volume are first logged on dedicated journaling device that is not part of the volume."/>
+ </Member>
+ <Member Name="DistributedLog">
+ <Annotation Term="OData.Description" String="The policy that distributes additional log among the volume's capacity sources to address write hole issue."/>
+ <Annotation
+ Term="OData.LongDescription"
+ String="The policy that distributes additional log (e.q. cheksum of the parity) among the volume's capacity sources to address write hole issue. Additional data is used to detect data corruption on the volume."/>
+ </Member>
+ <Member Name="Oem">
+ <Annotation Term="OData.Description" String="The policy that is Oem specific."/>
+ <Annotation Term="OData.LongDescription" String="The policy that is Oem specific. The mechanism details are unknown unless provided separatly by the Oem."/>
+ </Member>
+ </EnumType>
+
+ <EnumType Name="VolumeUsageType">
+ <Member Name="Data">
+ <Annotation Term="OData.Description" String="The volume is allocated for use as a consumable data volume."/>
+ <Annotation Term="OData.LongDescription" String="The volume shall be allocated for use as a consumable data volume."/>
+ </Member>
+ <Member Name="SystemData">
+ <Annotation Term="OData.Description" String="The volume is allocated for use as a consumable data volume reserved for system use."/>
+ <Annotation Term="OData.LongDescription" String="The volume shall be allocated for use as a consumable data volume reserved for system use."/>
+ </Member>
+ <Member Name="CacheOnly">
+ <Annotation Term="OData.Description" String="The volume is allocated for use as a non-consumable cache only volume."/>
+ <Annotation Term="OData.LongDescription" String="The volume shall be allocated for use as a non-consumable cache only volume."/>
+ </Member>
+ <Member Name="SystemReserve">
+ <Annotation Term="OData.Description" String="The volume is allocated for use as a non-consumable system reserved volume."/>
+ <Annotation Term="OData.LongDescription" String="The volume shall be allocated for use as a non-consumable system reserved volume."/>
+ </Member>
+ <Member Name="ReplicationReserve">
+ <Annotation Term="OData.Description" String="The volume is allocated for use as a non-consumable reserved volume for replication use."/>
+ <Annotation Term="OData.LongDescription" String="The volume shall be allocated for use as a non-consumable reserved volume for replication use."/>
+ </Member>
+ </EnumType>
+
+ <EnumType Name="ReadCachePolicyType">
+ <Member Name="ReadAhead">
+ <Annotation Term="OData.Description" String="A caching technique in which the controller pre-fetches data anticipating future read requests."/>
+ </Member>
+ <Member Name="AdaptiveReadAhead">
+ <Annotation Term="OData.Description" String="A caching technique in which the controller dynamically determines whether to pre-fetch data anticipating future read requests, based on previous cache hit ratio."/>
+ </Member>
+ <Member Name="Off">
+ <Annotation Term="OData.Description" String="The read cache is disabled."/>
+ </Member>
+ </EnumType>
+
+ <EnumType Name="WriteCachePolicyType">
+ <Member Name="WriteThrough">
+ <Annotation Term="OData.Description" String="A caching technique in which the completion of a write request is not signaled until data is safely stored on non-volatile media."/>
+ <Annotation Term="OData.LongDescription" String="A caching technique in which the completion of a write request is not signaled until data is safely stored on non-volatile media."/>
+ </Member>
+ <Member Name="ProtectedWriteBack">
+ <Annotation Term="OData.Description" String="A caching technique in which the completion of a write request is signaled as soon as the data is in cache, and actual writing to non-volatile media is guaranteed to occur at a later time."/>
+ <Annotation Term="OData.LongDescription" String="A caching technique in which the completion of a write request is signaled as soon as the data is in cache, and actual writing to non-volatile media is guaranteed to occur at a later time."/>
+ </Member>
+ <Member Name="UnprotectedWriteBack">
+ <Annotation Term="OData.Description" String="A caching technique in which the completion of a write request is signaled as soon as the data is in cache; actual writing to non-volatile media is not guaranteed to occur at a later time."/>
+ <Annotation Term="OData.LongDescription" String="A caching technique in which the completion of a write request is signaled as soon as the data is in cache; actual writing to non-volatile media is not guaranteed to occur at a later time."/>
+ </Member>
+ <Member Name="Off">
+ <Annotation Term="OData.Description" String="The write cache is disabled."/>
+ <Annotation Term="OData.LongDescription" String="Indicates that the write cache shall be disabled."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_4_1"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ </EnumType>
+
+ <EnumType Name="WriteCacheStateType">
+ <Member Name="Unprotected">
+ <Annotation Term="OData.Description" String="Indicates that the cache state type in use generally does not protect write requests on non-volatile media."/>
+ <Annotation Term="OData.LongDescription" String="Indicates that the cache state type in use generally does not protect write requests on non-volatile media."/>
+ </Member>
+ <Member Name="Protected">
+ <Annotation Term="OData.Description" String="Indicates that the cache state type in use generally protects write requests on non-volatile media."/>
+ <Annotation Term="OData.LongDescription" String="Indicates that the cache state type in use generally protects write requests on non-volatile media."/>
+ </Member>
+ <Member Name="Degraded">
+ <Annotation Term="OData.Description" String="Indicates an issue with the cache state in which the cache space is diminished or disabled due to a failure or an outside influence such as a discharged battery."/>
+ <Annotation Term="OData.LongDescription" String="Indicates an issue with the cache state in which the cache space is diminished or disabled due to a failure or an outside influence such as a discharged battery."/>
+ </Member>
+ </EnumType>
+
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_0_0">
@@ -264,7 +642,7 @@
<Annotation Term="OData.LongDescription" String="This property shall contain the size in bytes of the associated volume."/>
<Annotation Term="Measures.Unit" String="By"/>
</Property>
- <Property Name="VolumeType" Type="Volume.v1_0_0.VolumeType">
+ <Property Name="VolumeType" Type="Volume.VolumeType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The type of this volume."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the type of the associated Volume."/>
@@ -275,7 +653,7 @@
<Annotation Term="OData.Description" String="Is this Volume encrypted."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a boolean indicator if the Volume is currently utilizing encryption or not."/>
</Property>
- <Property Name="EncryptionTypes" Type="Collection(Volume.v1_0_0.EncryptionTypes)" Nullable="false">
+ <Property Name="EncryptionTypes" Type="Collection(Volume.EncryptionTypes)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The types of encryption used by this Volume."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the types of encryption used by this Volume."/>
@@ -339,45 +717,12 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The percentage of the operation that has been completed."/>
</Property>
- <NavigationProperty Name="AssociatedTask" Type="Task.Task" Nullable="false">
+ <NavigationProperty Name="AssociatedFeaturesRegistry" Type="FeaturesRegistry.FeaturesRegistry" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="A reference to the task associated with the operation if any."/>
</NavigationProperty>
</ComplexType>
- <EnumType Name="VolumeType">
- <Member Name="RawDevice">
- <Annotation Term="OData.Description" String="The volume is a raw physical device without any RAID or other virtualization applied."/>
- </Member>
- <Member Name="NonRedundant">
- <Annotation Term="OData.Description" String="The volume is a non-redundant storage device."/>
- </Member>
- <Member Name="Mirrored">
- <Annotation Term="OData.Description" String="The volume is a mirrored device."/>
- </Member>
- <Member Name="StripedWithParity">
- <Annotation Term="OData.Description" String="The volume is a device which uses parity to retain redundant information."/>
- </Member>
- <Member Name="SpannedMirrors">
- <Annotation Term="OData.Description" String="The volume is a spanned set of mirrored devices."/>
- </Member>
- <Member Name="SpannedStripesWithParity">
- <Annotation Term="OData.Description" String="The volume is a spanned set of devices which uses parity to retain redundant information."/>
- </Member>
- </EnumType>
-
- <EnumType Name="EncryptionTypes">
- <Member Name="NativeDriveEncryption">
- <Annotation Term="OData.Description" String="The volume is utilizing the native drive encryption capabilities of the drive hardware."/>
- </Member>
- <Member Name="ControllerAssisted">
- <Annotation Term="OData.Description" String="The volume is being encrypted by the storage controller entity."/>
- </Member>
- <Member Name="SoftwareAssisted">
- <Annotation Term="OData.Description" String="The volume is being encrypted by software running on the system or the operating system."/>
- </Member>
- </EnumType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_0_1">
@@ -500,6 +845,12 @@
<EntityType Name="Volume" BaseType="Volume.v1_1_3.Volume"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
+ <Annotation Term="OData.Description" String="This version was created to move enums to the unversioned namespace."/>
+ <EntityType Name="Volume" BaseType="Volume.v1_1_4.Volume"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="SNIA"/>
<Annotation Term="Redfish.Release" String="WIP v1.0.5"/>
@@ -550,6 +901,12 @@
<EntityType Name="Volume" BaseType="Volume.v1_2_2.Volume"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_2_4">
+ <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
+ <Annotation Term="OData.Description" String="This version was created to move enums to the unversioned namespace."/>
+ <EntityType Name="Volume" BaseType="Volume.v1_2_3.Volume"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="SNIA"/>
<Annotation Term="Redfish.Release" String="TP v1.0.6a"/>
@@ -603,6 +960,12 @@
<EntityType Name="Volume" BaseType="Volume.v1_3_1.Volume"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_3_3">
+ <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
+ <Annotation Term="OData.Description" String="This version was created to move enums to the unversioned namespace."/>
+ <EntityType Name="Volume" BaseType="Volume.v1_3_2.Volume"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="SNIA"/>
<Annotation Term="Redfish.Release" String="WIP v1.1.0"/>
@@ -621,22 +984,22 @@
<Annotation Term="OData.LongDescription" String="The number of consecutively addressed virtual disk blocks (bytes) mapped to consecutively addressed blocks on a single member extent of a disk array. Synonym for stripe depth and chunk size."/>
<Annotation Term="Measures.Unit" String="By"/>
</Property>
- <Property Name="ReadCachePolicy" Type="Volume.v1_4_0.ReadCachePolicyType">
+ <Property Name="ReadCachePolicy" Type="Volume.ReadCachePolicyType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="Indicates the read cache policy setting for the Volume."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a boolean indicator of the read cache policy for the Volume."/>
</Property>
- <Property Name="VolumeUsage" Type="Volume.v1_4_0.VolumeUsageType">
+ <Property Name="VolumeUsage" Type="Volume.VolumeUsageType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Indicates the Volume usage type setting for the Volume."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the volume usage type for the Volume."/>
</Property>
- <Property Name="WriteCachePolicy" Type="Volume.v1_4_0.WriteCachePolicyType">
+ <Property Name="WriteCachePolicy" Type="Volume.WriteCachePolicyType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="Indicates the write cache policy setting for the Volume."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a boolean indicator of the write cache policy for the Volume."/>
</Property>
- <Property Name="WriteCacheState" Type="Volume.v1_4_0.WriteCacheStateType">
+ <Property Name="WriteCacheState" Type="Volume.WriteCacheStateType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Indicates the WriteCacheState policy setting for the Volume."/>
<Annotation Term="OData.LongDescription" String="This property shall contain the WriteCacheState policy setting for the Volume."/>
@@ -656,7 +1019,7 @@
<Annotation Term="OData.Description" String="A user-configurable string to name the volume."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a user-configurable string to name the volume."/>
</Property>
- <Property Name="WriteHoleProtectionPolicy" Type="Volume.v1_4_0.WriteHoleProtectionPolicyType" DefaultValue="Off" Nullable="false">
+ <Property Name="WriteHoleProtectionPolicy" Type="Volume.WriteHoleProtectionPolicyType" DefaultValue="Off" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The policy that the RAID volume is using to address the write hole issue."/>
<Annotation Term="OData.LongDescription" String="This property specifies the policy that is enabled to address the write hole issue on the RAID volume. If no policy is enabled at the moment, this property shall be set to 'Off'."/>
@@ -705,263 +1068,124 @@
<Annotation Term="OData.LongDescription" String="This shall be a pointer to the StorageService that owns or contains this volume."/>
</NavigationProperty>
</ComplexType>
+ </Schema>
- <EnumType Name="WriteHoleProtectionPolicyType">
- <Member Name="Off">
- <Annotation Term="OData.Description" String="The volume is not using any policy to address the write hole issue."/>
- <Annotation Term="OData.LongDescription" String="The support for addressing the write hole issue is disabled. The volume is not performing any additional activities to close the RAID write hole."/>
- </Member>
- <Member Name="Journaling">
- <Annotation Term="OData.Description" String="The policy that uses separate block device for write-ahead logging to adddress write hole issue."/>
- <Annotation
- Term="OData.LongDescription"
- String="The policy that uses separate block device for write-ahead logging to adddress write hole issue. All write operations on the RAID volume are first logged on dedicated journaling device that is not part of the volume."/>
- </Member>
- <Member Name="DistributedLog">
- <Annotation Term="OData.Description" String="The policy that distributes additional log among the volume's capacity sources to address write hole issue."/>
- <Annotation
- Term="OData.LongDescription"
- String="The policy that distributes additional log (e.q. cheksum of the parity) among the volume's capacity sources to address write hole issue. Additional data is used to detect data corruption on the volume."/>
- </Member>
- <Member Name="Oem">
- <Annotation Term="OData.Description" String="The policy that is Oem specific."/>
- <Annotation Term="OData.LongDescription" String="The policy that is Oem specific. The mechanism details are unknown unless provided separatly by the Oem."/>
- </Member>
- </EnumType>
-
- <EnumType Name="VolumeUsageType">
- <Member Name="Data">
- <Annotation Term="OData.Description" String="The volume is allocated for use as a consumable data volume."/>
- <Annotation Term="OData.LongDescription" String="The volume shall be allocated for use as a consumable data volume."/>
- </Member>
- <Member Name="SystemData">
- <Annotation Term="OData.Description" String="The volume is allocated for use as a consumable data volume reserved for system use."/>
- <Annotation Term="OData.LongDescription" String="The volume shall be allocated for use as a consumable data volume reserved for system use."/>
- </Member>
- <Member Name="CacheOnly">
- <Annotation Term="OData.Description" String="The volume is allocated for use as a non-consumable cache only volume."/>
- <Annotation Term="OData.LongDescription" String="The volume shall be allocated for use as a non-consumable cache only volume."/>
- </Member>
- <Member Name="SystemReserve">
- <Annotation Term="OData.Description" String="The volume is allocated for use as a non-consumable system reserved volume."/>
- <Annotation Term="OData.LongDescription" String="The volume shall be allocated for use as a non-consumable system reserved volume."/>
- </Member>
- <Member Name="ReplicationReserve">
- <Annotation Term="OData.Description" String="The volume is allocated for use as a non-consumable reserved volume for replication use."/>
- <Annotation Term="OData.LongDescription" String="The volume shall be allocated for use as a non-consumable reserved volume for replication use."/>
- </Member>
- </EnumType>
-
- <EnumType Name="ReadCachePolicyType">
- <Member Name="ReadAhead">
- <Annotation Term="OData.Description" String="A caching technique in which the controller pre-fetches data anticipating future read requests."/>
- </Member>
- <Member Name="AdaptiveReadAhead">
- <Annotation Term="OData.Description" String="A caching technique in which the controller dynamically determines whether to pre-fetch data anticipating future read requests, based on previous cache hit ratio."/>
- </Member>
- <Member Name="Off">
- <Annotation Term="OData.Description" String="The read cache is disabled."/>
- </Member>
- </EnumType>
-
- <EnumType Name="WriteCachePolicyType">
- <Member Name="WriteThrough">
- <Annotation Term="OData.Description" String="A caching technique in which the completion of a write request is not signaled until data is safely stored on non-volatile media."/>
- <Annotation Term="OData.LongDescription" String="A caching technique in which the completion of a write request is not signaled until data is safely stored on non-volatile media."/>
- </Member>
- <Member Name="ProtectedWriteBack">
- <Annotation Term="OData.Description" String="A caching technique in which the completion of a write request is signaled as soon as the data is in cache, and actual writing to non-volatile media is guaranteed to occur at a later time."/>
- <Annotation Term="OData.LongDescription" String="A caching technique in which the completion of a write request is signaled as soon as the data is in cache, and actual writing to non-volatile media is guaranteed to occur at a later time."/>
- </Member>
- <Member Name="UnprotectedWriteBack">
- <Annotation Term="OData.Description" String="A caching technique in which the completion of a write request is signaled as soon as the data is in cache; actual writing to non-volatile media is not guaranteed to occur at a later time."/>
- <Annotation Term="OData.LongDescription" String="A caching technique in which the completion of a write request is signaled as soon as the data is in cache; actual writing to non-volatile media is not guaranteed to occur at a later time."/>
- </Member>
- <Member Name="Off">
- <Annotation Term="OData.Description" String="The write cache is disabled."/>
- <Annotation Term="OData.LongDescription" String="Indicates that the write cache shall be disabled."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_4_1"/>
- </Record>
- </Collection>
- </Annotation>
- </Member>
- </EnumType>
-
- <EnumType Name="WriteCacheStateType">
- <Member Name="Unprotected">
- <Annotation Term="OData.Description" String="Indicates that the cache state type in use generally does not protect write requests on non-volatile media."/>
- <Annotation Term="OData.LongDescription" String="Indicates that the cache state type in use generally does not protect write requests on non-volatile media."/>
- </Member>
- <Member Name="Protected">
- <Annotation Term="OData.Description" String="Indicates that the cache state type in use generally protects write requests on non-volatile media."/>
- <Annotation Term="OData.LongDescription" String="Indicates that the cache state type in use generally protects write requests on non-volatile media."/>
- </Member>
- <Member Name="Degraded">
- <Annotation Term="OData.Description" String="Indicates an issue with the cache state in which the cache space is diminished or disabled due to a failure or an outside influence such as a discharged battery."/>
- <Annotation Term="OData.LongDescription" String="Indicates an issue with the cache state in which the cache space is diminished or disabled due to a failure or an outside influence such as a discharged battery."/>
- </Member>
- </EnumType>
-
- <Action Name="AssignReplicaTarget" IsBound="true">
- <Parameter Name="Volume" Type="Volume.v1_0_0.Actions"/>
- <Parameter Name="ReplicaUpdateMode" Type="StorageReplicaInfo.ReplicaUpdateMode" Nullable="false">
- <Annotation Term="OData.Description" String="The replica update mode (synchronous vs asynchronous)."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall specify the replica update mode."/>
- </Parameter>
- <Parameter Name="TargetVolume" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The Uri to the existing target volume."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the Uri to the existing target volume."/>
- </Parameter>
- <Parameter Name="ReplicaType" Type="StorageReplicaInfo.ReplicaType" Nullable="false">
- <Annotation Term="OData.Description" String="The type of replica relationship to be created."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of replica relationship to be created (e.g., Clone, Mirror, Snap)."/>
- </Parameter>
- <Annotation Term="OData.Description" String="This action is used to establish a replication relationship by assigning an existing volume to serve as a target replica for an existing source volume."/>
- <Annotation Term="OData.LongDescription" String="This action shall be used to establish a replication relationship by assigning an existing volume to serve as a target replica for an existing source volume."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_4_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
-
- <Action Name="CreateReplicaTarget" IsBound="true">
- <Parameter Name="Volume" Type="Volume.v1_0_0.Actions"/>
- <Parameter Name="ReplicaUpdateMode" Type="StorageReplicaInfo.ReplicaUpdateMode" Nullable="false">
- <Annotation Term="OData.Description" String="The replica update mode (synchronous vs asynchronous)."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall specify the replica update mode."/>
- </Parameter>
- <Parameter Name="VolumeName" Type="Edm.String">
- <Annotation Term="OData.Description" String="The Name for the new target volume."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the Name for the target volume."/>
- </Parameter>
- <Parameter Name="TargetStoragePool" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The Uri to the existing target Storage Pool."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the Uri to the existing StoragePool in which to create the target volume."/>
- </Parameter>
- <Parameter Name="ReplicaType" Type="StorageReplicaInfo.ReplicaType" Nullable="false">
- <Annotation Term="OData.Description" String="The type of replica relationship to be created."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of replica relationship to be created (e.g., Clone, Mirror, Snap)."/>
- </Parameter>
- <Annotation Term="OData.Description" String="This action is used to create a new volume resource to provide expanded data protection through a replica relationship with the specified source volume."/>
- <Annotation Term="OData.LongDescription" String="This action shall be used to create a new volume resource to provide expanded data protection through a replica relationship with the specified source volume."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_4_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
-
- <Action Name="RemoveReplicaRelationship" IsBound="true">
- <Parameter Name="Volume" Type="Volume.v1_0_0.Actions"/>
- <Parameter Name="TargetVolume" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The Uri to the existing target volume."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the Uri to the existing target volume."/>
- </Parameter>
- <Parameter Name="DeleteTargetVolume" Type="Edm.Boolean">
- <Annotation Term="OData.Description" String="Indicate whether or not to delete the target volume as part of the operation."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall indicate whether or not to delete the target volume as part of the operation. If not defined, the system should use its default behavior."/>
- </Parameter>
- <Annotation Term="OData.Description" String="This action is used to disable data synchronization between a source and target volume, remove the replication relationship, and optionally delete the target volume."/>
- <Annotation Term="OData.LongDescription" String="This action shall be used to disable data synchronization between a source and target volume, remove the replication relationship, and optionally delete the target volume."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_4_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
+ <Annotation
+ Term="OData.Description"
+ String="This version was created to update the reference to StorageReplicaInfo to version 1.3.0. It also adds Redfish.Release and RevisionKind/Added annotations, adds 'Off' to the WriteCachePolicy, and fixes Redfish Uris issues."/>
+ <EntityType Name="Volume" BaseType="Volume.v1_4_0.Volume"/>
+ </Schema>
- <Action Name="ResumeReplication" IsBound="true">
- <Parameter Name="Volume" Type="Volume.v1_0_0.Actions"/>
- <Parameter Name="TargetVolume" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The Uri to the existing target volume."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the Uri to the existing target volume."/>
- </Parameter>
- <Annotation Term="OData.Description" String="This action is used to resume the active data synchronization between a source and target volume, without otherwise altering the replication relationship."/>
- <Annotation Term="OData.LongDescription" String="This action shall be used to resume the active data synchronization between a source and target volume, without otherwise altering the replication relationship."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_4_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_4_2">
+ <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
+ <Annotation Term="OData.Description" String="This version was created to add a type of None to RAIDType. This also moves enums and actions to the unversioned namespace."/>
+ <EntityType Name="Volume" BaseType="Volume.v1_4_1.Volume"/>
+ </Schema>
- <Action Name="ReverseReplicationRelationship" IsBound="true">
- <Parameter Name="Volume" Type="Volume.v1_0_0.Actions"/>
- <Parameter Name="TargetVolume" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The Uri to the existing target volume."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the Uri to the existing target volume."/>
- </Parameter>
- <Annotation Term="OData.Description" String="This action is used to reverse the replication relationship between a source and target volume."/>
- <Annotation Term="OData.LongDescription" String="This action shall be used to reverse the replication relationship between a source and target volume."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_4_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_5_0">
+ <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
+ <Annotation Term="Redfish.Release" String="WIP v1.2.0"/>
+ <Annotation
+ Term="OData.Description"
+ String="This version was created to add the ChangeRAIDLayout and ForceEnable Actions, and moves the replication Actions to the unversioned namespace. It adds InitializeMethod and deprecate InitializeType. It also adds support for NVMe. It also adds the IOPerfModeEnabled property, and references to Journaling Media and OwningStorageResource to Links."/>
+ <EntityType Name="Volume" BaseType="Volume.v1_4_2.Volume">
+ <Property Name="IOPerfModeEnabled" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Indicates the IO performance mode setting for the volume."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether IO performance mode is enabled for the volume."/>
+ </Property>
+ <Property Name="NVMeNamespaceProperties" Type="Volume.v1_5_0.NVMeNamespaceProperties">
+ <Annotation Term="OData.Description" String="This property contains properties to use when Volume is used to describe an NVMe Namespace."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain properties to use when Volume is used to describe an NVMe Namespace."/>
+ </Property>
+ </EntityType>
- <Action Name="SplitReplication" IsBound="true">
- <Parameter Name="Volume" Type="Volume.v1_0_0.Actions"/>
- <Parameter Name="TargetVolume" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The Uri to the existing target volume."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the Uri to the existing target volume."/>
- </Parameter>
- <Annotation Term="OData.Description" String="This action is used to split the replication relationship and suspend data synchronization between a source and target volume."/>
- <Annotation Term="OData.LongDescription" String="This action shall be used to split the replication relationship and suspend data synchronization between a source and target volume."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_4_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
+ <ComplexType Name="Links" BaseType="Volume.v1_4_0.Links">
+ <Annotation Term="OData.Description" String="Add a reference to Journaling Media and OwningStorageResource associated with this Volume."/>
+ <NavigationProperty Name="JournalingMedia" Type="Resource.Resource">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="A pointer to the Resource that serves as a journaling media for this volume."/>
+ <Annotation Term="OData.LongDescription" String="This shall be a pointer to the journaling media used for this Volume to address the write hole issue. Valid when WriteHoleProtectionPolicy property is set to 'Journaling'."/>
+ </NavigationProperty>
+ <NavigationProperty Name="OwningStorageResource" Type="Storage.Storage" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A pointer to the Storage resource that owns or contains this volume."/>
+ <Annotation Term="OData.LongDescription" String="This shall be a pointer to the Storage resource that owns or contains this volume."/>
+ </NavigationProperty>
+ </ComplexType>
- <Action Name="SuspendReplication" IsBound="true">
- <Parameter Name="Volume" Type="Volume.v1_0_0.Actions"/>
- <Parameter Name="TargetVolume" Type="Edm.String" Nullable="false">
- <Annotation Term="OData.Description" String="The Uri to the existing target volume."/>
- <Annotation Term="OData.LongDescription" String="This parameter shall contain the Uri to the existing target volume."/>
- </Parameter>
- <Annotation Term="OData.Description" String="This action is used to suspend active data synchronization between a source and target volume, without otherwise altering the replication relationship."/>
- <Annotation Term="OData.LongDescription" String="This action shall be used to suspend active data synchronization between a source and target volume, without otherwise altering the replication relationship."/>
- <Annotation Term="Redfish.Revisions">
- <Collection>
- <Record>
- <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
- <PropertyValue Property="Version" String="v1_4_0"/>
- </Record>
- </Collection>
- </Annotation>
- </Action>
+ <ComplexType Name="NVMeNamespaceProperties">
+ <Annotation Term="OData.Description" String="This contains properties to use when Volume is used to describe an NVMe Namespace."/>
+ <Annotation Term="OData.LongDescription" String="This contains properties to use when Volume is used to describe an NVMe Namespace."/>
+ <Property Name="NamespaceId" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The NVMe Namespace Identifier for this namespace."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the NVMe Namespace Identifier for this namespace. This property shall be a hex value. Namespace identifiers are not durable and do not have meaning outside the scope of the NVMe subsystem. NSID 0x0, 0xFFFFFFFF, 0xFFFFFFFE are special purpose values."/>
+ <Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9])*)$"/>
+ </Property>
+ <Property Name="IsShareable" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Indicates the namespace is shareable."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether the namespace is shareable."/>
+ </Property>
+ <Property Name="NamespaceFeatures" Type="Volume.v1_5_0.NamespaceFeatures">
+ <Annotation Term="OData.Description" String="This property contains a set of Namespace Features."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a set of Namespace Features."/>
+ </Property>
+ <Property Name="NumberLBAFormats" Type="Edm.Int64">
+ <Annotation Term="OData.Description" String="The number of LBA data size and metadata size combinations supported by this namespace. The value of this property is between 0 and 16."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the number of LBA data size and metadata size combinations supported by this namespace. The value of this property is between 0 and 16. LBA formats with an index set beyond this value will not be supported."/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="Measures.Unit" String="By"/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ </Property>
+ <Property Name="FormattedLBASize" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The LBA data size and metadata size combination that the namespace has been formatted with."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the LBA data size and metadata size combination that the namespace has been formatted with. This is a 4-bit data structure."/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ </Property>
+ <Property Name="MetadataTransferredAtEndOfDataLBA" Type="Edm.Boolean">
+ <Annotation Term="OData.Description" String="This property indicates whether or not the metadata is transferred at the end of the LBA creating an extended data LBA."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether or not the metadata is transferred at the end of the LBA creating an extended data LBA."/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ </Property>
+ <Property Name="NVMeVersion" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The version of the NVMe Base Specification supported."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the version of the NVMe Base Specification supported."/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ </Property>
+ </ComplexType>
- </Schema>
+ <ComplexType Name="NamespaceFeatures">
+ <Property Name="SupportsThinProvisioning" Type="Edm.Boolean">
+ <Annotation Term="OData.Description" String="This property indicates whether or not the NVMe Namespace supports thin provisioning."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether or not the NVMe Namespace supports thin provisioning. Specifically, the namespace capacity reported may be less than the namespace size."/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ </Property>
+ <Property Name="SupportsDeallocatedOrUnwrittenLBError" Type="Edm.Boolean">
+ <Annotation Term="OData.Description" String="This property indicates that the controller supports deallocated or unwritten logical block error for this namespace."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate that the controller supports deallocated or unwritten logical block error for this namespace. ."/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ </Property>
+ <Property Name="SupportsNGUIDReuse" Type="Edm.Boolean">
+ <Annotation Term="OData.Description" String="This property indicates that the namespace supports the use of an NGUID (namespace globally unique identifier) value."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate that the namespace supports the use of an NGUID (namespace globally unique identifier) value."/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ </Property>
+ <Property Name="SupportsAtomicTransactionSize" Type="Edm.Boolean">
+ <Annotation Term="OData.Description" String="Indicates that the NVM fields for Namespace preferred write granularity (NPWG), write alignment (NPWA), deallocate granularity (NPDG), deallocate alignment (NPDA) and optimimal write size (NOWS) are defined for this namespace and should be used by the host for I/O optimization."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate whether or not the NVM fields for Namespace preferred write granularity (NPWG), write alignment (NPWA), deallocate granularity (NPDG), deallocate alignment (NPDA) and optimimal write size (NOWS) are defined for this namespace and should be used by the host for I/O optimization."/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ </Property>
+ <Property Name="SupportsIOPerformanceHints" Type="Edm.Boolean">
+ <Annotation Term="OData.Description" String="Indicates that the Namepsace Atomic Write Unit Normal (NAWUN), Namespace Atomic Write Unit Power Fail (NAWUPF), and Namespace Atomic Compare and Write Unit (NACWU) fields are defined for this namespace and should be used by the host for this namespace instead of the controller-level properties AWUN, AWUPF, and ACWU."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate that the Namepsace Atomic Write Unit Normal (NAWUN), Namespace Atomic Write Unit Power Fail (NAWUPF), and Namespace Atomic Compare and Write Unit (NACWU) fields are defined for this namespace and should be used by the host for this namespace instead of the controller-level properties AWUN, AWUPF, and ACWU."/>
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ </Property>
+ </ComplexType>
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_4_1">
- <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
- <Annotation Term="OData.Description" String="This version was created to update the reference to StorageReplicaInfo to version 1.3.0. It also adds Redfish.Release and RevisionKind/Added annotations, adds 'Off' to the WriteCachePolicy, and fixes Redfish Uris issues."/>
- <EntityType Name="Volume" BaseType="Volume.v1_4_0.Volume"/>
</Schema>
</edmx:DataServices>
diff --git a/static/redfish/v1/schema/Zone_v1.xml b/static/redfish/v1/schema/Zone_v1.xml
index a6c0eded13..9dbfbf932e 100644
--- a/static/redfish/v1/schema/Zone_v1.xml
+++ b/static/redfish/v1/schema/Zone_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Zone v1.4.2 -->
+<!--# Redfish Schema: Zone v1.5.0 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -67,6 +67,58 @@
</Collection>
</Annotation>
</EntityType>
+
+ <Action Name="AddEndpoint" IsBound="true">
+ <Annotation Term="OData.Description" String="This action adds an endpoint to a zone."/>
+ <Annotation Term="OData.LongDescription" String="This action shall add an endpoint to a zone."/>
+ <Parameter Name="Zone" Type="Zone.v1_1_0.Actions"/>
+ <Parameter Name="Endpoint" Type="Endpoint.Endpoint" Nullable="false">
+ <Annotation Term="OData.Description" String="The endpoint to add to the zone."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain a link to the specified endpoint to add to the zone."/>
+ </Parameter>
+ <Parameter Name="EndpointETag" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The current ETag of the endpoint to add to the zone."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the current ETag of the endpoint to add to the zone. If the client-provided ETag does not match the current ETag of the endpoint that the Endpoint parameter specifies, the service shall return the HTTP 428 (Precondition Required) status code to reject the request."/>
+ </Parameter>
+ <Parameter Name="ZoneETag" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The current ETag of the zone."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the current ETag of the zone. If the client-provided ETag does not match the current ETag of the zone, the service shall return the HTTP 428 (Precondition Required) status code to reject the request."/>
+ </Parameter>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_5_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
+
+ <Action Name="RemoveEndpoint" IsBound="true">
+ <Annotation Term="OData.Description" String="This action removes an endpoint from a zone."/>
+ <Annotation Term="OData.LongDescription" String="This action shall remove an endpoint from a zone."/>
+ <Parameter Name="Zone" Type="Zone.v1_1_0.Actions"/>
+ <Parameter Name="Endpoint" Type="Endpoint.Endpoint" Nullable="false">
+ <Annotation Term="OData.Description" String="The endpoint to remove from the zone."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain a link to the specified endpoint to remove from the zone."/>
+ </Parameter>
+ <Parameter Name="EndpointETag" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The current ETag of the endpoint to remove from the system."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the current ETag of the endpoint to remove from the system. If the client-provided ETag does not match the current ETag of the endpoint that the Endpoint parameter specifies, the service shall return the HTTP 428 (Precondition Required) status code to reject the request."/>
+ </Parameter>
+ <Parameter Name="ZoneETag" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The current ETag of the zone."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the current ETag of the zone. If the client-provided ETag does not match the current ETag of the zone, the service shall return the HTTP 428 (Precondition Required) status code to reject the request."/>
+ </Parameter>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_5_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_0_0">
@@ -266,6 +318,10 @@
<Annotation Term="OData.Description" String="Only accessible by endpoints that this zone explicitly lists."/>
<Annotation Term="OData.LongDescription" String="This value shall indicate that endpoints in this zone are only accessible by endpoints that this zone explicitly lists."/>
</Member>
+ <Member Name="NoInternalRouting">
+ <Annotation Term="OData.Description" String="Routing is not enabled within this zone."/>
+ <Annotation Term="OData.LongDescription" String="This value shall indicate that implicit routing within this zone is not defined."/>
+ </Member>
</EnumType>
</Schema>
@@ -353,5 +409,13 @@
<EntityType Name="Zone" BaseType="Zone.v1_4_1.Zone"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_5_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2020.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add AddEndpoint and RemoveEndpoint actions. It was also created to add `NoInternalRouting` to ExternalAccessibility."/>
+
+ <EntityType Name="Zone" BaseType="Zone.v1_4_2.Zone"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>