summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rwxr-xr-xscripts/update_schemas.py56
-rw-r--r--static/redfish/v1/$metadata/index.xml623
-rw-r--r--static/redfish/v1/JsonSchemas/AccelerationFunction/AccelerationFunction.json266
-rw-r--r--static/redfish/v1/JsonSchemas/AccelerationFunction/index.json21
-rw-r--r--static/redfish/v1/JsonSchemas/AccountService/AccountService.json98
-rw-r--r--static/redfish/v1/JsonSchemas/AttributeRegistry/AttributeRegistry.json60
-rw-r--r--static/redfish/v1/JsonSchemas/Bios/Bios.json8
-rw-r--r--static/redfish/v1/JsonSchemas/Certificate/Certificate.json261
-rw-r--r--static/redfish/v1/JsonSchemas/Certificate/index.json21
-rw-r--r--static/redfish/v1/JsonSchemas/CertificateLocations/CertificateLocations.json172
-rw-r--r--static/redfish/v1/JsonSchemas/CertificateLocations/index.json21
-rw-r--r--static/redfish/v1/JsonSchemas/CertificateService/CertificateService.json373
-rw-r--r--static/redfish/v1/JsonSchemas/CertificateService/index.json21
-rw-r--r--static/redfish/v1/JsonSchemas/Chassis/Chassis.json121
-rw-r--r--static/redfish/v1/JsonSchemas/CollectionCapabilities/CollectionCapabilities.json7
-rw-r--r--static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json323
-rw-r--r--static/redfish/v1/JsonSchemas/Drive/Drive.json40
-rw-r--r--static/redfish/v1/JsonSchemas/Endpoint/Endpoint.json38
-rw-r--r--static/redfish/v1/JsonSchemas/Event/Event.json42
-rw-r--r--static/redfish/v1/JsonSchemas/ExternalAccountProvider/ExternalAccountProvider.json11
-rw-r--r--static/redfish/v1/JsonSchemas/Job/Job.json7
-rw-r--r--static/redfish/v1/JsonSchemas/JsonSchemaFile/JsonSchemaFile.json14
-rw-r--r--static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json35
-rw-r--r--static/redfish/v1/JsonSchemas/Manager/Manager.json28
-rw-r--r--static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json17
-rw-r--r--static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json78
-rw-r--r--static/redfish/v1/JsonSchemas/Memory/Memory.json163
-rw-r--r--static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json22
-rw-r--r--static/redfish/v1/JsonSchemas/MetricReport/MetricReport.json19
-rw-r--r--static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json37
-rw-r--r--static/redfish/v1/JsonSchemas/NetworkDeviceFunction/NetworkDeviceFunction.json26
-rw-r--r--static/redfish/v1/JsonSchemas/NetworkPort/NetworkPort.json35
-rw-r--r--static/redfish/v1/JsonSchemas/Power/Power.json96
-rw-r--r--static/redfish/v1/JsonSchemas/Processor/Processor.json612
-rw-r--r--static/redfish/v1/JsonSchemas/ProcessorMetrics/ProcessorMetrics.json478
-rw-r--r--static/redfish/v1/JsonSchemas/ProcessorMetrics/index.json21
-rw-r--r--static/redfish/v1/JsonSchemas/Redundancy/Redundancy.json17
-rw-r--r--static/redfish/v1/JsonSchemas/Resource/Resource.json286
-rw-r--r--static/redfish/v1/JsonSchemas/ResourceBlock/ResourceBlock.json212
-rw-r--r--static/redfish/v1/JsonSchemas/Sensor/Sensor.json979
-rw-r--r--static/redfish/v1/JsonSchemas/Sensor/index.json21
-rw-r--r--static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json88
-rw-r--r--static/redfish/v1/JsonSchemas/Storage/Storage.json132
-rw-r--r--static/redfish/v1/JsonSchemas/Task/Task.json49
-rw-r--r--static/redfish/v1/JsonSchemas/TelemetryService/TelemetryService.json90
-rw-r--r--static/redfish/v1/JsonSchemas/Thermal/Thermal.json77
-rw-r--r--static/redfish/v1/JsonSchemas/Triggers/Triggers.json24
-rw-r--r--static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json148
-rw-r--r--static/redfish/v1/JsonSchemas/VirtualMedia/VirtualMedia.json124
-rw-r--r--static/redfish/v1/JsonSchemas/index.json23
-rw-r--r--static/redfish/v1/JsonSchemas/redfish-error/index.json21
-rw-r--r--static/redfish/v1/JsonSchemas/redfish-error/redfish-error.json58
-rw-r--r--static/redfish/v1/JsonSchemas/redfish-schema/redfish-schema.json366
-rw-r--r--static/redfish/v1/schema/AccelerationFunctionCollection_v1.xml73
-rw-r--r--static/redfish/v1/schema/AccelerationFunction_v1.xml185
-rw-r--r--static/redfish/v1/schema/AccountService_v1.xml23
-rw-r--r--static/redfish/v1/schema/ActionInfo_v1.xml2
-rw-r--r--static/redfish/v1/schema/Assembly_v1.xml15
-rw-r--r--static/redfish/v1/schema/AttributeRegistry_v1.xml55
-rw-r--r--static/redfish/v1/schema/Bios_v1.xml14
-rw-r--r--static/redfish/v1/schema/BootOptionCollection_v1.xml1
-rw-r--r--static/redfish/v1/schema/BootOption_v1.xml4
-rw-r--r--static/redfish/v1/schema/CertificateCollection_v1.xml78
-rw-r--r--static/redfish/v1/schema/CertificateLocations_v1.xml106
-rw-r--r--static/redfish/v1/schema/CertificateService_v1.xml221
-rw-r--r--static/redfish/v1/schema/Certificate_v1.xml234
-rw-r--r--static/redfish/v1/schema/Chassis_v1.xml148
-rw-r--r--static/redfish/v1/schema/CollectionCapabilities_v1.xml24
-rw-r--r--static/redfish/v1/schema/CompositionService_v1.xml2
-rw-r--r--static/redfish/v1/schema/ComputerSystem_v1.xml252
-rw-r--r--static/redfish/v1/schema/Drive_v1.xml78
-rw-r--r--static/redfish/v1/schema/Endpoint_v1.xml69
-rw-r--r--static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml1
-rw-r--r--static/redfish/v1/schema/EthernetInterface_v1.xml7
-rw-r--r--static/redfish/v1/schema/EventDestination_v1.xml13
-rw-r--r--static/redfish/v1/schema/EventService_v1.xml3
-rw-r--r--static/redfish/v1/schema/Event_v1.xml87
-rw-r--r--static/redfish/v1/schema/ExternalAccountProvider_v1.xml19
-rw-r--r--static/redfish/v1/schema/FabricCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/Fabric_v1.xml1
-rw-r--r--static/redfish/v1/schema/HostInterface_v1.xml3
-rw-r--r--static/redfish/v1/schema/IPAddresses_v1.xml2
-rw-r--r--static/redfish/v1/schema/JobService_v1.xml1
-rw-r--r--static/redfish/v1/schema/Job_v1.xml13
-rw-r--r--static/redfish/v1/schema/JsonSchemaFile_v1.xml20
-rw-r--r--static/redfish/v1/schema/LogEntryCollection_v1.xml1
-rw-r--r--static/redfish/v1/schema/LogEntry_v1.xml64
-rw-r--r--static/redfish/v1/schema/LogServiceCollection_v1.xml1
-rw-r--r--static/redfish/v1/schema/LogService_v1.xml3
-rw-r--r--static/redfish/v1/schema/ManagerAccount_v1.xml20
-rw-r--r--static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml28
-rw-r--r--static/redfish/v1/schema/Manager_v1.xml52
-rw-r--r--static/redfish/v1/schema/MemoryChunksCollection_v1.xml1
-rw-r--r--static/redfish/v1/schema/MemoryChunks_v1.xml4
-rw-r--r--static/redfish/v1/schema/MemoryCollection_v1.xml1
-rw-r--r--static/redfish/v1/schema/MemoryDomainCollection_v1.xml1
-rw-r--r--static/redfish/v1/schema/MemoryDomain_v1.xml4
-rw-r--r--static/redfish/v1/schema/MemoryMetrics_v1.xml4
-rw-r--r--static/redfish/v1/schema/Memory_v1.xml246
-rw-r--r--static/redfish/v1/schema/MessageRegistryFile_v1.xml2
-rw-r--r--static/redfish/v1/schema/MessageRegistry_v1.xml3
-rw-r--r--static/redfish/v1/schema/Message_v1.xml1
-rw-r--r--static/redfish/v1/schema/MetricDefinition_v1.xml27
-rw-r--r--static/redfish/v1/schema/MetricReportDefinition_v1.xml52
-rw-r--r--static/redfish/v1/schema/MetricReport_v1.xml26
-rw-r--r--static/redfish/v1/schema/NetworkAdapter_v1.xml3
-rw-r--r--static/redfish/v1/schema/NetworkDeviceFunctionCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/NetworkDeviceFunction_v1.xml41
-rw-r--r--static/redfish/v1/schema/NetworkInterfaceCollection_v1.xml1
-rw-r--r--static/redfish/v1/schema/NetworkInterface_v1.xml4
-rw-r--r--static/redfish/v1/schema/NetworkPortCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/NetworkPort_v1.xml33
-rw-r--r--static/redfish/v1/schema/PCIeDevice_v1.xml12
-rw-r--r--static/redfish/v1/schema/PCIeFunction_v1.xml3
-rw-r--r--static/redfish/v1/schema/PCIeSlots_v1.xml1
-rw-r--r--static/redfish/v1/schema/PhysicalContext_v1.xml340
-rw-r--r--static/redfish/v1/schema/Port_v1.xml2
-rw-r--r--static/redfish/v1/schema/Power_v1.xml127
-rw-r--r--static/redfish/v1/schema/PrivilegeRegistry_v1.xml2
-rw-r--r--static/redfish/v1/schema/Privileges_v1.xml20
-rw-r--r--static/redfish/v1/schema/ProcessorCollection_v1.xml3
-rw-r--r--static/redfish/v1/schema/ProcessorMetrics_v1.xml264
-rw-r--r--static/redfish/v1/schema/Processor_v1.xml424
-rw-r--r--static/redfish/v1/schema/Protocol_v1.xml57
-rw-r--r--static/redfish/v1/schema/RedfishError_v1.xml57
-rw-r--r--static/redfish/v1/schema/RedfishExtensions_v1.xml51
-rw-r--r--static/redfish/v1/schema/Redundancy_v1.xml39
-rw-r--r--static/redfish/v1/schema/ResourceBlockCollection_v1.xml1
-rw-r--r--static/redfish/v1/schema/ResourceBlock_v1.xml156
-rw-r--r--static/redfish/v1/schema/Resource_v1.xml189
-rw-r--r--static/redfish/v1/schema/Role_v1.xml3
-rw-r--r--static/redfish/v1/schema/Schedule_v1.xml1
-rw-r--r--static/redfish/v1/schema/SecureBoot_v1.xml2
-rw-r--r--static/redfish/v1/schema/SensorCollection_v1.xml70
-rw-r--r--static/redfish/v1/schema/Sensor_v1.xml472
-rw-r--r--static/redfish/v1/schema/SerialInterface_v1.xml2
-rw-r--r--static/redfish/v1/schema/ServiceRoot_v1.xml57
-rw-r--r--static/redfish/v1/schema/SessionService_v1.xml2
-rw-r--r--static/redfish/v1/schema/Session_v1.xml2
-rw-r--r--static/redfish/v1/schema/Settings_v1.xml11
-rw-r--r--static/redfish/v1/schema/SimpleStorageCollection_v1.xml1
-rw-r--r--static/redfish/v1/schema/SimpleStorage_v1.xml6
-rw-r--r--static/redfish/v1/schema/SoftwareInventory_v1.xml3
-rw-r--r--static/redfish/v1/schema/StorageCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/Storage_v1.xml149
-rw-r--r--static/redfish/v1/schema/Switch_v1.xml2
-rw-r--r--static/redfish/v1/schema/TaskService_v1.xml2
-rw-r--r--static/redfish/v1/schema/Task_v1.xml74
-rw-r--r--static/redfish/v1/schema/TelemetryService_v1.xml70
-rw-r--r--static/redfish/v1/schema/Thermal_v1.xml54
-rw-r--r--static/redfish/v1/schema/Triggers_v1.xml29
-rw-r--r--static/redfish/v1/schema/UpdateService_v1.xml163
-rw-r--r--static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml2
-rw-r--r--static/redfish/v1/schema/VLanNetworkInterface_v1.xml4
-rw-r--r--static/redfish/v1/schema/VirtualMedia_v1.xml155
-rw-r--r--static/redfish/v1/schema/VolumeCollection_v1.xml4
-rw-r--r--static/redfish/v1/schema/Volume_v1.xml3
-rw-r--r--static/redfish/v1/schema/Zone_v1.xml3
158 files changed, 10930 insertions, 1535 deletions
diff --git a/scripts/update_schemas.py b/scripts/update_schemas.py
index 9450c1d7da..a3c49dfe06 100755
--- a/scripts/update_schemas.py
+++ b/scripts/update_schemas.py
@@ -19,7 +19,7 @@ proxies = {
}
r = requests.get('https://www.dmtf.org/sites/default/files/standards/documents/'
- 'DSP8010_2018.2.zip', proxies=proxies)
+ 'DSP8010_2018.3.zip', proxies=proxies)
r.raise_for_status()
@@ -59,7 +59,7 @@ with open(metadata_index_path, 'w') as metadata_index:
"<edmx:Edmx xmlns:edmx=\"http://docs.oasis-open.org/odata/ns/edmx\" Version=\"4.0\">\n")
for zip_filepath in zip_ref.namelist():
- if zip_filepath.startswith('csdl/') & (zip_filepath != "csdl/"):
+ if zip_filepath.startswith('DSP8010_2018.3/csdl/') & (zip_filepath != "DSP8010_2018.3/csdl/"):
filename = os.path.basename(zip_filepath)
with open(os.path.join(schema_path, filename), 'wb') as schema_file:
@@ -91,11 +91,18 @@ with open(metadata_index_path, 'w') as metadata_index:
</Schema>
</edmx:DataServices>
""")
+ #TODO:Issue#32 There's a bug in the script that currently deletes this
+ #schema (because it's an OEM schema). Because it's the only one, and we
+ #don't update schemas very often, we just manually fix it. Need a
+ #permanent fix to the script.
+ metadata_index.write(" <edmx:Reference Uri=\"/redfish/v1/schema/OemManager_v1.xml\"/>\n")
+ metadata_index.write(" <edmx:Include Namespace=\"OemManager\"/>\n")
+ metadata_index.write(" </edmx:Reference>\n")
metadata_index.write("</edmx:Edmx>\n")
schema_files = {}
for zip_filepath in zip_ref.namelist():
- if zip_filepath.startswith('json-schema/'):
+ if zip_filepath.startswith('DSP8010_2018.3/json-schema/'):
filename = os.path.basename(zip_filepath)
filenamesplit = filename.split(".")
if len(filenamesplit) == 3:
@@ -111,31 +118,28 @@ for zip_filepath in zip_ref.namelist():
for schema, version in schema_files.items():
basename = schema + "." + version + ".json"
- zip_filepath = os.path.join("json-schema", basename)
+ zip_filepath = os.path.join("DSP8010_2018.3/json-schema", basename)
schemadir = os.path.join(json_schema_path, schema)
os.makedirs(schemadir)
-
- index_json = {
- "@odata.context": "/redfish/v1/$metadata#JsonSchemaFile.JsonSchemaFile",
- "@odata.id": "/redfish/v1/JSONSchemas/" + schema,
- "@odata.type": "#JsonSchemaFile.v1_0_2.JsonSchemaFile",
- "Name": schema + " Schema File",
- "Schema": "#" + schema + "." + schema,
- "Description": schema + " Schema File Location",
- "Id": schema,
- "Languages": [
- "en"
- ],
- "Languages@odata.count": 1,
- "Location": [
- {
- "Language": "en",
- "PublicationUri": "http://redfish.dmtf.org/schemas/v1/" + schema + ".json",
- "Uri": "/redfish/v1/JSONSchemas/" + schema + "/" + schema + ".json"
- }
- ],
- "Location@odata.count": 1,
- }
+ location_json = OrderedDict()
+ location_json["Language"] = "en"
+ location_json["PublicationUri"] = (
+ "http://redfish.dmtf.org/schemas/v1/" + schema + ".json")
+ location_json["Uri"] = (
+ "/redfish/v1/JSONSchemas/" + schema + "/" + schema + ".json")
+
+ index_json = OrderedDict()
+ index_json["@odata.context"] = "/redfish/v1/$metadata#JsonSchemaFile.JsonSchemaFile"
+ index_json["@odata.id"] = "/redfish/v1/JSONSchemas/" + schema
+ index_json["@odata.type"] = "#JsonSchemaFile.v1_0_2.JsonSchemaFile"
+ index_json["Name"] = schema + " Schema File"
+ index_json["Schema"] = "#" + schema + "." + schema
+ index_json["Description"] = schema + " Schema File Location"
+ index_json["Id"] = schema
+ index_json["Languages"] = [ "en" ]
+ index_json["Languages@odata.count"] = 1
+ index_json["Location"] = [ location_json ]
+ index_json["Location@odata.count"] = 1
with open(os.path.join(schemadir, "index.json"), 'w') as schema_file:
json.dump(index_json, schema_file, indent=4)
diff --git a/static/redfish/v1/$metadata/index.xml b/static/redfish/v1/$metadata/index.xml
index 458de28987..cd895db3e5 100644
--- a/static/redfish/v1/$metadata/index.xml
+++ b/static/redfish/v1/$metadata/index.xml
@@ -1,5 +1,12 @@
<?xml version="1.0" encoding="UTF-8"?>
<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+ <edmx:Reference Uri="/redfish/v1/schema/AccelerationFunction_v1.xml">
+ <edmx:Include Namespace="AccelerationFunction"/>
+ <edmx:Include Namespace="AccelerationFunction.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/AccelerationFunctionCollection_v1.xml">
+ <edmx:Include Namespace="AccelerationFunctionCollection"/>
+ </edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/AccountService_v1.xml">
<edmx:Include Namespace="AccountService"/>
<edmx:Include Namespace="AccountService.v1_0_0"/>
@@ -18,6 +25,7 @@
<edmx:Include Namespace="AccountService.v1_2_3"/>
<edmx:Include Namespace="AccountService.v1_3_0"/>
<edmx:Include Namespace="AccountService.v1_3_1"/>
+ <edmx:Include Namespace="AccountService.v1_4_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ActionInfo_v1.xml">
<edmx:Include Namespace="ActionInfo"/>
@@ -43,12 +51,16 @@
<edmx:Include Namespace="AttributeRegistry.v1_0_2"/>
<edmx:Include Namespace="AttributeRegistry.v1_0_3"/>
<edmx:Include Namespace="AttributeRegistry.v1_0_4"/>
+ <edmx:Include Namespace="AttributeRegistry.v1_0_5"/>
<edmx:Include Namespace="AttributeRegistry.v1_1_0"/>
<edmx:Include Namespace="AttributeRegistry.v1_1_1"/>
<edmx:Include Namespace="AttributeRegistry.v1_1_2"/>
<edmx:Include Namespace="AttributeRegistry.v1_1_3"/>
+ <edmx:Include Namespace="AttributeRegistry.v1_1_4"/>
<edmx:Include Namespace="AttributeRegistry.v1_2_0"/>
<edmx:Include Namespace="AttributeRegistry.v1_2_1"/>
+ <edmx:Include Namespace="AttributeRegistry.v1_2_2"/>
+ <edmx:Include Namespace="AttributeRegistry.v1_3_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Bios_v1.xml">
<edmx:Include Namespace="Bios"/>
@@ -57,17 +69,30 @@
<edmx:Include Namespace="Bios.v1_0_2"/>
<edmx:Include Namespace="Bios.v1_0_3"/>
<edmx:Include Namespace="Bios.v1_0_4"/>
- </edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/BootOptionCollection_v1.xml">
- <edmx:Include Namespace="BootOptionCollection"/>
+ <edmx:Include Namespace="Bios.v1_0_5"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/BootOption_v1.xml">
<edmx:Include Namespace="BootOption"/>
<edmx:Include Namespace="BootOption.v1_0_0"/>
<edmx:Include Namespace="BootOption.v1_0_1"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/ChassisCollection_v1.xml">
- <edmx:Include Namespace="ChassisCollection"/>
+ <edmx:Reference Uri="/redfish/v1/schema/BootOptionCollection_v1.xml">
+ <edmx:Include Namespace="BootOptionCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/Certificate_v1.xml">
+ <edmx:Include Namespace="Certificate"/>
+ <edmx:Include Namespace="Certificate.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/CertificateCollection_v1.xml">
+ <edmx:Include Namespace="CertificateCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/CertificateLocations_v1.xml">
+ <edmx:Include Namespace="CertificateLocations"/>
+ <edmx:Include Namespace="CertificateLocations.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/CertificateService_v1.xml">
+ <edmx:Include Namespace="CertificateService"/>
+ <edmx:Include Namespace="CertificateService.v1_0_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Chassis_v1.xml">
<edmx:Include Namespace="Chassis"/>
@@ -79,6 +104,7 @@
<edmx:Include Namespace="Chassis.v1_0_5"/>
<edmx:Include Namespace="Chassis.v1_0_6"/>
<edmx:Include Namespace="Chassis.v1_0_7"/>
+ <edmx:Include Namespace="Chassis.v1_0_8"/>
<edmx:Include Namespace="Chassis.v1_1_0"/>
<edmx:Include Namespace="Chassis.v1_1_2"/>
<edmx:Include Namespace="Chassis.v1_1_3"/>
@@ -86,38 +112,52 @@
<edmx:Include Namespace="Chassis.v1_1_5"/>
<edmx:Include Namespace="Chassis.v1_1_6"/>
<edmx:Include Namespace="Chassis.v1_1_7"/>
+ <edmx:Include Namespace="Chassis.v1_1_8"/>
<edmx:Include Namespace="Chassis.v1_2_0"/>
<edmx:Include Namespace="Chassis.v1_2_1"/>
<edmx:Include Namespace="Chassis.v1_2_2"/>
<edmx:Include Namespace="Chassis.v1_2_3"/>
<edmx:Include Namespace="Chassis.v1_2_4"/>
<edmx:Include Namespace="Chassis.v1_2_5"/>
+ <edmx:Include Namespace="Chassis.v1_2_6"/>
<edmx:Include Namespace="Chassis.v1_3_0"/>
<edmx:Include Namespace="Chassis.v1_3_1"/>
<edmx:Include Namespace="Chassis.v1_3_2"/>
<edmx:Include Namespace="Chassis.v1_3_3"/>
<edmx:Include Namespace="Chassis.v1_3_4"/>
<edmx:Include Namespace="Chassis.v1_3_5"/>
+ <edmx:Include Namespace="Chassis.v1_3_6"/>
<edmx:Include Namespace="Chassis.v1_4_0"/>
<edmx:Include Namespace="Chassis.v1_4_1"/>
<edmx:Include Namespace="Chassis.v1_4_2"/>
<edmx:Include Namespace="Chassis.v1_4_3"/>
<edmx:Include Namespace="Chassis.v1_4_4"/>
+ <edmx:Include Namespace="Chassis.v1_4_5"/>
<edmx:Include Namespace="Chassis.v1_5_0"/>
<edmx:Include Namespace="Chassis.v1_5_1"/>
<edmx:Include Namespace="Chassis.v1_5_2"/>
<edmx:Include Namespace="Chassis.v1_5_3"/>
+ <edmx:Include Namespace="Chassis.v1_5_4"/>
<edmx:Include Namespace="Chassis.v1_6_0"/>
<edmx:Include Namespace="Chassis.v1_6_1"/>
+ <edmx:Include Namespace="Chassis.v1_6_2"/>
<edmx:Include Namespace="Chassis.v1_7_0"/>
<edmx:Include Namespace="Chassis.v1_7_1"/>
+ <edmx:Include Namespace="Chassis.v1_7_2"/>
<edmx:Include Namespace="Chassis.v1_8_0"/>
+ <edmx:Include Namespace="Chassis.v1_8_1"/>
+ <edmx:Include Namespace="Chassis.v1_9_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/ChassisCollection_v1.xml">
+ <edmx:Include Namespace="ChassisCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/CollectionCapabilities_v1.xml">
<edmx:Include Namespace="CollectionCapabilities"/>
<edmx:Include Namespace="CollectionCapabilities.v1_0_0"/>
<edmx:Include Namespace="CollectionCapabilities.v1_0_1"/>
+ <edmx:Include Namespace="CollectionCapabilities.v1_0_2"/>
<edmx:Include Namespace="CollectionCapabilities.v1_1_0"/>
+ <edmx:Include Namespace="CollectionCapabilities.v1_1_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/CompositionService_v1.xml">
<edmx:Include Namespace="CompositionService"/>
@@ -126,9 +166,6 @@
<edmx:Include Namespace="CompositionService.v1_0_2"/>
<edmx:Include Namespace="CompositionService.v1_1_0"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/ComputerSystemCollection_v1.xml">
- <edmx:Include Namespace="ComputerSystemCollection"/>
- </edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ComputerSystem_v1.xml">
<edmx:Include Namespace="ComputerSystem"/>
<edmx:Include Namespace="ComputerSystem.v1_0_0"/>
@@ -140,6 +177,7 @@
<edmx:Include Namespace="ComputerSystem.v1_0_6"/>
<edmx:Include Namespace="ComputerSystem.v1_0_7"/>
<edmx:Include Namespace="ComputerSystem.v1_0_8"/>
+ <edmx:Include Namespace="ComputerSystem.v1_0_9"/>
<edmx:Include Namespace="ComputerSystem.v1_1_0"/>
<edmx:Include Namespace="ComputerSystem.v1_1_1"/>
<edmx:Include Namespace="ComputerSystem.v1_1_2"/>
@@ -147,23 +185,32 @@
<edmx:Include Namespace="ComputerSystem.v1_1_4"/>
<edmx:Include Namespace="ComputerSystem.v1_1_5"/>
<edmx:Include Namespace="ComputerSystem.v1_1_6"/>
+ <edmx:Include Namespace="ComputerSystem.v1_1_7"/>
<edmx:Include Namespace="ComputerSystem.v1_2_0"/>
<edmx:Include Namespace="ComputerSystem.v1_2_1"/>
<edmx:Include Namespace="ComputerSystem.v1_2_2"/>
<edmx:Include Namespace="ComputerSystem.v1_2_3"/>
<edmx:Include Namespace="ComputerSystem.v1_2_4"/>
<edmx:Include Namespace="ComputerSystem.v1_2_5"/>
+ <edmx:Include Namespace="ComputerSystem.v1_2_6"/>
<edmx:Include Namespace="ComputerSystem.v1_3_0"/>
<edmx:Include Namespace="ComputerSystem.v1_3_1"/>
<edmx:Include Namespace="ComputerSystem.v1_3_2"/>
<edmx:Include Namespace="ComputerSystem.v1_3_3"/>
<edmx:Include Namespace="ComputerSystem.v1_3_4"/>
+ <edmx:Include Namespace="ComputerSystem.v1_3_5"/>
<edmx:Include Namespace="ComputerSystem.v1_4_0"/>
<edmx:Include Namespace="ComputerSystem.v1_4_1"/>
<edmx:Include Namespace="ComputerSystem.v1_4_2"/>
<edmx:Include Namespace="ComputerSystem.v1_4_3"/>
+ <edmx:Include Namespace="ComputerSystem.v1_4_4"/>
<edmx:Include Namespace="ComputerSystem.v1_5_0"/>
<edmx:Include Namespace="ComputerSystem.v1_5_1"/>
+ <edmx:Include Namespace="ComputerSystem.v1_5_2"/>
+ <edmx:Include Namespace="ComputerSystem.v1_6_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/ComputerSystemCollection_v1.xml">
+ <edmx:Include Namespace="ComputerSystemCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Drive_v1.xml">
<edmx:Include Namespace="Drive"/>
@@ -173,22 +220,25 @@
<edmx:Include Namespace="Drive.v1_0_3"/>
<edmx:Include Namespace="Drive.v1_0_4"/>
<edmx:Include Namespace="Drive.v1_0_5"/>
+ <edmx:Include Namespace="Drive.v1_0_6"/>
<edmx:Include Namespace="Drive.v1_1_0"/>
<edmx:Include Namespace="Drive.v1_1_1"/>
<edmx:Include Namespace="Drive.v1_1_2"/>
<edmx:Include Namespace="Drive.v1_1_3"/>
<edmx:Include Namespace="Drive.v1_1_4"/>
+ <edmx:Include Namespace="Drive.v1_1_5"/>
<edmx:Include Namespace="Drive.v1_2_0"/>
<edmx:Include Namespace="Drive.v1_2_1"/>
<edmx:Include Namespace="Drive.v1_2_2"/>
+ <edmx:Include Namespace="Drive.v1_2_3"/>
<edmx:Include Namespace="Drive.v1_3_0"/>
<edmx:Include Namespace="Drive.v1_3_1"/>
+ <edmx:Include Namespace="Drive.v1_3_2"/>
<edmx:Include Namespace="Drive.v1_4_0"/>
<edmx:Include Namespace="Drive.v1_4_1"/>
+ <edmx:Include Namespace="Drive.v1_4_2"/>
<edmx:Include Namespace="Drive.v1_5_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/EndpointCollection_v1.xml">
- <edmx:Include Namespace="EndpointCollection"/>
+ <edmx:Include Namespace="Drive.v1_5_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Endpoint_v1.xml">
<edmx:Include Namespace="Endpoint"/>
@@ -197,12 +247,16 @@
<edmx:Include Namespace="Endpoint.v1_0_2"/>
<edmx:Include Namespace="Endpoint.v1_0_3"/>
<edmx:Include Namespace="Endpoint.v1_0_4"/>
+ <edmx:Include Namespace="Endpoint.v1_0_5"/>
<edmx:Include Namespace="Endpoint.v1_1_0"/>
<edmx:Include Namespace="Endpoint.v1_1_1"/>
+ <edmx:Include Namespace="Endpoint.v1_1_2"/>
<edmx:Include Namespace="Endpoint.v1_2_0"/>
+ <edmx:Include Namespace="Endpoint.v1_2_1"/>
+ <edmx:Include Namespace="Endpoint.v1_3_0"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/EthernetInterfaceCollection_v1.xml">
- <edmx:Include Namespace="EthernetInterfaceCollection"/>
+ <edmx:Reference Uri="/redfish/v1/schema/EndpointCollection_v1.xml">
+ <edmx:Include Namespace="EndpointCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/EthernetInterface_v1.xml">
<edmx:Include Namespace="EthernetInterface"/>
@@ -227,8 +281,32 @@
<edmx:Include Namespace="EthernetInterface.v1_4_0"/>
<edmx:Include Namespace="EthernetInterface.v1_4_1"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/EventDestinationCollection_v1.xml">
- <edmx:Include Namespace="EventDestinationCollection"/>
+ <edmx:Reference Uri="/redfish/v1/schema/EthernetInterfaceCollection_v1.xml">
+ <edmx:Include Namespace="EthernetInterfaceCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/Event_v1.xml">
+ <edmx:Include Namespace="Event"/>
+ <edmx:Include Namespace="Event.v1_0_0"/>
+ <edmx:Include Namespace="Event.v1_0_2"/>
+ <edmx:Include Namespace="Event.v1_0_3"/>
+ <edmx:Include Namespace="Event.v1_0_4"/>
+ <edmx:Include Namespace="Event.v1_0_5"/>
+ <edmx:Include Namespace="Event.v1_0_6"/>
+ <edmx:Include Namespace="Event.v1_0_7"/>
+ <edmx:Include Namespace="Event.v1_0_8"/>
+ <edmx:Include Namespace="Event.v1_1_0"/>
+ <edmx:Include Namespace="Event.v1_1_1"/>
+ <edmx:Include Namespace="Event.v1_1_2"/>
+ <edmx:Include Namespace="Event.v1_1_3"/>
+ <edmx:Include Namespace="Event.v1_1_4"/>
+ <edmx:Include Namespace="Event.v1_1_5"/>
+ <edmx:Include Namespace="Event.v1_1_6"/>
+ <edmx:Include Namespace="Event.v1_2_0"/>
+ <edmx:Include Namespace="Event.v1_2_1"/>
+ <edmx:Include Namespace="Event.v1_2_2"/>
+ <edmx:Include Namespace="Event.v1_2_3"/>
+ <edmx:Include Namespace="Event.v1_3_0"/>
+ <edmx:Include Namespace="Event.v1_3_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/EventDestination_v1.xml">
<edmx:Include Namespace="EventDestination"/>
@@ -252,6 +330,9 @@
<edmx:Include Namespace="EventDestination.v1_3_1"/>
<edmx:Include Namespace="EventDestination.v1_4_0"/>
</edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/EventDestinationCollection_v1.xml">
+ <edmx:Include Namespace="EventDestinationCollection"/>
+ </edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/EventService_v1.xml">
<edmx:Include Namespace="EventService"/>
<edmx:Include Namespace="EventService.v1_0_0"/>
@@ -266,36 +347,14 @@
<edmx:Include Namespace="EventService.v1_1_1"/>
<edmx:Include Namespace="EventService.v1_2_0"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/Event_v1.xml">
- <edmx:Include Namespace="Event"/>
- <edmx:Include Namespace="Event.v1_0_0"/>
- <edmx:Include Namespace="Event.v1_0_2"/>
- <edmx:Include Namespace="Event.v1_0_3"/>
- <edmx:Include Namespace="Event.v1_0_4"/>
- <edmx:Include Namespace="Event.v1_0_5"/>
- <edmx:Include Namespace="Event.v1_0_6"/>
- <edmx:Include Namespace="Event.v1_0_7"/>
- <edmx:Include Namespace="Event.v1_1_0"/>
- <edmx:Include Namespace="Event.v1_1_1"/>
- <edmx:Include Namespace="Event.v1_1_2"/>
- <edmx:Include Namespace="Event.v1_1_3"/>
- <edmx:Include Namespace="Event.v1_1_4"/>
- <edmx:Include Namespace="Event.v1_1_5"/>
- <edmx:Include Namespace="Event.v1_2_0"/>
- <edmx:Include Namespace="Event.v1_2_1"/>
- <edmx:Include Namespace="Event.v1_2_2"/>
- <edmx:Include Namespace="Event.v1_3_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/ExternalAccountProviderCollection_v1.xml">
- <edmx:Include Namespace="ExternalAccountProviderCollection"/>
- </edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ExternalAccountProvider_v1.xml">
<edmx:Include Namespace="ExternalAccountProvider"/>
<edmx:Include Namespace="ExternalAccountProvider.v1_0_0"/>
<edmx:Include Namespace="ExternalAccountProvider.v1_0_1"/>
+ <edmx:Include Namespace="ExternalAccountProvider.v1_1_0"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/FabricCollection_v1.xml">
- <edmx:Include Namespace="FabricCollection"/>
+ <edmx:Reference Uri="/redfish/v1/schema/ExternalAccountProviderCollection_v1.xml">
+ <edmx:Include Namespace="ExternalAccountProviderCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Fabric_v1.xml">
<edmx:Include Namespace="Fabric"/>
@@ -305,8 +364,8 @@
<edmx:Include Namespace="Fabric.v1_0_3"/>
<edmx:Include Namespace="Fabric.v1_0_4"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/HostInterfaceCollection_v1.xml">
- <edmx:Include Namespace="HostInterfaceCollection"/>
+ <edmx:Reference Uri="/redfish/v1/schema/FabricCollection_v1.xml">
+ <edmx:Include Namespace="FabricCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/HostInterface_v1.xml">
<edmx:Include Namespace="HostInterface"/>
@@ -320,6 +379,9 @@
<edmx:Include Namespace="HostInterface.v1_1_3"/>
<edmx:Include Namespace="HostInterface.v1_2_0"/>
</edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/HostInterfaceCollection_v1.xml">
+ <edmx:Include Namespace="HostInterfaceCollection"/>
+ </edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/IPAddresses_v1.xml">
<edmx:Include Namespace="IPAddresses"/>
<edmx:Include Namespace="IPAddresses.v1_0_0"/>
@@ -331,6 +393,11 @@
<edmx:Include Namespace="IPAddresses.v1_0_7"/>
<edmx:Include Namespace="IPAddresses.v1_1_0"/>
</edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/Job_v1.xml">
+ <edmx:Include Namespace="Job"/>
+ <edmx:Include Namespace="Job.v1_0_0"/>
+ <edmx:Include Namespace="Job.v1_0_1"/>
+ </edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/JobCollection_v1.xml">
<edmx:Include Namespace="JobCollection"/>
</edmx:Reference>
@@ -338,13 +405,6 @@
<edmx:Include Namespace="JobService"/>
<edmx:Include Namespace="JobService.v1_0_0"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/Job_v1.xml">
- <edmx:Include Namespace="Job"/>
- <edmx:Include Namespace="Job.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/JsonSchemaFileCollection_v1.xml">
- <edmx:Include Namespace="JsonSchemaFileCollection"/>
- </edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/JsonSchemaFile_v1.xml">
<edmx:Include Namespace="JsonSchemaFile"/>
<edmx:Include Namespace="JsonSchemaFile.v1_0_0"/>
@@ -352,11 +412,13 @@
<edmx:Include Namespace="JsonSchemaFile.v1_0_3"/>
<edmx:Include Namespace="JsonSchemaFile.v1_0_4"/>
<edmx:Include Namespace="JsonSchemaFile.v1_0_5"/>
+ <edmx:Include Namespace="JsonSchemaFile.v1_0_6"/>
<edmx:Include Namespace="JsonSchemaFile.v1_1_0"/>
<edmx:Include Namespace="JsonSchemaFile.v1_1_1"/>
+ <edmx:Include Namespace="JsonSchemaFile.v1_1_2"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/LogEntryCollection_v1.xml">
- <edmx:Include Namespace="LogEntryCollection"/>
+ <edmx:Reference Uri="/redfish/v1/schema/JsonSchemaFileCollection_v1.xml">
+ <edmx:Include Namespace="JsonSchemaFileCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/LogEntry_v1.xml">
<edmx:Include Namespace="LogEntry"/>
@@ -366,20 +428,25 @@
<edmx:Include Namespace="LogEntry.v1_0_4"/>
<edmx:Include Namespace="LogEntry.v1_0_5"/>
<edmx:Include Namespace="LogEntry.v1_0_6"/>
+ <edmx:Include Namespace="LogEntry.v1_0_7"/>
<edmx:Include Namespace="LogEntry.v1_1_0"/>
<edmx:Include Namespace="LogEntry.v1_1_1"/>
<edmx:Include Namespace="LogEntry.v1_1_2"/>
<edmx:Include Namespace="LogEntry.v1_1_3"/>
<edmx:Include Namespace="LogEntry.v1_1_4"/>
+ <edmx:Include Namespace="LogEntry.v1_1_5"/>
<edmx:Include Namespace="LogEntry.v1_2_0"/>
<edmx:Include Namespace="LogEntry.v1_2_1"/>
<edmx:Include Namespace="LogEntry.v1_2_2"/>
+ <edmx:Include Namespace="LogEntry.v1_2_3"/>
<edmx:Include Namespace="LogEntry.v1_3_0"/>
<edmx:Include Namespace="LogEntry.v1_3_1"/>
+ <edmx:Include Namespace="LogEntry.v1_3_2"/>
<edmx:Include Namespace="LogEntry.v1_4_0"/>
+ <edmx:Include Namespace="LogEntry.v1_4_1"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/LogServiceCollection_v1.xml">
- <edmx:Include Namespace="LogServiceCollection"/>
+ <edmx:Reference Uri="/redfish/v1/schema/LogEntryCollection_v1.xml">
+ <edmx:Include Namespace="LogEntryCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/LogService_v1.xml">
<edmx:Include Namespace="LogService"/>
@@ -392,39 +459,8 @@
<edmx:Include Namespace="LogService.v1_1_0"/>
<edmx:Include Namespace="LogService.v1_1_1"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/ManagerAccountCollection_v1.xml">
- <edmx:Include Namespace="ManagerAccountCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/ManagerAccount_v1.xml">
- <edmx:Include Namespace="ManagerAccount"/>
- <edmx:Include Namespace="ManagerAccount.v1_0_0"/>
- <edmx:Include Namespace="ManagerAccount.v1_0_2"/>
- <edmx:Include Namespace="ManagerAccount.v1_0_3"/>
- <edmx:Include Namespace="ManagerAccount.v1_0_4"/>
- <edmx:Include Namespace="ManagerAccount.v1_0_5"/>
- <edmx:Include Namespace="ManagerAccount.v1_0_6"/>
- <edmx:Include Namespace="ManagerAccount.v1_0_7"/>
- <edmx:Include Namespace="ManagerAccount.v1_1_0"/>
- <edmx:Include Namespace="ManagerAccount.v1_1_1"/>
- <edmx:Include Namespace="ManagerAccount.v1_1_2"/>
- <edmx:Include Namespace="ManagerAccount.v1_1_3"/>
- </edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/ManagerCollection_v1.xml">
- <edmx:Include Namespace="ManagerCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/ManagerNetworkProtocol_v1.xml">
- <edmx:Include Namespace="ManagerNetworkProtocol"/>
- <edmx:Include Namespace="ManagerNetworkProtocol.v1_0_0"/>
- <edmx:Include Namespace="ManagerNetworkProtocol.v1_0_2"/>
- <edmx:Include Namespace="ManagerNetworkProtocol.v1_0_3"/>
- <edmx:Include Namespace="ManagerNetworkProtocol.v1_0_4"/>
- <edmx:Include Namespace="ManagerNetworkProtocol.v1_0_5"/>
- <edmx:Include Namespace="ManagerNetworkProtocol.v1_1_0"/>
- <edmx:Include Namespace="ManagerNetworkProtocol.v1_1_1"/>
- <edmx:Include Namespace="ManagerNetworkProtocol.v1_1_2"/>
- <edmx:Include Namespace="ManagerNetworkProtocol.v1_2_0"/>
- <edmx:Include Namespace="ManagerNetworkProtocol.v1_2_1"/>
- <edmx:Include Namespace="ManagerNetworkProtocol.v1_3_0"/>
+ <edmx:Reference Uri="/redfish/v1/schema/LogServiceCollection_v1.xml">
+ <edmx:Include Namespace="LogServiceCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Manager_v1.xml">
<edmx:Include Namespace="Manager"/>
@@ -436,29 +472,100 @@
<edmx:Include Namespace="Manager.v1_0_5"/>
<edmx:Include Namespace="Manager.v1_0_6"/>
<edmx:Include Namespace="Manager.v1_0_7"/>
+ <edmx:Include Namespace="Manager.v1_0_8"/>
<edmx:Include Namespace="Manager.v1_1_0"/>
<edmx:Include Namespace="Manager.v1_1_1"/>
<edmx:Include Namespace="Manager.v1_1_2"/>
<edmx:Include Namespace="Manager.v1_1_3"/>
<edmx:Include Namespace="Manager.v1_1_4"/>
<edmx:Include Namespace="Manager.v1_1_5"/>
+ <edmx:Include Namespace="Manager.v1_1_6"/>
<edmx:Include Namespace="Manager.v1_2_0"/>
<edmx:Include Namespace="Manager.v1_2_1"/>
<edmx:Include Namespace="Manager.v1_2_2"/>
<edmx:Include Namespace="Manager.v1_2_3"/>
<edmx:Include Namespace="Manager.v1_2_4"/>
<edmx:Include Namespace="Manager.v1_2_5"/>
+ <edmx:Include Namespace="Manager.v1_2_6"/>
<edmx:Include Namespace="Manager.v1_3_0"/>
<edmx:Include Namespace="Manager.v1_3_1"/>
<edmx:Include Namespace="Manager.v1_3_2"/>
<edmx:Include Namespace="Manager.v1_3_3"/>
<edmx:Include Namespace="Manager.v1_3_4"/>
+ <edmx:Include Namespace="Manager.v1_3_5"/>
<edmx:Include Namespace="Manager.v1_4_0"/>
<edmx:Include Namespace="Manager.v1_4_1"/>
+ <edmx:Include Namespace="Manager.v1_4_2"/>
<edmx:Include Namespace="Manager.v1_5_0"/>
+ <edmx:Include Namespace="Manager.v1_5_1"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/MemoryChunksCollection_v1.xml">
- <edmx:Include Namespace="MemoryChunksCollection"/>
+ <edmx:Reference Uri="/redfish/v1/schema/ManagerAccount_v1.xml">
+ <edmx:Include Namespace="ManagerAccount"/>
+ <edmx:Include Namespace="ManagerAccount.v1_0_0"/>
+ <edmx:Include Namespace="ManagerAccount.v1_0_2"/>
+ <edmx:Include Namespace="ManagerAccount.v1_0_3"/>
+ <edmx:Include Namespace="ManagerAccount.v1_0_4"/>
+ <edmx:Include Namespace="ManagerAccount.v1_0_5"/>
+ <edmx:Include Namespace="ManagerAccount.v1_0_6"/>
+ <edmx:Include Namespace="ManagerAccount.v1_0_7"/>
+ <edmx:Include Namespace="ManagerAccount.v1_1_0"/>
+ <edmx:Include Namespace="ManagerAccount.v1_1_1"/>
+ <edmx:Include Namespace="ManagerAccount.v1_1_2"/>
+ <edmx:Include Namespace="ManagerAccount.v1_1_3"/>
+ <edmx:Include Namespace="ManagerAccount.v1_2_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/ManagerAccountCollection_v1.xml">
+ <edmx:Include Namespace="ManagerAccountCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/ManagerCollection_v1.xml">
+ <edmx:Include Namespace="ManagerCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/ManagerNetworkProtocol_v1.xml">
+ <edmx:Include Namespace="ManagerNetworkProtocol"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_0_0"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_0_2"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_0_3"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_0_4"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_0_5"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_1_0"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_1_1"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_1_2"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_2_0"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_2_1"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_3_0"/>
+ <edmx:Include Namespace="ManagerNetworkProtocol.v1_4_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/Memory_v1.xml">
+ <edmx:Include Namespace="Memory"/>
+ <edmx:Include Namespace="Memory.v1_0_0"/>
+ <edmx:Include Namespace="Memory.v1_0_1"/>
+ <edmx:Include Namespace="Memory.v1_0_2"/>
+ <edmx:Include Namespace="Memory.v1_0_3"/>
+ <edmx:Include Namespace="Memory.v1_0_4"/>
+ <edmx:Include Namespace="Memory.v1_0_5"/>
+ <edmx:Include Namespace="Memory.v1_1_0"/>
+ <edmx:Include Namespace="Memory.v1_1_1"/>
+ <edmx:Include Namespace="Memory.v1_1_2"/>
+ <edmx:Include Namespace="Memory.v1_1_3"/>
+ <edmx:Include Namespace="Memory.v1_1_4"/>
+ <edmx:Include Namespace="Memory.v1_2_0"/>
+ <edmx:Include Namespace="Memory.v1_2_1"/>
+ <edmx:Include Namespace="Memory.v1_2_2"/>
+ <edmx:Include Namespace="Memory.v1_2_3"/>
+ <edmx:Include Namespace="Memory.v1_3_0"/>
+ <edmx:Include Namespace="Memory.v1_3_1"/>
+ <edmx:Include Namespace="Memory.v1_3_2"/>
+ <edmx:Include Namespace="Memory.v1_3_3"/>
+ <edmx:Include Namespace="Memory.v1_4_0"/>
+ <edmx:Include Namespace="Memory.v1_4_1"/>
+ <edmx:Include Namespace="Memory.v1_4_2"/>
+ <edmx:Include Namespace="Memory.v1_4_3"/>
+ <edmx:Include Namespace="Memory.v1_5_0"/>
+ <edmx:Include Namespace="Memory.v1_5_1"/>
+ <edmx:Include Namespace="Memory.v1_5_2"/>
+ <edmx:Include Namespace="Memory.v1_6_0"/>
+ <edmx:Include Namespace="Memory.v1_6_1"/>
+ <edmx:Include Namespace="Memory.v1_7_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MemoryChunks_v1.xml">
<edmx:Include Namespace="MemoryChunks"/>
@@ -472,12 +579,12 @@
<edmx:Include Namespace="MemoryChunks.v1_2_1"/>
<edmx:Include Namespace="MemoryChunks.v1_2_2"/>
</edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/MemoryChunksCollection_v1.xml">
+ <edmx:Include Namespace="MemoryChunksCollection"/>
+ </edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MemoryCollection_v1.xml">
<edmx:Include Namespace="MemoryCollection"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/MemoryDomainCollection_v1.xml">
- <edmx:Include Namespace="MemoryDomainCollection"/>
- </edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MemoryDomain_v1.xml">
<edmx:Include Namespace="MemoryDomain"/>
<edmx:Include Namespace="MemoryDomain.v1_0_0"/>
@@ -490,6 +597,9 @@
<edmx:Include Namespace="MemoryDomain.v1_2_0"/>
<edmx:Include Namespace="MemoryDomain.v1_2_1"/>
</edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/MemoryDomainCollection_v1.xml">
+ <edmx:Include Namespace="MemoryDomainCollection"/>
+ </edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MemoryMetrics_v1.xml">
<edmx:Include Namespace="MemoryMetrics"/>
<edmx:Include Namespace="MemoryMetrics.v1_0_0"/>
@@ -503,45 +613,14 @@
<edmx:Include Namespace="MemoryMetrics.v1_1_3"/>
<edmx:Include Namespace="MemoryMetrics.v1_1_4"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/Memory_v1.xml">
- <edmx:Include Namespace="Memory"/>
- <edmx:Include Namespace="Memory.v1_0_0"/>
- <edmx:Include Namespace="Memory.v1_0_1"/>
- <edmx:Include Namespace="Memory.v1_0_2"/>
- <edmx:Include Namespace="Memory.v1_0_3"/>
- <edmx:Include Namespace="Memory.v1_0_4"/>
- <edmx:Include Namespace="Memory.v1_1_0"/>
- <edmx:Include Namespace="Memory.v1_1_1"/>
- <edmx:Include Namespace="Memory.v1_1_2"/>
- <edmx:Include Namespace="Memory.v1_1_3"/>
- <edmx:Include Namespace="Memory.v1_2_0"/>
- <edmx:Include Namespace="Memory.v1_2_1"/>
- <edmx:Include Namespace="Memory.v1_2_2"/>
- <edmx:Include Namespace="Memory.v1_3_0"/>
- <edmx:Include Namespace="Memory.v1_3_1"/>
- <edmx:Include Namespace="Memory.v1_3_2"/>
- <edmx:Include Namespace="Memory.v1_4_0"/>
- <edmx:Include Namespace="Memory.v1_4_1"/>
- <edmx:Include Namespace="Memory.v1_4_2"/>
- <edmx:Include Namespace="Memory.v1_5_0"/>
- <edmx:Include Namespace="Memory.v1_5_1"/>
- <edmx:Include Namespace="Memory.v1_6_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/MessageRegistryCollection_v1.xml">
- <edmx:Include Namespace="MessageRegistryCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/MessageRegistryFileCollection_v1.xml">
- <edmx:Include Namespace="MessageRegistryFileCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/MessageRegistryFile_v1.xml">
- <edmx:Include Namespace="MessageRegistryFile"/>
- <edmx:Include Namespace="MessageRegistryFile.v1_0_0"/>
- <edmx:Include Namespace="MessageRegistryFile.v1_0_2"/>
- <edmx:Include Namespace="MessageRegistryFile.v1_0_3"/>
- <edmx:Include Namespace="MessageRegistryFile.v1_0_4"/>
- <edmx:Include Namespace="MessageRegistryFile.v1_0_5"/>
- <edmx:Include Namespace="MessageRegistryFile.v1_1_0"/>
- <edmx:Include Namespace="MessageRegistryFile.v1_1_1"/>
+ <edmx:Reference Uri="/redfish/v1/schema/Message_v1.xml">
+ <edmx:Include Namespace="Message"/>
+ <edmx:Include Namespace="Message.v1_0_0"/>
+ <edmx:Include Namespace="Message.v1_0_2"/>
+ <edmx:Include Namespace="Message.v1_0_3"/>
+ <edmx:Include Namespace="Message.v1_0_4"/>
+ <edmx:Include Namespace="Message.v1_0_5"/>
+ <edmx:Include Namespace="Message.v1_0_6"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MessageRegistry_v1.xml">
<edmx:Include Namespace="MessageRegistry"/>
@@ -556,38 +635,47 @@
<edmx:Include Namespace="MessageRegistry.v1_1_2"/>
<edmx:Include Namespace="MessageRegistry.v1_2_0"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/Message_v1.xml">
- <edmx:Include Namespace="Message"/>
- <edmx:Include Namespace="Message.v1_0_0"/>
- <edmx:Include Namespace="Message.v1_0_2"/>
- <edmx:Include Namespace="Message.v1_0_3"/>
- <edmx:Include Namespace="Message.v1_0_4"/>
- <edmx:Include Namespace="Message.v1_0_5"/>
- <edmx:Include Namespace="Message.v1_0_6"/>
+ <edmx:Reference Uri="/redfish/v1/schema/MessageRegistryCollection_v1.xml">
+ <edmx:Include Namespace="MessageRegistryCollection"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/MetricDefinitionCollection_v1.xml">
- <edmx:Include Namespace="MetricDefinitionCollection"/>
+ <edmx:Reference Uri="/redfish/v1/schema/MessageRegistryFile_v1.xml">
+ <edmx:Include Namespace="MessageRegistryFile"/>
+ <edmx:Include Namespace="MessageRegistryFile.v1_0_0"/>
+ <edmx:Include Namespace="MessageRegistryFile.v1_0_2"/>
+ <edmx:Include Namespace="MessageRegistryFile.v1_0_3"/>
+ <edmx:Include Namespace="MessageRegistryFile.v1_0_4"/>
+ <edmx:Include Namespace="MessageRegistryFile.v1_0_5"/>
+ <edmx:Include Namespace="MessageRegistryFile.v1_1_0"/>
+ <edmx:Include Namespace="MessageRegistryFile.v1_1_1"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/MessageRegistryFileCollection_v1.xml">
+ <edmx:Include Namespace="MessageRegistryFileCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MetricDefinition_v1.xml">
<edmx:Include Namespace="MetricDefinition"/>
<edmx:Include Namespace="MetricDefinition.v1_0_0"/>
+ <edmx:Include Namespace="MetricDefinition.v1_0_1"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/MetricDefinitionCollection_v1.xml">
+ <edmx:Include Namespace="MetricDefinitionCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/MetricReport_v1.xml">
+ <edmx:Include Namespace="MetricReport"/>
+ <edmx:Include Namespace="MetricReport.v1_0_0"/>
+ <edmx:Include Namespace="MetricReport.v1_0_1"/>
+ <edmx:Include Namespace="MetricReport.v1_1_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MetricReportCollection_v1.xml">
<edmx:Include Namespace="MetricReportCollection"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml">
- <edmx:Include Namespace="MetricReportDefinitionCollection"/>
- </edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/MetricReportDefinition_v1.xml">
<edmx:Include Namespace="MetricReportDefinition"/>
<edmx:Include Namespace="MetricReportDefinition.v1_0_0"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_0_1"/>
+ <edmx:Include Namespace="MetricReportDefinition.v1_1_0"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/MetricReport_v1.xml">
- <edmx:Include Namespace="MetricReport"/>
- <edmx:Include Namespace="MetricReport.v1_0_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/NetworkAdapterCollection_v1.xml">
- <edmx:Include Namespace="NetworkAdapterCollection"/>
+ <edmx:Reference Uri="/redfish/v1/schema/MetricReportDefinitionCollection_v1.xml">
+ <edmx:Include Namespace="MetricReportDefinitionCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/NetworkAdapter_v1.xml">
<edmx:Include Namespace="NetworkAdapter"/>
@@ -598,8 +686,8 @@
<edmx:Include Namespace="NetworkAdapter.v1_1_1"/>
<edmx:Include Namespace="NetworkAdapter.v1_2_0"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/NetworkDeviceFunctionCollection_v1.xml">
- <edmx:Include Namespace="NetworkDeviceFunctionCollection"/>
+ <edmx:Reference Uri="/redfish/v1/schema/NetworkAdapterCollection_v1.xml">
+ <edmx:Include Namespace="NetworkAdapterCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/NetworkDeviceFunction_v1.xml">
<edmx:Include Namespace="NetworkDeviceFunction"/>
@@ -607,16 +695,20 @@
<edmx:Include Namespace="NetworkDeviceFunction.v1_0_1"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_0_2"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_0_3"/>
+ <edmx:Include Namespace="NetworkDeviceFunction.v1_0_4"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_1_0"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_1_1"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_1_2"/>
+ <edmx:Include Namespace="NetworkDeviceFunction.v1_1_3"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_2_0"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_2_1"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_2_2"/>
+ <edmx:Include Namespace="NetworkDeviceFunction.v1_2_3"/>
<edmx:Include Namespace="NetworkDeviceFunction.v1_3_0"/>
+ <edmx:Include Namespace="NetworkDeviceFunction.v1_3_1"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/NetworkInterfaceCollection_v1.xml">
- <edmx:Include Namespace="NetworkInterfaceCollection"/>
+ <edmx:Reference Uri="/redfish/v1/schema/NetworkDeviceFunctionCollection_v1.xml">
+ <edmx:Include Namespace="NetworkDeviceFunctionCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/NetworkInterface_v1.xml">
<edmx:Include Namespace="NetworkInterface"/>
@@ -626,20 +718,23 @@
<edmx:Include Namespace="NetworkInterface.v1_1_0"/>
<edmx:Include Namespace="NetworkInterface.v1_1_1"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/NetworkPortCollection_v1.xml">
- <edmx:Include Namespace="NetworkPortCollection"/>
+ <edmx:Reference Uri="/redfish/v1/schema/NetworkInterfaceCollection_v1.xml">
+ <edmx:Include Namespace="NetworkInterfaceCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/NetworkPort_v1.xml">
<edmx:Include Namespace="NetworkPort"/>
<edmx:Include Namespace="NetworkPort.v1_0_0"/>
<edmx:Include Namespace="NetworkPort.v1_0_1"/>
<edmx:Include Namespace="NetworkPort.v1_0_2"/>
+ <edmx:Include Namespace="NetworkPort.v1_0_3"/>
<edmx:Include Namespace="NetworkPort.v1_1_0"/>
<edmx:Include Namespace="NetworkPort.v1_1_1"/>
+ <edmx:Include Namespace="NetworkPort.v1_1_2"/>
<edmx:Include Namespace="NetworkPort.v1_2_0"/>
+ <edmx:Include Namespace="NetworkPort.v1_2_1"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/OemManager_v1.xml">
- <edmx:Include Namespace="OemManager"/>
+ <edmx:Reference Uri="/redfish/v1/schema/NetworkPortCollection_v1.xml">
+ <edmx:Include Namespace="NetworkPortCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/PCIeDevice_v1.xml">
<edmx:Include Namespace="PCIeDevice"/>
@@ -672,18 +767,6 @@
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/PhysicalContext_v1.xml">
<edmx:Include Namespace="PhysicalContext"/>
- <edmx:Include Namespace="PhysicalContext.v1_0_0"/>
- <edmx:Include Namespace="PhysicalContext.v1_0_2"/>
- <edmx:Include Namespace="PhysicalContext.v1_0_3"/>
- <edmx:Include Namespace="PhysicalContext.v1_0_4"/>
- <edmx:Include Namespace="PhysicalContext.v1_1_0"/>
- <edmx:Include Namespace="PhysicalContext.v1_1_1"/>
- <edmx:Include Namespace="PhysicalContext.v1_2_0"/>
- <edmx:Include Namespace="PhysicalContext.v1_2_1"/>
- <edmx:Include Namespace="PhysicalContext.v1_3_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/PortCollection_v1.xml">
- <edmx:Include Namespace="PortCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Port_v1.xml">
<edmx:Include Namespace="Port"/>
@@ -695,6 +778,9 @@
<edmx:Include Namespace="Port.v1_1_0"/>
<edmx:Include Namespace="Port.v1_1_1"/>
</edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/PortCollection_v1.xml">
+ <edmx:Include Namespace="PortCollection"/>
+ </edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Power_v1.xml">
<edmx:Include Namespace="Power"/>
<edmx:Include Namespace="Power.v1_0_0"/>
@@ -705,27 +791,33 @@
<edmx:Include Namespace="Power.v1_0_5"/>
<edmx:Include Namespace="Power.v1_0_6"/>
<edmx:Include Namespace="Power.v1_0_7"/>
+ <edmx:Include Namespace="Power.v1_0_8"/>
<edmx:Include Namespace="Power.v1_1_0"/>
<edmx:Include Namespace="Power.v1_1_1"/>
<edmx:Include Namespace="Power.v1_1_2"/>
<edmx:Include Namespace="Power.v1_1_3"/>
<edmx:Include Namespace="Power.v1_1_4"/>
<edmx:Include Namespace="Power.v1_1_5"/>
+ <edmx:Include Namespace="Power.v1_1_6"/>
<edmx:Include Namespace="Power.v1_2_0"/>
<edmx:Include Namespace="Power.v1_2_1"/>
<edmx:Include Namespace="Power.v1_2_2"/>
<edmx:Include Namespace="Power.v1_2_3"/>
<edmx:Include Namespace="Power.v1_2_4"/>
<edmx:Include Namespace="Power.v1_2_5"/>
+ <edmx:Include Namespace="Power.v1_2_6"/>
<edmx:Include Namespace="Power.v1_3_0"/>
<edmx:Include Namespace="Power.v1_3_1"/>
<edmx:Include Namespace="Power.v1_3_2"/>
<edmx:Include Namespace="Power.v1_3_3"/>
+ <edmx:Include Namespace="Power.v1_3_4"/>
<edmx:Include Namespace="Power.v1_4_0"/>
<edmx:Include Namespace="Power.v1_4_1"/>
<edmx:Include Namespace="Power.v1_4_2"/>
+ <edmx:Include Namespace="Power.v1_4_3"/>
<edmx:Include Namespace="Power.v1_5_0"/>
<edmx:Include Namespace="Power.v1_5_1"/>
+ <edmx:Include Namespace="Power.v1_5_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/PrivilegeRegistry_v1.xml">
<edmx:Include Namespace="PrivilegeRegistry"/>
@@ -744,9 +836,6 @@
<edmx:Include Namespace="Privileges.v1_0_3"/>
<edmx:Include Namespace="Privileges.v1_0_4"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/ProcessorCollection_v1.xml">
- <edmx:Include Namespace="ProcessorCollection"/>
- </edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Processor_v1.xml">
<edmx:Include Namespace="Processor"/>
<edmx:Include Namespace="Processor.v1_0_0"/>
@@ -754,16 +843,31 @@
<edmx:Include Namespace="Processor.v1_0_3"/>
<edmx:Include Namespace="Processor.v1_0_4"/>
<edmx:Include Namespace="Processor.v1_0_5"/>
+ <edmx:Include Namespace="Processor.v1_0_6"/>
<edmx:Include Namespace="Processor.v1_1_0"/>
<edmx:Include Namespace="Processor.v1_1_1"/>
+ <edmx:Include Namespace="Processor.v1_1_2"/>
<edmx:Include Namespace="Processor.v1_2_0"/>
<edmx:Include Namespace="Processor.v1_2_1"/>
+ <edmx:Include Namespace="Processor.v1_2_2"/>
<edmx:Include Namespace="Processor.v1_3_0"/>
<edmx:Include Namespace="Processor.v1_3_1"/>
+ <edmx:Include Namespace="Processor.v1_3_2"/>
+ <edmx:Include Namespace="Processor.v1_4_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/ProcessorCollection_v1.xml">
+ <edmx:Include Namespace="ProcessorCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/ProcessorMetrics_v1.xml">
+ <edmx:Include Namespace="ProcessorMetrics"/>
+ <edmx:Include Namespace="ProcessorMetrics.v1_0_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Protocol_v1.xml">
<edmx:Include Namespace="Protocol"/>
</edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/RedfishError_v1.xml">
+ <edmx:Include Namespace="RedfishError.v1_0_0"/>
+ </edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/RedfishExtensions_v1.xml">
<edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
<edmx:Include Namespace="Validation.v1_0_0"/>
@@ -776,25 +880,18 @@
<edmx:Include Namespace="Redundancy.v1_0_3"/>
<edmx:Include Namespace="Redundancy.v1_0_4"/>
<edmx:Include Namespace="Redundancy.v1_0_5"/>
+ <edmx:Include Namespace="Redundancy.v1_0_6"/>
<edmx:Include Namespace="Redundancy.v1_1_0"/>
<edmx:Include Namespace="Redundancy.v1_1_1"/>
<edmx:Include Namespace="Redundancy.v1_1_2"/>
<edmx:Include Namespace="Redundancy.v1_1_3"/>
+ <edmx:Include Namespace="Redundancy.v1_1_4"/>
<edmx:Include Namespace="Redundancy.v1_2_0"/>
<edmx:Include Namespace="Redundancy.v1_2_1"/>
+ <edmx:Include Namespace="Redundancy.v1_2_2"/>
<edmx:Include Namespace="Redundancy.v1_3_0"/>
<edmx:Include Namespace="Redundancy.v1_3_1"/>
- </edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/ResourceBlockCollection_v1.xml">
- <edmx:Include Namespace="ResourceBlockCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/ResourceBlock_v1.xml">
- <edmx:Include Namespace="ResourceBlock"/>
- <edmx:Include Namespace="ResourceBlock.v1_0_0"/>
- <edmx:Include Namespace="ResourceBlock.v1_0_1"/>
- <edmx:Include Namespace="ResourceBlock.v1_1_0"/>
- <edmx:Include Namespace="ResourceBlock.v1_1_1"/>
- <edmx:Include Namespace="ResourceBlock.v1_2_0"/>
+ <edmx:Include Namespace="Redundancy.v1_3_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Resource_v1.xml">
<edmx:Include Namespace="Resource"/>
@@ -803,6 +900,7 @@
<edmx:Include Namespace="Resource.v1_0_3"/>
<edmx:Include Namespace="Resource.v1_0_4"/>
<edmx:Include Namespace="Resource.v1_0_5"/>
+ <edmx:Include Namespace="Resource.v1_0_6"/>
<edmx:Include Namespace="Resource.v1_1_0"/>
<edmx:Include Namespace="Resource.v1_1_1"/>
<edmx:Include Namespace="Resource.v1_1_2"/>
@@ -810,30 +908,50 @@
<edmx:Include Namespace="Resource.v1_1_4"/>
<edmx:Include Namespace="Resource.v1_1_5"/>
<edmx:Include Namespace="Resource.v1_1_6"/>
+ <edmx:Include Namespace="Resource.v1_1_7"/>
<edmx:Include Namespace="Resource.v1_2_0"/>
<edmx:Include Namespace="Resource.v1_2_1"/>
<edmx:Include Namespace="Resource.v1_2_2"/>
<edmx:Include Namespace="Resource.v1_2_3"/>
<edmx:Include Namespace="Resource.v1_2_4"/>
<edmx:Include Namespace="Resource.v1_2_5"/>
+ <edmx:Include Namespace="Resource.v1_2_6"/>
<edmx:Include Namespace="Resource.v1_3_0"/>
<edmx:Include Namespace="Resource.v1_3_1"/>
<edmx:Include Namespace="Resource.v1_3_2"/>
<edmx:Include Namespace="Resource.v1_3_3"/>
<edmx:Include Namespace="Resource.v1_3_4"/>
+ <edmx:Include Namespace="Resource.v1_3_5"/>
<edmx:Include Namespace="Resource.v1_4_0"/>
<edmx:Include Namespace="Resource.v1_4_1"/>
<edmx:Include Namespace="Resource.v1_4_2"/>
<edmx:Include Namespace="Resource.v1_4_3"/>
+ <edmx:Include Namespace="Resource.v1_4_4"/>
<edmx:Include Namespace="Resource.v1_5_0"/>
<edmx:Include Namespace="Resource.v1_5_1"/>
<edmx:Include Namespace="Resource.v1_5_2"/>
+ <edmx:Include Namespace="Resource.v1_5_3"/>
<edmx:Include Namespace="Resource.v1_6_0"/>
<edmx:Include Namespace="Resource.v1_6_1"/>
+ <edmx:Include Namespace="Resource.v1_6_2"/>
<edmx:Include Namespace="Resource.v1_7_0"/>
+ <edmx:Include Namespace="Resource.v1_7_1"/>
+ <edmx:Include Namespace="Resource.v1_8_0"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/RoleCollection_v1.xml">
- <edmx:Include Namespace="RoleCollection"/>
+ <edmx:Reference Uri="/redfish/v1/schema/ResourceBlock_v1.xml">
+ <edmx:Include Namespace="ResourceBlock"/>
+ <edmx:Include Namespace="ResourceBlock.v1_0_0"/>
+ <edmx:Include Namespace="ResourceBlock.v1_0_1"/>
+ <edmx:Include Namespace="ResourceBlock.v1_0_2"/>
+ <edmx:Include Namespace="ResourceBlock.v1_1_0"/>
+ <edmx:Include Namespace="ResourceBlock.v1_1_1"/>
+ <edmx:Include Namespace="ResourceBlock.v1_1_2"/>
+ <edmx:Include Namespace="ResourceBlock.v1_2_0"/>
+ <edmx:Include Namespace="ResourceBlock.v1_2_1"/>
+ <edmx:Include Namespace="ResourceBlock.v1_3_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/ResourceBlockCollection_v1.xml">
+ <edmx:Include Namespace="ResourceBlockCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Role_v1.xml">
<edmx:Include Namespace="Role"/>
@@ -848,6 +966,9 @@
<edmx:Include Namespace="Role.v1_2_1"/>
<edmx:Include Namespace="Role.v1_2_2"/>
</edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/RoleCollection_v1.xml">
+ <edmx:Include Namespace="RoleCollection"/>
+ </edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Schedule_v1.xml">
<edmx:Include Namespace="Schedule"/>
<edmx:Include Namespace="Schedule.v1_0_0"/>
@@ -862,8 +983,12 @@
<edmx:Include Namespace="SecureBoot.v1_0_3"/>
<edmx:Include Namespace="SecureBoot.v1_0_4"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/SerialInterfaceCollection_v1.xml">
- <edmx:Include Namespace="SerialInterfaceCollection"/>
+ <edmx:Reference Uri="/redfish/v1/schema/Sensor_v1.xml">
+ <edmx:Include Namespace="Sensor"/>
+ <edmx:Include Namespace="Sensor.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/SensorCollection_v1.xml">
+ <edmx:Include Namespace="SensorCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/SerialInterface_v1.xml">
<edmx:Include Namespace="SerialInterface"/>
@@ -878,6 +1003,9 @@
<edmx:Include Namespace="SerialInterface.v1_1_2"/>
<edmx:Include Namespace="SerialInterface.v1_1_3"/>
</edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/SerialInterfaceCollection_v1.xml">
+ <edmx:Include Namespace="SerialInterfaceCollection"/>
+ </edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/ServiceRoot_v1.xml">
<edmx:Include Namespace="ServiceRoot"/>
<edmx:Include Namespace="ServiceRoot.v1_0_0"/>
@@ -898,7 +1026,19 @@
<edmx:Include Namespace="ServiceRoot.v1_3_0"/>
<edmx:Include Namespace="ServiceRoot.v1_3_1"/>
<edmx:Include Namespace="ServiceRoot.v1_3_2"/>
+ <edmx:Include Namespace="ServiceRoot.v1_3_3"/>
<edmx:Include Namespace="ServiceRoot.v1_4_0"/>
+ <edmx:Include Namespace="ServiceRoot.v1_4_1"/>
+ <edmx:Include Namespace="ServiceRoot.v1_5_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/Session_v1.xml">
+ <edmx:Include Namespace="Session"/>
+ <edmx:Include Namespace="Session.v1_0_0"/>
+ <edmx:Include Namespace="Session.v1_0_2"/>
+ <edmx:Include Namespace="Session.v1_0_3"/>
+ <edmx:Include Namespace="Session.v1_0_4"/>
+ <edmx:Include Namespace="Session.v1_1_0"/>
+ <edmx:Include Namespace="Session.v1_1_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/SessionCollection_v1.xml">
<edmx:Include Namespace="SessionCollection"/>
@@ -916,15 +1056,6 @@
<edmx:Include Namespace="SessionService.v1_1_3"/>
<edmx:Include Namespace="SessionService.v1_1_4"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/Session_v1.xml">
- <edmx:Include Namespace="Session"/>
- <edmx:Include Namespace="Session.v1_0_0"/>
- <edmx:Include Namespace="Session.v1_0_2"/>
- <edmx:Include Namespace="Session.v1_0_3"/>
- <edmx:Include Namespace="Session.v1_0_4"/>
- <edmx:Include Namespace="Session.v1_1_0"/>
- <edmx:Include Namespace="Session.v1_1_1"/>
- </edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Settings_v1.xml">
<edmx:Include Namespace="Settings"/>
<edmx:Include Namespace="Settings.v1_0_0"/>
@@ -937,9 +1068,6 @@
<edmx:Include Namespace="Settings.v1_2_0"/>
<edmx:Include Namespace="Settings.v1_2_1"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/SimpleStorageCollection_v1.xml">
- <edmx:Include Namespace="SimpleStorageCollection"/>
- </edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/SimpleStorage_v1.xml">
<edmx:Include Namespace="SimpleStorage"/>
<edmx:Include Namespace="SimpleStorage.v1_0_0"/>
@@ -954,8 +1082,8 @@
<edmx:Include Namespace="SimpleStorage.v1_2_0"/>
<edmx:Include Namespace="SimpleStorage.v1_2_1"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/SoftwareInventoryCollection_v1.xml">
- <edmx:Include Namespace="SoftwareInventoryCollection"/>
+ <edmx:Reference Uri="/redfish/v1/schema/SimpleStorageCollection_v1.xml">
+ <edmx:Include Namespace="SimpleStorageCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/SoftwareInventory_v1.xml">
<edmx:Include Namespace="SoftwareInventory"/>
@@ -969,8 +1097,8 @@
<edmx:Include Namespace="SoftwareInventory.v1_2_0"/>
<edmx:Include Namespace="SoftwareInventory.v1_2_1"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/StorageCollection_v1.xml">
- <edmx:Include Namespace="StorageCollection"/>
+ <edmx:Reference Uri="/redfish/v1/schema/SoftwareInventoryCollection_v1.xml">
+ <edmx:Include Namespace="SoftwareInventoryCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Storage_v1.xml">
<edmx:Include Namespace="Storage"/>
@@ -980,23 +1108,30 @@
<edmx:Include Namespace="Storage.v1_0_3"/>
<edmx:Include Namespace="Storage.v1_0_4"/>
<edmx:Include Namespace="Storage.v1_0_5"/>
+ <edmx:Include Namespace="Storage.v1_0_6"/>
<edmx:Include Namespace="Storage.v1_1_0"/>
<edmx:Include Namespace="Storage.v1_1_1"/>
<edmx:Include Namespace="Storage.v1_1_2"/>
<edmx:Include Namespace="Storage.v1_1_3"/>
<edmx:Include Namespace="Storage.v1_1_4"/>
+ <edmx:Include Namespace="Storage.v1_1_5"/>
<edmx:Include Namespace="Storage.v1_2_0"/>
<edmx:Include Namespace="Storage.v1_2_1"/>
<edmx:Include Namespace="Storage.v1_2_2"/>
+ <edmx:Include Namespace="Storage.v1_2_3"/>
<edmx:Include Namespace="Storage.v1_3_0"/>
<edmx:Include Namespace="Storage.v1_3_1"/>
<edmx:Include Namespace="Storage.v1_3_2"/>
+ <edmx:Include Namespace="Storage.v1_3_3"/>
<edmx:Include Namespace="Storage.v1_4_0"/>
<edmx:Include Namespace="Storage.v1_4_1"/>
+ <edmx:Include Namespace="Storage.v1_4_2"/>
<edmx:Include Namespace="Storage.v1_5_0"/>
+ <edmx:Include Namespace="Storage.v1_5_1"/>
+ <edmx:Include Namespace="Storage.v1_6_0"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/SwitchCollection_v1.xml">
- <edmx:Include Namespace="SwitchCollection"/>
+ <edmx:Reference Uri="/redfish/v1/schema/StorageCollection_v1.xml">
+ <edmx:Include Namespace="StorageCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Switch_v1.xml">
<edmx:Include Namespace="Switch"/>
@@ -1008,19 +1143,8 @@
<edmx:Include Namespace="Switch.v1_1_0"/>
<edmx:Include Namespace="Switch.v1_1_1"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/TaskCollection_v1.xml">
- <edmx:Include Namespace="TaskCollection"/>
- </edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/TaskService_v1.xml">
- <edmx:Include Namespace="TaskService"/>
- <edmx:Include Namespace="TaskService.v1_0_0"/>
- <edmx:Include Namespace="TaskService.v1_0_2"/>
- <edmx:Include Namespace="TaskService.v1_0_3"/>
- <edmx:Include Namespace="TaskService.v1_0_4"/>
- <edmx:Include Namespace="TaskService.v1_0_5"/>
- <edmx:Include Namespace="TaskService.v1_1_0"/>
- <edmx:Include Namespace="TaskService.v1_1_1"/>
- <edmx:Include Namespace="TaskService.v1_1_2"/>
+ <edmx:Reference Uri="/redfish/v1/schema/SwitchCollection_v1.xml">
+ <edmx:Include Namespace="SwitchCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Task_v1.xml">
<edmx:Include Namespace="Task"/>
@@ -1029,16 +1153,36 @@
<edmx:Include Namespace="Task.v1_0_3"/>
<edmx:Include Namespace="Task.v1_0_4"/>
<edmx:Include Namespace="Task.v1_0_5"/>
+ <edmx:Include Namespace="Task.v1_0_6"/>
<edmx:Include Namespace="Task.v1_1_0"/>
<edmx:Include Namespace="Task.v1_1_1"/>
<edmx:Include Namespace="Task.v1_1_2"/>
+ <edmx:Include Namespace="Task.v1_1_3"/>
<edmx:Include Namespace="Task.v1_2_0"/>
<edmx:Include Namespace="Task.v1_2_1"/>
+ <edmx:Include Namespace="Task.v1_2_2"/>
<edmx:Include Namespace="Task.v1_3_0"/>
+ <edmx:Include Namespace="Task.v1_3_1"/>
+ <edmx:Include Namespace="Task.v1_4_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/TaskCollection_v1.xml">
+ <edmx:Include Namespace="TaskCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/TaskService_v1.xml">
+ <edmx:Include Namespace="TaskService"/>
+ <edmx:Include Namespace="TaskService.v1_0_0"/>
+ <edmx:Include Namespace="TaskService.v1_0_2"/>
+ <edmx:Include Namespace="TaskService.v1_0_3"/>
+ <edmx:Include Namespace="TaskService.v1_0_4"/>
+ <edmx:Include Namespace="TaskService.v1_0_5"/>
+ <edmx:Include Namespace="TaskService.v1_1_0"/>
+ <edmx:Include Namespace="TaskService.v1_1_1"/>
+ <edmx:Include Namespace="TaskService.v1_1_2"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/TelemetryService_v1.xml">
<edmx:Include Namespace="TelemetryService"/>
<edmx:Include Namespace="TelemetryService.v1_0_0"/>
+ <edmx:Include Namespace="TelemetryService.v1_1_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Thermal_v1.xml">
<edmx:Include Namespace="Thermal"/>
@@ -1050,31 +1194,38 @@
<edmx:Include Namespace="Thermal.v1_0_5"/>
<edmx:Include Namespace="Thermal.v1_0_6"/>
<edmx:Include Namespace="Thermal.v1_0_7"/>
+ <edmx:Include Namespace="Thermal.v1_0_8"/>
<edmx:Include Namespace="Thermal.v1_1_0"/>
<edmx:Include Namespace="Thermal.v1_1_1"/>
<edmx:Include Namespace="Thermal.v1_1_2"/>
<edmx:Include Namespace="Thermal.v1_1_3"/>
<edmx:Include Namespace="Thermal.v1_1_4"/>
<edmx:Include Namespace="Thermal.v1_1_5"/>
+ <edmx:Include Namespace="Thermal.v1_1_6"/>
<edmx:Include Namespace="Thermal.v1_2_0"/>
<edmx:Include Namespace="Thermal.v1_2_1"/>
<edmx:Include Namespace="Thermal.v1_2_2"/>
<edmx:Include Namespace="Thermal.v1_2_3"/>
<edmx:Include Namespace="Thermal.v1_2_4"/>
+ <edmx:Include Namespace="Thermal.v1_2_5"/>
<edmx:Include Namespace="Thermal.v1_3_0"/>
<edmx:Include Namespace="Thermal.v1_3_1"/>
<edmx:Include Namespace="Thermal.v1_3_2"/>
<edmx:Include Namespace="Thermal.v1_3_3"/>
+ <edmx:Include Namespace="Thermal.v1_3_4"/>
<edmx:Include Namespace="Thermal.v1_4_0"/>
<edmx:Include Namespace="Thermal.v1_4_1"/>
+ <edmx:Include Namespace="Thermal.v1_4_2"/>
<edmx:Include Namespace="Thermal.v1_5_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/TriggersCollection_v1.xml">
- <edmx:Include Namespace="TriggersCollection"/>
+ <edmx:Include Namespace="Thermal.v1_5_1"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Triggers_v1.xml">
<edmx:Include Namespace="Triggers"/>
<edmx:Include Namespace="Triggers.v1_0_0"/>
+ <edmx:Include Namespace="Triggers.v1_0_1"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/TriggersCollection_v1.xml">
+ <edmx:Include Namespace="TriggersCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/UpdateService_v1.xml">
<edmx:Include Namespace="UpdateService"/>
@@ -1083,17 +1234,19 @@
<edmx:Include Namespace="UpdateService.v1_0_2"/>
<edmx:Include Namespace="UpdateService.v1_0_3"/>
<edmx:Include Namespace="UpdateService.v1_0_4"/>
+ <edmx:Include Namespace="UpdateService.v1_0_5"/>
<edmx:Include Namespace="UpdateService.v1_1_0"/>
<edmx:Include Namespace="UpdateService.v1_1_1"/>
<edmx:Include Namespace="UpdateService.v1_1_2"/>
<edmx:Include Namespace="UpdateService.v1_1_3"/>
+ <edmx:Include Namespace="UpdateService.v1_1_4"/>
<edmx:Include Namespace="UpdateService.v1_2_0"/>
<edmx:Include Namespace="UpdateService.v1_2_1"/>
<edmx:Include Namespace="UpdateService.v1_2_2"/>
+ <edmx:Include Namespace="UpdateService.v1_2_3"/>
<edmx:Include Namespace="UpdateService.v1_3_0"/>
- </edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/VirtualMediaCollection_v1.xml">
- <edmx:Include Namespace="VirtualMediaCollection"/>
+ <edmx:Include Namespace="UpdateService.v1_3_1"/>
+ <edmx:Include Namespace="UpdateService.v1_4_0"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/VirtualMedia_v1.xml">
<edmx:Include Namespace="VirtualMedia"/>
@@ -1101,14 +1254,18 @@
<edmx:Include Namespace="VirtualMedia.v1_0_2"/>
<edmx:Include Namespace="VirtualMedia.v1_0_3"/>
<edmx:Include Namespace="VirtualMedia.v1_0_4"/>
+ <edmx:Include Namespace="VirtualMedia.v1_0_5"/>
<edmx:Include Namespace="VirtualMedia.v1_1_0"/>
<edmx:Include Namespace="VirtualMedia.v1_1_1"/>
<edmx:Include Namespace="VirtualMedia.v1_1_2"/>
+ <edmx:Include Namespace="VirtualMedia.v1_1_3"/>
<edmx:Include Namespace="VirtualMedia.v1_2_0"/>
<edmx:Include Namespace="VirtualMedia.v1_2_1"/>
+ <edmx:Include Namespace="VirtualMedia.v1_2_2"/>
+ <edmx:Include Namespace="VirtualMedia.v1_3_0"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml">
- <edmx:Include Namespace="VLanNetworkInterfaceCollection"/>
+ <edmx:Reference Uri="/redfish/v1/schema/VirtualMediaCollection_v1.xml">
+ <edmx:Include Namespace="VirtualMediaCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/VLanNetworkInterface_v1.xml">
<edmx:Include Namespace="VLanNetworkInterface"/>
@@ -1123,8 +1280,8 @@
<edmx:Include Namespace="VLanNetworkInterface.v1_1_1"/>
<edmx:Include Namespace="VLanNetworkInterface.v1_1_2"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/VolumeCollection_v1.xml">
- <edmx:Include Namespace="VolumeCollection"/>
+ <edmx:Reference Uri="/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml">
+ <edmx:Include Namespace="VLanNetworkInterfaceCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Volume_v1.xml">
<edmx:Include Namespace="Volume"/>
@@ -1133,8 +1290,8 @@
<edmx:Include Namespace="Volume.v1_0_2"/>
<edmx:Include Namespace="Volume.v1_0_3"/>
</edmx:Reference>
- <edmx:Reference Uri="/redfish/v1/schema/ZoneCollection_v1.xml">
- <edmx:Include Namespace="ZoneCollection"/>
+ <edmx:Reference Uri="/redfish/v1/schema/VolumeCollection_v1.xml">
+ <edmx:Include Namespace="VolumeCollection"/>
</edmx:Reference>
<edmx:Reference Uri="/redfish/v1/schema/Zone_v1.xml">
<edmx:Include Namespace="Zone"/>
@@ -1148,9 +1305,15 @@
<edmx:Include Namespace="Zone.v1_2_0"/>
<edmx:Include Namespace="Zone.v1_2_1"/>
</edmx:Reference>
+ <edmx:Reference Uri="/redfish/v1/schema/ZoneCollection_v1.xml">
+ <edmx:Include Namespace="ZoneCollection"/>
+ </edmx:Reference>
<edmx:DataServices>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Service">
<EntityContainer Name="Service" Extends="ServiceRoot.v1_0_0.ServiceContainer"/>
</Schema>
</edmx:DataServices>
+ <edmx:Reference Uri="/redfish/v1/schema/OemManager_v1.xml"/>
+ <edmx:Include Namespace="OemManager"/>
+ </edmx:Reference>
</edmx:Edmx>
diff --git a/static/redfish/v1/JsonSchemas/AccelerationFunction/AccelerationFunction.json b/static/redfish/v1/JsonSchemas/AccelerationFunction/AccelerationFunction.json
new file mode 100644
index 0000000000..fb3b57a38e
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/AccelerationFunction/AccelerationFunction.json
@@ -0,0 +1,266 @@
+{
+ "$id": "http://redfish.dmtf.org/schemas/v1/AccelerationFunction.v1_0_0.json",
+ "$ref": "#/definitions/AccelerationFunction",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "definitions": {
+ "AccelerationFunction": {
+ "additionalProperties": false,
+ "description": "The AccelerationFunction schema defines the accelerator implemented in a Processor device.",
+ "longDescription": "This resource shall be used to represent the acceleration function, implemented in a Processor, in a Redfish implementation.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "@odata.context": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ },
+ "@odata.id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ },
+ "@odata.type": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ },
+ "AccelerationFunctionType": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/AccelerationFunctionType"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The type of acceleration function.",
+ "longDescription": "This property shall contain the string which identifies the type of acceleration function.",
+ "readonly": true
+ },
+ "Actions": {
+ "$ref": "#/definitions/Actions",
+ "description": "The available actions for this resource.",
+ "longDescription": "The Actions property shall contain the available actions for this resource."
+ },
+ "Description": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "readonly": true
+ },
+ "FpgaReconfigurationSlots": {
+ "description": "An array of the reconfiguration slot identifiers for an FPGA.",
+ "items": {
+ "type": "string"
+ },
+ "longDescription": "The value of this property shall be an array of the FPGA reconfiguration slots identifiers that this acceleration function occupies.",
+ "readonly": true,
+ "type": "array"
+ },
+ "Id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
+ "readonly": true
+ },
+ "Links": {
+ "$ref": "#/definitions/Links",
+ "description": "Contains references to other resources that are related to this resource.",
+ "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
+ },
+ "Manufacturer": {
+ "description": "The acceleration function code manufacturer.",
+ "longDescription": "This property shall contain a string which identifies the manufacturer of the acceleration function.",
+ "readonly": true,
+ "type": "string"
+ },
+ "Name": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
+ "readonly": true
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
+ "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ },
+ "PowerWatts": {
+ "description": "The acceleration function power consumption.",
+ "longDescription": "The total acceleration function power consumtion in watts.",
+ "readonly": true,
+ "type": "integer",
+ "units": "W"
+ },
+ "Status": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "longDescription": "This property shall contain any status or health properties of the resource."
+ },
+ "UUID": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/UUID"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The universal unique identifier (UUID) for this acceleration function.",
+ "longDescription": "The value of this property shall be used to contain a universal unique identifier number for the acceleration function. RFC4122 describes methods that can be used to create the value. The value should be considered to be opaque. Client software should only treat the overall value as a universally unique identifier and should not interpret any sub-fields within the UUID.",
+ "readonly": true
+ },
+ "Version": {
+ "description": "The acceleration function version.",
+ "longDescription": "The value of this property shall contain a string decsribing the acceleration function version.",
+ "readonly": true,
+ "type": "string"
+ }
+ },
+ "required": [
+ "@odata.id",
+ "@odata.type",
+ "Id",
+ "Name"
+ ],
+ "type": "object"
+ },
+ "AccelerationFunctionType": {
+ "enum": [
+ "Encryption",
+ "Compression",
+ "PacketInspection",
+ "PacketSwitch",
+ "Scheduler",
+ "AudioProcessing",
+ "VideoProcessing",
+ "OEM"
+ ],
+ "enumDescriptions": {
+ "AudioProcessing": "An audio processing function.",
+ "Compression": "A compression function.",
+ "Encryption": "An encryption function.",
+ "OEM": "An OEM-defined acceleration function.",
+ "PacketInspection": "A packet inspection function.",
+ "PacketSwitch": "A packet switch function.",
+ "Scheduler": "A scheduler function.",
+ "VideoProcessing": "A video processing function."
+ },
+ "type": "string"
+ },
+ "Actions": {
+ "additionalProperties": false,
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Oem": {
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
+ }
+ },
+ "type": "object"
+ },
+ "Links": {
+ "additionalProperties": false,
+ "description": "Contains references to other resources that are related to this resource.",
+ "longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Endpoints": {
+ "description": "An array of references to the endpoints that connect to this acceleartion function.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
+ },
+ "longDescription": "The value of this property shall be an array of references to resources of type Endpoint that are associated with this acceleration function.",
+ "readonly": true,
+ "type": "array"
+ },
+ "Endpoints@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "Oem extension object.",
+ "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ },
+ "PCIeFunctions": {
+ "description": "An array of references to the PCIeFunctions associated with this acceleration function.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeFunction.json#/definitions/PCIeFunction"
+ },
+ "longDescription": "The value of this property shall be an array of references of type PCIeFunction that represent the PCI-e Functions associated with this acceleration function.",
+ "readonly": true,
+ "type": "array"
+ },
+ "PCIeFunctions@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ }
+ },
+ "type": "object"
+ },
+ "OemActions": {
+ "additionalProperties": true,
+ "description": "The available OEM specific actions for this resource.",
+ "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {},
+ "type": "object"
+ }
+ },
+ "owningEntity": "DMTF",
+ "release": "2018.3",
+ "title": "#AccelerationFunction.v1_0_0.AccelerationFunction"
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/AccelerationFunction/index.json b/static/redfish/v1/JsonSchemas/AccelerationFunction/index.json
new file mode 100644
index 0000000000..477f9cfb24
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/AccelerationFunction/index.json
@@ -0,0 +1,21 @@
+{
+ "@odata.context": "/redfish/v1/$metadata#JsonSchemaFile.JsonSchemaFile",
+ "@odata.id": "/redfish/v1/JSONSchemas/AccelerationFunction",
+ "@odata.type": "#JsonSchemaFile.v1_0_2.JsonSchemaFile",
+ "Name": "AccelerationFunction Schema File",
+ "Schema": "#AccelerationFunction.AccelerationFunction",
+ "Description": "AccelerationFunction Schema File Location",
+ "Id": "AccelerationFunction",
+ "Languages": [
+ "en"
+ ],
+ "Languages@odata.count": 1,
+ "Location": [
+ {
+ "Language": "en",
+ "PublicationUri": "http://redfish.dmtf.org/schemas/v1/AccelerationFunction.json",
+ "Uri": "/redfish/v1/JSONSchemas/AccelerationFunction/AccelerationFunction.json"
+ }
+ ],
+ "Location@odata.count": 1
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/AccountService/AccountService.json b/static/redfish/v1/JsonSchemas/AccountService/AccountService.json
index f41ca63356..d34bbf418e 100644
--- a/static/redfish/v1/JsonSchemas/AccountService/AccountService.json
+++ b/static/redfish/v1/JsonSchemas/AccountService/AccountService.json
@@ -1,4 +1,5 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/AccountService.v1_4_0.json",
"$ref": "#/definitions/AccountService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -92,18 +93,21 @@
"Actions": {
"$ref": "#/definitions/Actions",
"description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "versionAdded": "v1_2_0"
},
"ActiveDirectory": {
"$ref": "#/definitions/ExternalAccountProvider",
"description": "The first ActiveDirectory external account provider this AccountService supports.",
- "longDescription": "This property shall contain the first ActiveDirectory external account provider this AccountService supports. If the AccountService supports 1 or more ActiveDirectory services as an external account provider this entity must be populated by default. This entity shall not be present in the AdditionalExternalAccountProviders collection."
+ "longDescription": "This property shall contain the first ActiveDirectory external account provider this AccountService supports. If the AccountService supports 1 or more ActiveDirectory services as an external account provider this entity must be populated by default. This entity shall not be present in the AdditionalExternalAccountProviders collection.",
+ "versionAdded": "v1_3_0"
},
"AdditionalExternalAccountProviders": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ExternalAccountProviderCollection.json#/definitions/ExternalAccountProviderCollection",
"description": "The additional external account providers this AccountService is using.",
"longDescription": "This property shall contain an additional external account providers this AccountService is using.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_3_0"
},
"AuthFailureLoggingThreshold": {
"description": "The number of authorization failures allowed before the failure attempt is logged to the manager log.",
@@ -130,13 +134,15 @@
"LDAP": {
"$ref": "#/definitions/ExternalAccountProvider",
"description": "The first LDAP external account provider this AccountService supports.",
- "longDescription": "This property shall contain the first LDAP external account provider this AccountService supports. If the AccountService supports 1 or more LDAP services as an external account provider this entity must be populated by default. This entity shall not be present in the AdditionalExternalAccountProviders collection."
+ "longDescription": "This property shall contain the first LDAP external account provider this AccountService supports. If the AccountService supports 1 or more LDAP services as an external account provider this entity must be populated by default. This entity shall not be present in the AdditionalExternalAccountProviders collection.",
+ "versionAdded": "v1_3_0"
},
"LocalAccountAuth": {
"$ref": "#/definitions/LocalAccountAuth",
"description": "Controls when this service will use the accounts defined withing this AccountService as part of authentication.",
"longDescription": "This property shall govern how the service uses the Accounts collection within this AccountService as part of authentication. Details about each of the modes are found in the description of the enum values.",
- "readonly": false
+ "readonly": false,
+ "versionAdded": "v1_3_0"
},
"MaxPasswordLength": {
"description": "The maximum password length for this service.",
@@ -165,7 +171,8 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/PrivilegeRegistry.json#/definitions/PrivilegeRegistry",
"description": "A reference to the Privilege mapping that defines the privileges needed to perform a requested operation on a URI associated with this service.",
"longDescription": "The value of this property shall be a link to a resource of type PrivilegeMappoing that defines the privileges a user context needs in order to perform a requested operation on a URI associated with this service.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_1_0"
},
"Roles": {
"$ref": "http://redfish.dmtf.org/schemas/v1/RoleCollection.json#/definitions/RoleCollection",
@@ -218,7 +225,8 @@
"Oem": {
"$ref": "#/definitions/OemActions",
"description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "versionAdded": "v1_2_0"
}
},
"type": "object"
@@ -253,7 +261,8 @@
],
"description": "This property contains the type of authentication used to connect to the external account provider.",
"longDescription": "The value of this property shall be the type of authentication used to connect to the external account provider.",
- "readonly": false
+ "readonly": false,
+ "versionAdded": "v1_3_0"
},
"KerberosKeytab": {
"description": "This property is used with a PATCH or PUT to write a base64 encoded version of the kerberos keytab for the account. This property is null on a GET.",
@@ -262,12 +271,14 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
"description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification.",
+ "versionAdded": "v1_3_0"
},
"Password": {
"description": "This property is used with a PATCH or PUT to write the password for the account service. This property is null on a GET.",
@@ -276,7 +287,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"Token": {
"description": "This property is used with a PATCH or PUT to write the token for the account. This property is null on a GET.",
@@ -285,13 +297,15 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"Username": {
"description": "This property contains the user name for the account service.",
"longDescription": "The value of this property shall be the user name for this account service.",
"readonly": false,
- "type": "string"
+ "type": "string",
+ "versionAdded": "v1_3_0"
}
},
"type": "object"
@@ -341,7 +355,8 @@
],
"description": "This property contains the type of external account provider this resource references.",
"longDescription": "The value of this property shall be the type of external account provider referenced by this resource.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_3_0"
},
"Authentication": {
"anyOf": [
@@ -353,7 +368,15 @@
}
],
"description": "This property contains the authentication information for the external account provider.",
- "longDescription": "The value of this property shall contain the authentication information for the external account provider."
+ "longDescription": "The value of this property shall contain the authentication information for the external account provider.",
+ "versionAdded": "v1_3_0"
+ },
+ "Certificates": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
+ "description": "This is a reference to a collection of certificates used for the external account provider.",
+ "longDescription": "The value of this property shall be a link to a collection of type CertificateCollection.",
+ "readonly": true,
+ "versionAdded": "v1_4_0"
},
"LDAPService": {
"anyOf": [
@@ -365,7 +388,8 @@
}
],
"description": "This property contains additional mapping information needed to parse a generic LDAP service.",
- "longDescription": "The value of this property shall contain any additional mapping information needed to parse a generic LDAP service."
+ "longDescription": "The value of this property shall contain any additional mapping information needed to parse a generic LDAP service.",
+ "versionAdded": "v1_3_0"
},
"RemoteRoleMapping": {
"description": "This property contains a collection of the mapping rules to convert the external account providers account information to the local Redfish Role.",
@@ -380,7 +404,8 @@
]
},
"longDescription": "This property shall contain a collection of the mapping rules to convert the external account providers account information to the local Redfish Role.",
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_3_0"
},
"ServiceAddresses": {
"description": "This property contains the addresses of the user account providers this resource references. The format of this field depends on the Type.",
@@ -392,7 +417,8 @@
},
"longDescription": "The value of this property shall be the addresses of the account providers this resource references. The format of this field depends on the Type of the ExternalAccountProvider. Each item in the array shall contain a single address. Services may define their own behavior for managing multiple addresses.",
"readonly": false,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_3_0"
},
"ServiceEnabled": {
"description": "This indicates whether this service is enabled.",
@@ -401,7 +427,8 @@
"type": [
"boolean",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
}
},
"type": "object"
@@ -435,7 +462,8 @@
},
"longDescription": "The value of this property shall be a collection of base distinguished names to use when searching the LDAP service.",
"readonly": false,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_3_0"
},
"GroupNameAttribute": {
"description": "The attribute name that contains the name of the Group.",
@@ -444,7 +472,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"GroupsAttribute": {
"description": "The attribute name that contains the Groups for a user.",
@@ -453,7 +482,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"UsernameAttribute": {
"description": "The attribute name that contains the Username.",
@@ -462,7 +492,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
}
},
"type": "object"
@@ -489,7 +520,8 @@
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
"description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification.",
+ "versionAdded": "v1_3_0"
},
"SearchSettings": {
"anyOf": [
@@ -501,7 +533,8 @@
}
],
"description": "This property contains the settings needed to search an external LDAP service.",
- "longDescription": "The value of this property shall contain the settings needed to search an external LDAP service."
+ "longDescription": "The value of this property shall contain the settings needed to search an external LDAP service.",
+ "versionAdded": "v1_3_0"
}
},
"type": "object"
@@ -571,12 +604,14 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
"description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification.",
+ "versionAdded": "v1_3_0"
},
"RemoteGroup": {
"description": "This property is the name of the remote group (or in the case of a Redfish Service, remote role) that will be mapped to the local role referenced by this entity.",
@@ -585,7 +620,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"RemoteUser": {
"description": "This property is the name of the remote user that will be mapped to the local role referenced by this entity.",
@@ -594,12 +630,14 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
}
},
"type": "object"
}
},
"owningEntity": "DMTF",
- "title": "#AccountService.v1_3_1.AccountService"
+ "release": "2018.3",
+ "title": "#AccountService.v1_4_0.AccountService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/AttributeRegistry/AttributeRegistry.json b/static/redfish/v1/JsonSchemas/AttributeRegistry/AttributeRegistry.json
index b3e0208587..09cd4e8276 100644
--- a/static/redfish/v1/JsonSchemas/AttributeRegistry/AttributeRegistry.json
+++ b/static/redfish/v1/JsonSchemas/AttributeRegistry/AttributeRegistry.json
@@ -1,4 +1,5 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/AttributeRegistry.v1_3_0.json",
"$ref": "#/definitions/AttributeRegistry",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -25,7 +26,8 @@
"Oem": {
"$ref": "#/definitions/OemActions",
"description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "versionAdded": "v1_1_0"
}
},
"type": "object"
@@ -64,7 +66,8 @@
"Actions": {
"$ref": "#/definitions/Actions",
"description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "versionAdded": "v1_1_0"
},
"Description": {
"anyOf": [
@@ -179,15 +182,15 @@
]
},
"ValueName": {
- "description": "The value name of the attribute.",
+ "description": "The unique value name of the attribute.",
"longDescription": "The value of this property shall be a string representing the value name of the attribute. ValueName is a unique string within the list of possible values in the 'Value' array of a given attribute.",
"readonly": true,
- "type": [
- "string",
- "null"
- ]
+ "type": "string"
}
},
+ "required": [
+ "ValueName"
+ ],
"type": "object"
},
"Attributes": {
@@ -338,6 +341,12 @@
"null"
]
},
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "Oem extension object.",
+ "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification.",
+ "versionAdded": "v1_3_0"
+ },
"ReadOnly": {
"description": "The read-only state of this attribute.",
"longDescription": "The value of this property shall be a boolean describing the read-only state of attribute. A read-only attribute cannot be modified, and should be grayed out in user interfaces. The read-only state of an attribute might be affected by the results of evaluating the 'Dependencies' array.",
@@ -354,7 +363,8 @@
"type": [
"boolean",
"null"
- ]
+ ],
+ "versionAdded": "v1_2_0"
},
"ScalarIncrement": {
"description": "The amount to increment or decrement the value of an attribute of type 'Integer' each time a user requests a value change.",
@@ -378,19 +388,22 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_2_0"
},
"UefiKeywordName": {
"description": "The UEFI KeywordString of the attribute.",
"longDescription": "The value of this property shall be the configuration KeywordString of this attribute, as defined in the UEFI Specification.",
"readonly": true,
- "type": "string"
+ "type": "string",
+ "versionAdded": "v1_2_0"
},
"UefiNamespaceId": {
"description": "The UEFI NamespaceId of the attribute.",
"longDescription": "The value of this property shall be the configuration NamespaceId of this attribute, as defined in the UEFI Specification.",
"readonly": true,
- "type": "string"
+ "type": "string",
+ "versionAdded": "v1_2_0"
},
"UpperBound": {
"description": "The upper limit of the value of an attribute of type 'Integer'.",
@@ -437,6 +450,9 @@
]
}
},
+ "required": [
+ "AttributeName"
+ ],
"type": "object"
},
"Dependencies": {
@@ -746,6 +762,16 @@
"null"
]
},
+ "Hidden": {
+ "description": "The hidden state of this menu.",
+ "longDescription": "The value of this property shall be a boolean describing the visibility state of this menu. When set to true, a hidden menu should be hidden in user interfaces. The hidden state of a menu might be affected by the results of evaluating the 'Dependencies' array.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_3_0"
+ },
"MenuName": {
"description": "The unique name string of this menu.",
"longDescription": "The value of this property shall be the name of this menu that is unique in this registry.",
@@ -763,6 +789,12 @@
"null"
]
},
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "Oem extension object.",
+ "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification.",
+ "versionAdded": "v1_3_0"
+ },
"ReadOnly": {
"description": "The read-only state of this menu.",
"longDescription": "The value of this property shall be a boolean describing the read-only state of this menu. A read-only menu is not accessible in user interfaces, and all properties contained in that menu and its sub-menus become read-only.",
@@ -868,7 +900,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_1_0"
},
"ProductName": {
"description": "The product name of the system.",
@@ -894,5 +927,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#AttributeRegistry.v1_2_1.AttributeRegistry"
+ "release": "2018.3",
+ "title": "#AttributeRegistry.v1_3_0.AttributeRegistry"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Bios/Bios.json b/static/redfish/v1/JsonSchemas/Bios/Bios.json
index b32fafd528..8133cdcb3c 100644
--- a/static/redfish/v1/JsonSchemas/Bios/Bios.json
+++ b/static/redfish/v1/JsonSchemas/Bios/Bios.json
@@ -1,4 +1,5 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/Bios.v1_0_5.json",
"$ref": "#/definitions/Bios",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -38,8 +39,8 @@
},
"Attributes": {
"additionalProperties": false,
- "description": "The manufacturer/provider-specific list of BIOS attributes.",
- "longDescription": "This type shall describe BIOS Attribute settings as additional properties in this object, and can be looked up in the Attribute Registry by their AttributeName.",
+ "description": "The manufacturer/provider-specific list of BIOS attributes and their values.",
+ "longDescription": "BIOS Attribute settings shall be described as additional properties in this object. If a BIOS AttributeRegistry is specified, Attributes shall be looked up in that registry by their AttributeName. Attributes in the registry with AttributeType of Enumeration shall use valid ValueName as values in this object, as listed in that registry.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -254,5 +255,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#Bios.v1_0_4.Bios"
+ "release": "2016.1",
+ "title": "#Bios.v1_0_5.Bios"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Certificate/Certificate.json b/static/redfish/v1/JsonSchemas/Certificate/Certificate.json
new file mode 100644
index 0000000000..a74383d7a4
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/Certificate/Certificate.json
@@ -0,0 +1,261 @@
+{
+ "$id": "http://redfish.dmtf.org/schemas/v1/Certificate.v1_0_0.json",
+ "$ref": "#/definitions/Certificate",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "definitions": {
+ "Actions": {
+ "additionalProperties": false,
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Oem": {
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
+ }
+ },
+ "type": "object"
+ },
+ "Certificate": {
+ "additionalProperties": false,
+ "description": "The Certificate resource describes a certificate used to prove the identify of a component, account, or service.",
+ "longDescription": "This resource shall be used to represent a Certificate for a Redfish implementation.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "@odata.context": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ },
+ "@odata.id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ },
+ "@odata.type": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ },
+ "Actions": {
+ "$ref": "#/definitions/Actions",
+ "description": "The available actions for this resource.",
+ "longDescription": "The Actions property shall contain the available actions for this resource."
+ },
+ "CertificateString": {
+ "description": "The string for the certificate.",
+ "longDescription": "The value of this property shall be the string of the certificate, and the format shall follow the requirements specified by the value of the CertificateType property. If the certificate contains any private keys, they shall be removed from the string on GET requests. If the private key for the certificate is not known by the service and is needed to use the certificate, the client shall provide the private key as part of the string in the POST request.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "CertificateType": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/CertificateType"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The format of the certificate.",
+ "longDescription": "This property shall contain the format type for the certificate.",
+ "readonly": true
+ },
+ "Description": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "readonly": true
+ },
+ "Id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
+ "readonly": true
+ },
+ "Issuer": {
+ "$ref": "#/definitions/Identifier",
+ "description": "The issuer of the certificate.",
+ "longDescription": "The value of this property shall be an object containing information about the issuer of the certificate."
+ },
+ "KeyUsage": {
+ "description": "The usage of the key contained in the certificate.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/KeyUsage"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "This property shall contain the usage of the key contained in the certificate.",
+ "readonly": true,
+ "type": "array"
+ },
+ "Name": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
+ "readonly": true
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
+ "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ },
+ "Subject": {
+ "$ref": "#/definitions/Identifier",
+ "description": "The subject of the certificate.",
+ "longDescription": "The value of this property shall be an object containing information about the subject of the certificate."
+ },
+ "ValidNotAfter": {
+ "description": "The date when the certificate is no longer valid.",
+ "format": "date-time",
+ "longDescription": "The value of this property shall indicate the date on which the certificate validity period ends.",
+ "readonly": true,
+ "type": "string"
+ },
+ "ValidNotBefore": {
+ "description": "The date when the certificate becomes valid.",
+ "format": "date-time",
+ "longDescription": "The value of this property shall indicate the date on which the certificate validity period begins.",
+ "readonly": true,
+ "type": "string"
+ }
+ },
+ "required": [
+ "@odata.id",
+ "@odata.type",
+ "Id",
+ "Name"
+ ],
+ "requiredOnCreate": [
+ "CertificateString",
+ "CertificateType"
+ ],
+ "type": "object"
+ },
+ "Identifier": {
+ "additionalProperties": false,
+ "description": "The identifier information about a certificate.",
+ "longDescription": "This type shall contain the properties used to identify the issuer or subject of a certificate.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "City": {
+ "description": "The city or locality of the organization of the entity.",
+ "longDescription": "This property shall contain the city or locality of the organization of the entity.",
+ "readonly": true,
+ "type": "string"
+ },
+ "CommonName": {
+ "description": "The fully qualified domain name of the entity.",
+ "longDescription": "This property shall contain the fully qualified domain name of the entity.",
+ "readonly": true,
+ "type": "string"
+ },
+ "Country": {
+ "description": "The country of the organization of the entity.",
+ "longDescription": "This property shall contain the two letter ISO code for the country of the organization of the entity.",
+ "readonly": true,
+ "type": "string"
+ },
+ "Email": {
+ "description": "The email address of the contact within the organization of the entity.",
+ "longDescription": "This property shall contain the email address of the contact within the organization of the entity.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "Organization": {
+ "description": "The name of the organization of the entity.",
+ "longDescription": "This property shall contain the name of the organization of the entity.",
+ "readonly": true,
+ "type": "string"
+ },
+ "OrganizationalUnit": {
+ "description": "The name of the unit or division of the organization of the entity.",
+ "longDescription": "This property shall contain the name of the unit or division of the organization of the entity.",
+ "readonly": true,
+ "type": "string"
+ },
+ "State": {
+ "description": "The state, province, or region of the organization of the entity.",
+ "longDescription": "This property shall contain the state, province, or region of the organization of the entity.",
+ "readonly": true,
+ "type": "string"
+ }
+ },
+ "type": "object"
+ },
+ "OemActions": {
+ "additionalProperties": true,
+ "description": "The available OEM specific actions for this resource.",
+ "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {},
+ "type": "object"
+ }
+ },
+ "owningEntity": "DMTF",
+ "release": "2018.3",
+ "title": "#Certificate.v1_0_0.Certificate"
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Certificate/index.json b/static/redfish/v1/JsonSchemas/Certificate/index.json
new file mode 100644
index 0000000000..7e71919c9d
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/Certificate/index.json
@@ -0,0 +1,21 @@
+{
+ "@odata.context": "/redfish/v1/$metadata#JsonSchemaFile.JsonSchemaFile",
+ "@odata.id": "/redfish/v1/JSONSchemas/Certificate",
+ "@odata.type": "#JsonSchemaFile.v1_0_2.JsonSchemaFile",
+ "Name": "Certificate Schema File",
+ "Schema": "#Certificate.Certificate",
+ "Description": "Certificate Schema File Location",
+ "Id": "Certificate",
+ "Languages": [
+ "en"
+ ],
+ "Languages@odata.count": 1,
+ "Location": [
+ {
+ "Language": "en",
+ "PublicationUri": "http://redfish.dmtf.org/schemas/v1/Certificate.json",
+ "Uri": "/redfish/v1/JSONSchemas/Certificate/Certificate.json"
+ }
+ ],
+ "Location@odata.count": 1
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/CertificateLocations/CertificateLocations.json b/static/redfish/v1/JsonSchemas/CertificateLocations/CertificateLocations.json
new file mode 100644
index 0000000000..89a21a473f
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/CertificateLocations/CertificateLocations.json
@@ -0,0 +1,172 @@
+{
+ "$id": "http://redfish.dmtf.org/schemas/v1/CertificateLocations.v1_0_0.json",
+ "$ref": "#/definitions/CertificateLocations",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "definitions": {
+ "Actions": {
+ "additionalProperties": false,
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Oem": {
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
+ }
+ },
+ "type": "object"
+ },
+ "CertificateLocations": {
+ "additionalProperties": false,
+ "description": "The CertificateLocations schema defines a resource that an administrator can use in order to locate all certificates installed on a given service.",
+ "longDescription": "This resource shall be used to represent the Certificate Location Properties for a Redfish implementation.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "@odata.context": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ },
+ "@odata.id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ },
+ "@odata.type": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ },
+ "Actions": {
+ "$ref": "#/definitions/Actions",
+ "description": "The available actions for this resource.",
+ "longDescription": "The Actions property shall contain the available actions for this resource."
+ },
+ "Description": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "readonly": true
+ },
+ "Id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
+ "readonly": true
+ },
+ "Links": {
+ "$ref": "#/definitions/Links",
+ "description": "Contains references to other resources that are related to this resource.",
+ "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
+ },
+ "Name": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
+ "readonly": true
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
+ "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ }
+ },
+ "required": [
+ "@odata.id",
+ "@odata.type",
+ "Id",
+ "Name"
+ ],
+ "type": "object"
+ },
+ "Links": {
+ "additionalProperties": false,
+ "description": "Contains references to other resources that are related to this resource.",
+ "longDescription": "This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Certificates": {
+ "description": "This property is an array of references to the certificates installed on this service.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/Certificate"
+ },
+ "longDescription": "This property shall contain an array of references to Certificate resources that are installed on this service.",
+ "readonly": true,
+ "type": "array"
+ },
+ "Certificates@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "Oem extension object.",
+ "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ }
+ },
+ "type": "object"
+ },
+ "OemActions": {
+ "additionalProperties": true,
+ "description": "The available OEM specific actions for this resource.",
+ "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {},
+ "type": "object"
+ }
+ },
+ "owningEntity": "DMTF",
+ "release": "2018.3",
+ "title": "#CertificateLocations.v1_0_0.CertificateLocations"
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/CertificateLocations/index.json b/static/redfish/v1/JsonSchemas/CertificateLocations/index.json
new file mode 100644
index 0000000000..3fde5d0af6
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/CertificateLocations/index.json
@@ -0,0 +1,21 @@
+{
+ "@odata.context": "/redfish/v1/$metadata#JsonSchemaFile.JsonSchemaFile",
+ "@odata.id": "/redfish/v1/JSONSchemas/CertificateLocations",
+ "@odata.type": "#JsonSchemaFile.v1_0_2.JsonSchemaFile",
+ "Name": "CertificateLocations Schema File",
+ "Schema": "#CertificateLocations.CertificateLocations",
+ "Description": "CertificateLocations Schema File Location",
+ "Id": "CertificateLocations",
+ "Languages": [
+ "en"
+ ],
+ "Languages@odata.count": 1,
+ "Location": [
+ {
+ "Language": "en",
+ "PublicationUri": "http://redfish.dmtf.org/schemas/v1/CertificateLocations.json",
+ "Uri": "/redfish/v1/JSONSchemas/CertificateLocations/CertificateLocations.json"
+ }
+ ],
+ "Location@odata.count": 1
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/CertificateService/CertificateService.json b/static/redfish/v1/JsonSchemas/CertificateService/CertificateService.json
new file mode 100644
index 0000000000..8177ba8479
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/CertificateService/CertificateService.json
@@ -0,0 +1,373 @@
+{
+ "$id": "http://redfish.dmtf.org/schemas/v1/CertificateService.v1_0_0.json",
+ "$ref": "#/definitions/CertificateService",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "definitions": {
+ "Actions": {
+ "additionalProperties": false,
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "#CertificateService.GenerateCSR": {
+ "$ref": "#/definitions/GenerateCSR"
+ },
+ "#CertificateService.ReplaceCertificate": {
+ "$ref": "#/definitions/ReplaceCertificate"
+ },
+ "Oem": {
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
+ }
+ },
+ "type": "object"
+ },
+ "CertificateService": {
+ "additionalProperties": false,
+ "description": "The CertificateService schema defines a Certificate Service which represents the actions available to manage certificates and links to where certificates are installed.",
+ "longDescription": "This resource shall be used to represent the Certificate Service Properties for a Redfish implementation.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "@odata.context": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ },
+ "@odata.id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ },
+ "@odata.type": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ },
+ "Actions": {
+ "$ref": "#/definitions/Actions",
+ "description": "The available actions for this resource.",
+ "longDescription": "The Actions property shall contain the available actions for this resource."
+ },
+ "CertificateLocations": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateLocations.json#/definitions/CertificateLocations",
+ "description": "Information regarding the location of certificates.",
+ "longDescription": "This property shall contain the link to a resource of type CertificateLocations.",
+ "readonly": true
+ },
+ "Description": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "readonly": true
+ },
+ "Id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
+ "readonly": true
+ },
+ "Name": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
+ "readonly": true
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
+ "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ }
+ },
+ "required": [
+ "@odata.id",
+ "@odata.type",
+ "Id",
+ "Name"
+ ],
+ "type": "object"
+ },
+ "GenerateCSR": {
+ "actionResponse": {
+ "$ref": "#/definitions/GenerateCSRResponse"
+ },
+ "additionalProperties": false,
+ "description": "This action is used to perform a certificate signing request.",
+ "longDescription": "This action shall perform a certificate signing request. The response shall contain a signing request that is used to be signed by a certificate authority (CA). The service should retain the private key used for the generation of this request for when the certificate is installed. The private key should not be part of the response.",
+ "parameters": {
+ "AlternativeNames": {
+ "description": "Additional hostnames of the component that is being secured.",
+ "items": {
+ "type": "string"
+ },
+ "longDescription": "This parameter shall contain an array of additional hostnames of the component that is being secured as defined by the Subject Alternative Name extension in RFC5280.",
+ "type": "array"
+ },
+ "CertificateCollection": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
+ "description": "A link to the certificate collection where the certificate will be installed.",
+ "longDescription": "This parameter shall contain the URI of the Certificate Collection where the certificate will be installed once the CA has signed the certificate.",
+ "requiredParameter": true
+ },
+ "ChallengePassword": {
+ "description": "The challenge password to be applied to the certificate for revocation requests.",
+ "longDescription": "The value of this property shall contain the challenge password to be applied to the certificate for revocation requests as defined by the challengePassword attribute in RFC2985.",
+ "type": "string"
+ },
+ "City": {
+ "description": "The city or locality of the organization making the request.",
+ "longDescription": "This parameter shall contain the city or locality of the organization making the request as defined by the localityName attribute in RFC5280.",
+ "requiredParameter": true,
+ "type": "string"
+ },
+ "CommonName": {
+ "description": "The fully qualified domain name of the component that is being secured.",
+ "longDescription": "This parameter shall contain the fully qualified domain name of the component that is being secured as defined by the commonName attribute in RFC5280.",
+ "requiredParameter": true,
+ "type": "string"
+ },
+ "ContactPerson": {
+ "description": "The name of the user making the request.",
+ "longDescription": "The value of this property shall contain the name of the user making the request as defined by the name attribute in RFC5280.",
+ "type": "string"
+ },
+ "Country": {
+ "description": "The country of the organization making the request.",
+ "longDescription": "This parameter shall contain the two letter ISO code for the country of the organization making the request as defined by the countryName attribute in RFC5280.",
+ "requiredParameter": true,
+ "type": "string"
+ },
+ "Email": {
+ "description": "The email address of the contact within the organization making the request.",
+ "longDescription": "This parameter shall contain the email address of the contact within the organization making the request as defined by the emailAddress attribute in RFC2985.",
+ "type": "string"
+ },
+ "GivenName": {
+ "description": "The given name of the user making the request.",
+ "longDescription": "The value of this property shall contain the given name of the user making the request as defined by the givenName attribute in RFC5280.",
+ "type": "string"
+ },
+ "Initials": {
+ "description": "The initials of the user making the request.",
+ "longDescription": "The value of this property shall contain the initials of the user making the request as defined by the initials attribute in RFC5280.",
+ "type": "string"
+ },
+ "KeyBitLength": {
+ "description": "The length of the key in bits, if needed based on the value of the 'KeyPairAlgorithm' parameter.",
+ "longDescription": "The value of this property shall be the length of the key in bits, if needed based on the value of the 'KeyPairAlgorithm' parameter.",
+ "type": "integer"
+ },
+ "KeyCurveId": {
+ "description": "The curve ID to be used with the key, if needed based on the value of the 'KeyPairAlgorithm' parameter.",
+ "longDescription": "The value of this property shall be the curve ID to be used with the key, if needed based on the value of the 'KeyPairAlgorithm' parameter. The allowable values for this parameter shall be the strings in the 'Name' field of the 'TPM_ECC_CURVE Constants' table within the 'Trusted Computing Group Algorithm Registry'.",
+ "type": "string"
+ },
+ "KeyPairAlgorithm": {
+ "description": "The type of key pair for use with signing algorithms.",
+ "longDescription": "The value of this property shall be the type of key pair for use with signing algorithms. The allowable values for this parameter shall be the strings in the 'Algorithm Name' field of the 'TPM_ALG_ID Constants' table within the 'Trusted Computing Group Algorithm Registry'.",
+ "type": "string"
+ },
+ "KeyUsage": {
+ "description": "The usage of the key contained in the certificate.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/KeyUsage"
+ },
+ "longDescription": "This parameter shall contain the usage of the key contained in the certificate. If not provided by the client, the service may determine the appropriate key usage settings in the certificate signing request.",
+ "type": "array"
+ },
+ "Organization": {
+ "description": "The name of the organization making the request.",
+ "longDescription": "This parameter shall contain the name of the organization making the request as defined by the organizationName attribute in RFC5280.",
+ "requiredParameter": true,
+ "type": "string"
+ },
+ "OrganizationalUnit": {
+ "description": "The name of the unit or division of the organization making the request.",
+ "longDescription": "This parameter shall contain the name of the unit or division of the organization making the request as defined by the organizationalUnitName attribute in RFC5280.",
+ "requiredParameter": true,
+ "type": "string"
+ },
+ "State": {
+ "description": "The state, province, or region of the organization making the request.",
+ "longDescription": "This parameter shall contain the state, province, or region of the organization making the request as defined by the stateOrProvinceName attribute in RFC5280.",
+ "requiredParameter": true,
+ "type": "string"
+ },
+ "Surname": {
+ "description": "The surname of the user making the request.",
+ "longDescription": "The value of this property shall contain the surname of the user making the request as defined by the surname attribute in RFC5280.",
+ "type": "string"
+ },
+ "UnstructuredName": {
+ "description": "The unstructured name of the subject.",
+ "longDescription": "The value of this property shall contain the unstructured name of the subject as defined by the unstructuredName attribute in RFC2985.",
+ "type": "string"
+ }
+ },
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object"
+ },
+ "GenerateCSRResponse": {
+ "additionalProperties": false,
+ "description": "The response body for the GenerateCSR action.",
+ "longDescription": "This type shall contain the properties found in the response body for the GenerateCSR action.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "CSRString": {
+ "description": "The string for the certificate signing request.",
+ "longDescription": "The value of this property shall be the string of the certificate signing request as a Privacy Enhanced Mail (PEM) encoded string, containing structures specified by RFC2986. The private key should not be part of the string.",
+ "readonly": true,
+ "type": "string"
+ },
+ "CertificateCollection": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
+ "description": "A link to the certificate collection where the certificate will be installed.",
+ "longDescription": "This property shall contain the URI of the Certificate Collection where the certificate will be installed once the CA has signed the certificate.",
+ "readonly": true
+ }
+ },
+ "required": [
+ "CertificateCollection",
+ "CSRString"
+ ],
+ "type": "object"
+ },
+ "OemActions": {
+ "additionalProperties": true,
+ "description": "The available OEM specific actions for this resource.",
+ "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {},
+ "type": "object"
+ },
+ "ReplaceCertificate": {
+ "additionalProperties": false,
+ "description": "This action is used to replace an existing certificate.",
+ "longDescription": "This action shall replace an existing certificate. The Location header in the response shall contain the URI of the new Certificate resource.",
+ "parameters": {
+ "CertificateString": {
+ "description": "The string for the certificate.",
+ "longDescription": "The value of this property shall be the string of the certificate, and the format shall follow the requirements specified by the value of the CertificateType property. If the certificate contains any private keys, they shall be removed from the string on GET requests. If the private key for the certificate is not known by the service and is needed to use the certificate, the client shall provide the private key as part of the string in the POST request.",
+ "requiredParameter": true,
+ "type": "string"
+ },
+ "CertificateType": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/CertificateType",
+ "description": "The format of the certificate.",
+ "longDescription": "The value of this parameter shall contain the format type for the certificate.",
+ "requiredParameter": true
+ },
+ "CertificateUri": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/Certificate",
+ "description": "A link to the certificate that is being replaced.",
+ "longDescription": "This parameter shall contain the URI of the Certificate that is being replaced.",
+ "requiredParameter": true
+ }
+ },
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object"
+ }
+ },
+ "owningEntity": "DMTF",
+ "release": "2018.3",
+ "title": "#CertificateService.v1_0_0.CertificateService"
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/CertificateService/index.json b/static/redfish/v1/JsonSchemas/CertificateService/index.json
new file mode 100644
index 0000000000..d3a50db83a
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/CertificateService/index.json
@@ -0,0 +1,21 @@
+{
+ "@odata.context": "/redfish/v1/$metadata#JsonSchemaFile.JsonSchemaFile",
+ "@odata.id": "/redfish/v1/JSONSchemas/CertificateService",
+ "@odata.type": "#JsonSchemaFile.v1_0_2.JsonSchemaFile",
+ "Name": "CertificateService Schema File",
+ "Schema": "#CertificateService.CertificateService",
+ "Description": "CertificateService Schema File Location",
+ "Id": "CertificateService",
+ "Languages": [
+ "en"
+ ],
+ "Languages@odata.count": 1,
+ "Location": [
+ {
+ "Language": "en",
+ "PublicationUri": "http://redfish.dmtf.org/schemas/v1/CertificateService.json",
+ "Uri": "/redfish/v1/JSONSchemas/CertificateService/CertificateService.json"
+ }
+ ],
+ "Location@odata.count": 1
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Chassis/Chassis.json b/static/redfish/v1/JsonSchemas/Chassis/Chassis.json
index c2d311cd74..1f5f1cbd05 100644
--- a/static/redfish/v1/JsonSchemas/Chassis/Chassis.json
+++ b/static/redfish/v1/JsonSchemas/Chassis/Chassis.json
@@ -1,4 +1,5 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/Chassis.v1_9_0.json",
"$ref": "#/definitions/Chassis",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -73,7 +74,8 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
"description": "A reference to the Assembly resource associated with this chassis.",
"longDescription": "The value of this property shall be a link to a resource of type Assembly.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_6_0"
},
"AssetTag": {
"description": "The user assigned asset tag of this chassis.",
@@ -99,7 +101,8 @@
"number",
"null"
],
- "units": "mm"
+ "units": "mm",
+ "versionAdded": "v1_4_0"
},
"Description": {
"anyOf": [
@@ -112,6 +115,20 @@
],
"readonly": true
},
+ "EnvironmentalClass": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/EnvironmentalClass"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The ASHRAE Environmental Class for this Chassis.",
+ "longDescription": "The value of this property shall be the ASHRAE Environmental Specification Class for this Chassis, as defined by ASHRAE Thermal Guidelines for Data Processing Environments. These classes define respective environmental limits which include temperature, relative humidity, dew point, and maximum allowable elevation.",
+ "readonly": true,
+ "versionAdded": "v1_9_0"
+ },
"HeightMm": {
"description": "The height of the chassis.",
"longDescription": "The value of this property shall represent the height of the chassis (in millimeters) as specified by the manufacturer.",
@@ -121,7 +138,8 @@
"number",
"null"
],
- "units": "mm"
+ "units": "mm",
+ "versionAdded": "v1_4_0"
},
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
@@ -148,7 +166,8 @@
"Location": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
"description": "The Location of the chassis.",
- "longDescription": "This property shall contain location information of the associated chassis."
+ "longDescription": "This property shall contain location information of the associated chassis.",
+ "versionAdded": "v1_2_0"
},
"LogServices": {
"$ref": "http://redfish.dmtf.org/schemas/v1/LogServiceCollection.json#/definitions/LogServiceCollection",
@@ -182,7 +201,8 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkAdapterCollection.json#/definitions/NetworkAdapterCollection",
"description": "A reference to the collection of Network Adapters associated with this chassis.",
"longDescription": "The value of this property shall be a link to a collection of type NetworkAdapterCollection.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_4_0"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
@@ -193,7 +213,8 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/PCIeSlots.json#/definitions/PCIeSlots",
"description": "A reference to the PCIe Slot properties of this chassis.",
"longDescription": "The value of this property shall be a reference to the resource that represents the PCIe Slot information for this chassis and shall be of type PCIeSlot.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_8_0"
},
"PartNumber": {
"description": "The part number of the chassis.",
@@ -207,7 +228,8 @@
"PhysicalSecurity": {
"$ref": "#/definitions/PhysicalSecurity",
"description": "The state of the physical security sensor.",
- "longDescription": "This value of this property shall contain the sensor state of the physical security."
+ "longDescription": "This value of this property shall contain the sensor state of the physical security.",
+ "versionAdded": "v1_1_0"
},
"Power": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Power.json#/definitions/Power",
@@ -226,7 +248,8 @@
],
"description": "The current power state of the chassis.",
"longDescription": "The value of this property shall contain the power state of the chassis.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_0_1"
},
"SKU": {
"description": "The SKU of the chassis.",
@@ -237,6 +260,13 @@
"null"
]
},
+ "Sensors": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/SensorCollection.json#/definitions/SensorCollection",
+ "description": "The naivgation pointer to the collection of sensors located in the equipment and sub-components.",
+ "longDescription": "This property shall be a reference to a resource of type SensorCollection that contains the sensors located in the Chassis and sub-components.",
+ "readonly": true,
+ "versionAdded": "v1_9_0"
+ },
"SerialNumber": {
"description": "The serial number of the chassis.",
"longDescription": "The value of this property shall be a manufacturer-allocated number used to identify the chassis.",
@@ -268,7 +298,8 @@
],
"description": "The Universal Unique Identifier (UUID) for this Chassis.",
"longDescription": "The value of this property shall contain the universal unique identifier number for the chassis.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_7_0"
},
"WeightKg": {
"description": "The weight of the chassis.",
@@ -279,7 +310,8 @@
"number",
"null"
],
- "units": "kg"
+ "units": "kg",
+ "versionAdded": "v1_4_0"
},
"WidthMm": {
"description": "The width of the chassis.",
@@ -290,7 +322,8 @@
"number",
"null"
],
- "units": "mm"
+ "units": "mm",
+ "versionAdded": "v1_4_0"
}
},
"required": [
@@ -349,6 +382,26 @@
"StorageEnclosure": "A chassis which encloses storage.",
"Zone": "A logical division or portion of a physical chassis that contains multiple devices or systems that cannot be physically separated."
},
+ "enumVersionAdded": {
+ "IPBasedDrive": "v1_3_0",
+ "RackGroup": "v1_4_0",
+ "StorageEnclosure": "v1_6_0"
+ },
+ "type": "string"
+ },
+ "EnvironmentalClass": {
+ "enum": [
+ "A1",
+ "A2",
+ "A3",
+ "A4"
+ ],
+ "enumDescriptions": {
+ "A1": "ASHRAE Environmental Specification Class 'A1'.",
+ "A2": "ASHRAE Environmental Specification Class 'A2'.",
+ "A3": "ASHRAE Environmental Specification Class 'A3'.",
+ "A4": "ASHRAE Environmental Specification Class 'A4'."
+ },
"type": "string"
},
"IndicatorLED": {
@@ -373,6 +426,9 @@
"Off": "This value shall represent the Indicator LED is in a solid off state. If this value is not supported by the service, the service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request).",
"Unknown": "This value shall represent the Indicator LED is in an unknown state. The service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request)."
},
+ "enumVersionDeprecated": {
+ "Unknown": "v1_2_0"
+ },
"type": "string"
},
"IntrusionSensor": {
@@ -467,7 +523,8 @@
},
"longDescription": "The value of this property shall reference one or more resources of type Drive that are in this Chassis.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_2_0"
},
"Drives@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
@@ -491,7 +548,8 @@
},
"longDescription": "The value of this property shall reference one or more resources of type Manager that are in this Chassis.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_2_0"
},
"ManagersInChassis@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
@@ -508,7 +566,8 @@
},
"longDescription": "The value of this property shall reference one or more resources of type PCIeDevices.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_4_0"
},
"PCIeDevices@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
@@ -525,6 +584,19 @@
"PoweredBy@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
+ "Processors": {
+ "description": "An array of references to the Processors located in this Chassis.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Processor.json#/definitions/Processor"
+ },
+ "longDescription": "The value of this property shall be an array of references of type Processor that are contained in this Chassis.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_9_0"
+ },
+ "Processors@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ },
"ResourceBlocks": {
"description": "An array of references to the Resource Blocks located in this Chassis.",
"items": {
@@ -532,7 +604,8 @@
},
"longDescription": "The value of this property shall be an array of references of type ResourceBlock that are contained in this Chassis.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_5_0"
},
"ResourceBlocks@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
@@ -544,7 +617,8 @@
},
"longDescription": "The value of this property shall reference one or more resources of type Storage that are connected to or contained inside this Chassis.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_2_0"
},
"Storage@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
@@ -556,7 +630,8 @@
},
"longDescription": "The value of this property shall be an array of references of type Switch that are contained in this Chassis.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_7_0"
},
"Switches@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
@@ -615,7 +690,8 @@
],
"description": "This indicates the known state of the physical security sensor, such as if it is hardware intrusion detected.",
"longDescription": "This property shall represent the state of this physical security sensor. Hardware intrusion indicates the internal hardware is detected as being accessed in an insecure state. Tampering detected indicates the physical tampering of the monitored entity is detected.",
- "readonly": false
+ "readonly": false,
+ "versionAdded": "v1_1_0"
},
"IntrusionSensorNumber": {
"description": "A numerical identifier to represent the physical security sensor.",
@@ -624,7 +700,8 @@
"type": [
"integer",
"null"
- ]
+ ],
+ "versionAdded": "v1_1_0"
},
"IntrusionSensorReArm": {
"anyOf": [
@@ -637,7 +714,8 @@
],
"description": "This indicates how the Normal state to be restored.",
"longDescription": "This property shall represent the method to set back to the Normal statue of this physical security sensor. Manual indicates manual re-arm is needed. Automatic indicates the state is restored automatically as no abnormal physical security conditions are detected.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_1_0"
}
},
"type": "object"
@@ -697,5 +775,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#Chassis.v1_8_0.Chassis"
+ "release": "2018.3",
+ "title": "#Chassis.v1_9_0.Chassis"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/CollectionCapabilities/CollectionCapabilities.json b/static/redfish/v1/JsonSchemas/CollectionCapabilities/CollectionCapabilities.json
index 0caa0c34b8..237727f27f 100644
--- a/static/redfish/v1/JsonSchemas/CollectionCapabilities/CollectionCapabilities.json
+++ b/static/redfish/v1/JsonSchemas/CollectionCapabilities/CollectionCapabilities.json
@@ -1,4 +1,5 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/CollectionCapabilities.v1_1_1.json",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
@@ -135,9 +136,13 @@
"ComputerSystemConstrainedComposition": "This capability describes a client creating a new ComputerSystem instance from a set of constraints.",
"VolumeCreation": "This capability describes a client creating a new Volume instance as part of an existing storage subsystem."
},
+ "enumVersionAdded": {
+ "ComputerSystemConstrainedComposition": "v1_1_0"
+ },
"type": "string"
}
},
"owningEntity": "DMTF",
- "title": "#CollectionCapabilities.v1_1_0"
+ "release": "2018.2",
+ "title": "#CollectionCapabilities.v1_1_1"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json b/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json
index cc7141c3f3..86ffac2124 100644
--- a/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json
+++ b/static/redfish/v1/JsonSchemas/ComputerSystem/ComputerSystem.json
@@ -1,4 +1,5 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.v1_6_0.json",
"$ref": "#/definitions/ComputerSystem",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -22,6 +23,12 @@
}
},
"properties": {
+ "#ComputerSystem.AddResourceBlock": {
+ "$ref": "#/definitions/AddResourceBlock"
+ },
+ "#ComputerSystem.RemoveResourceBlock": {
+ "$ref": "#/definitions/RemoveResourceBlock"
+ },
"#ComputerSystem.Reset": {
"$ref": "#/definitions/Reset"
},
@@ -36,6 +43,56 @@
},
"type": "object"
},
+ "AddResourceBlock": {
+ "additionalProperties": false,
+ "description": "This action is used to add a Resource Block to a system.",
+ "longDescription": "This action shall be used to add a Resource Block to a system.",
+ "parameters": {
+ "ComputerSystemETag": {
+ "description": "The current ETag of the system.",
+ "longDescription": "This parameter shall be a the current ETag of the system. If provided by the client, the service shall reject the request by returning HTTP 428 (Precondition Required) if the provided ETag does not match the current ETag of the system.",
+ "type": "string"
+ },
+ "ResourceBlock": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/ResourceBlock.json#/definitions/ResourceBlock",
+ "description": "The Resource Block to add to the system.",
+ "longDescription": "This parameter shall be a link to the specified Resource Block to add to the system.",
+ "requiredParameter": true
+ },
+ "ResourceBlockETag": {
+ "description": "The current ETag of the Resource Block to add to the system.",
+ "longDescription": "This parameter shall be a the current ETag of the Resource Block to add to the system. If provided by the client, the service shall reject the request by returning HTTP 428 (Precondition Required) if the provided ETag does not match the current ETag of the Resource Block specified by the ResourceBlock parameter.",
+ "type": "string"
+ }
+ },
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object",
+ "versionAdded": "v1_6_0"
+ },
"Boot": {
"additionalProperties": false,
"description": "This object contains the boot information for the current resource.",
@@ -55,6 +112,23 @@
}
},
"properties": {
+ "AliasBootOrder": {
+ "description": "Ordered array of boot source aliases representing the persistent Boot Order associated with this computer system.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.json#/definitions/BootSource"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "The value of this property shall be an ordered array of boot source aliases (of type BootSource) representing the persistent Boot Order of this computer system.",
+ "readonly": false,
+ "type": "array",
+ "versionAdded": "v1_6_0"
+ },
"BootNext": {
"description": "This property is the BootOptionReference of the Boot Option to perform a one time boot from when BootSourceOverrideTarget is UefiBootNext.",
"longDescription": "The value of this property shall be the BootOptionReference of the UEFI Boot Option for one time boot, as defined by the UEFI Specification. The valid values for this property are specified in the values of the BootOrder array. BootSourceOverrideEnabled = Continuous is not supported for UEFI BootNext as this setting is defined in UEFI as a one-time boot only.",
@@ -62,13 +136,15 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_5_0"
},
"BootOptions": {
"$ref": "http://redfish.dmtf.org/schemas/v1/BootOptionCollection.json#/definitions/BootOptionCollection",
"description": "A reference to the collection of the UEFI Boot Options associated with this Computer System.",
"longDescription": "The value of this property shall be a link to a collection of type BootOptionCollection.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_5_0"
},
"BootOrder": {
"description": "Ordered array of BootOptionReference strings representing the persistent Boot Order associated with this computer system.",
@@ -80,7 +156,22 @@
},
"longDescription": "The value of this property shall be an ordered array of BootOptionReference strings representing the persistent Boot Order of this computer system. For UEFI systems, this is the UEFI BootOrder as defined by the UEFI Specification.",
"readonly": false,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_5_0"
+ },
+ "BootOrderPropertySelection": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/BootOrderTypes"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Choice of which boot order property to use when specifying the boot order.",
+ "longDescription": "The value of this property shall indicate which boot order property the system uses when specifying the persistent boot order.",
+ "readonly": false,
+ "versionAdded": "v1_6_0"
},
"BootSourceOverrideEnabled": {
"anyOf": [
@@ -106,7 +197,8 @@
],
"description": "The BIOS Boot Mode (either Legacy or UEFI) to be used when BootSourceOverrideTarget boot source is booted from.",
"longDescription": "The value of this property shall be Legacy for non-UEFI BIOS boot or UEFI for UEFI boot from boot source specified in BootSourceOverrideTarget property.",
- "readonly": false
+ "readonly": false,
+ "versionAdded": "v1_1_0"
},
"BootSourceOverrideTarget": {
"anyOf": [
@@ -133,41 +225,15 @@
},
"type": "object"
},
- "BootSource": {
- "deprecated": "This definition has been moved to the unversioned namespace so that external references can pick up changes over time.",
+ "BootOrderTypes": {
+ "description": "The enumerations of BootOrderTypes specify the choice of boot order property to use when controller the persistent boot order for this computer system.",
"enum": [
- "None",
- "Pxe",
- "Floppy",
- "Cd",
- "Usb",
- "Hdd",
- "BiosSetup",
- "Utilities",
- "Diags",
- "UefiShell",
- "UefiTarget",
- "SDCard",
- "UefiHttp",
- "RemoteDrive",
- "UefiBootNext"
+ "BootOrder",
+ "AliasBootOrder"
],
"enumDescriptions": {
- "BiosSetup": "Boot to the BIOS Setup Utility.",
- "Cd": "Boot from the CD/DVD disc.",
- "Diags": "Boot the manufacturer's Diagnostics program.",
- "Floppy": "Boot from the floppy disk drive.",
- "Hdd": "Boot from a hard drive.",
- "None": "Boot from the normal boot device.",
- "Pxe": "Boot from the Pre-Boot EXecution (PXE) environment.",
- "RemoteDrive": "Boot from a remote drive (e.g. iSCSI).",
- "SDCard": "Boot from an SD Card.",
- "UefiBootNext": "Boot to the UEFI Device specified in the BootNext property.",
- "UefiHttp": "Boot from a UEFI HTTP network location.",
- "UefiShell": "Boot to the UEFI Shell.",
- "UefiTarget": "Boot to the UEFI Device specified in the UefiTargetBootSourceOverride property.",
- "Usb": "Boot from a USB device as specified by the system BIOS.",
- "Utilities": "Boot the manufacturer's Utilities program(s)."
+ "AliasBootOrder": "The system uses the AliasBootOrder property for specifying persistent boot order.",
+ "BootOrder": "The system uses the BootOrder property for specifying persistent boot order."
},
"type": "string"
},
@@ -244,7 +310,8 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Bios.json#/definitions/Bios",
"description": "A reference to the BIOS settings associated with this system.",
"longDescription": "The value of this property shall be a link to a resource of type Bios that lists the BIOS settings for this system.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_1_0"
},
"BiosVersion": {
"description": "The version of the system BIOS or primary system firmware.",
@@ -289,12 +356,14 @@
"HostWatchdogTimer": {
"$ref": "#/definitions/WatchdogTimer",
"description": "This object describes the Host Watchdog Timer functionality for this system.",
- "longDescription": "This object shall contain properties which describe the host watchdog timer functionality for this ComputerSystem."
+ "longDescription": "This object shall contain properties which describe the host watchdog timer functionality for this ComputerSystem.",
+ "versionAdded": "v1_5_0"
},
"HostedServices": {
"$ref": "#/definitions/HostedServices",
"description": "The services that this computer system supports.",
- "longDescription": "The values of this collection shall describe services supported by this computer system."
+ "longDescription": "The values of this collection shall describe services supported by this computer system.",
+ "versionAdded": "v1_2_0"
},
"HostingRoles": {
"description": "The hosing roles that this computer system supports.",
@@ -303,7 +372,8 @@
},
"longDescription": "The values of this collection shall be the hosting roles supported by this computer system.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_2_0"
},
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
@@ -346,7 +416,8 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/MemoryCollection.json#/definitions/MemoryCollection",
"description": "A reference to the collection of Memory associated with this system.",
"longDescription": "The value of this property shall be a link to a collection of type MemoryCollection.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_1_0"
},
"MemoryDomains": {
"anyOf": [
@@ -359,7 +430,8 @@
],
"description": "A reference to the collection of Memory Domains associated with this system.",
"longDescription": "The value of this property shall be a link to a collection of type MemoryDomainCollection.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_2_0"
},
"MemorySummary": {
"$ref": "#/definitions/MemorySummary",
@@ -383,7 +455,8 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkInterfaceCollection.json#/definitions/NetworkInterfaceCollection",
"description": "A reference to the collection of Network Interfaces associated with this system.",
"longDescription": "The value of this property shall be a link to a collection of type NetworkInterfaceCollection.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_3_0"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
@@ -397,7 +470,8 @@
},
"longDescription": "The value of this property shall be an array of references of type PCIeDevice.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_2_0"
},
"PCIeDevices@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
@@ -409,7 +483,8 @@
},
"longDescription": "The value of this property shall be an array of references of type PCIeFunction.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_2_0"
},
"PCIeFunctions@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
@@ -423,6 +498,13 @@
"null"
]
},
+ "PowerRestorePolicy": {
+ "$ref": "#/definitions/PowerRestorePolicyTypes",
+ "description": "The desired power state of the system when power is restored after a power loss.",
+ "longDescription": "This property shall indicate the desired PowerState of the system when power is applied to the system. A value of 'LastState' shall return the system to the PowerState it was in when power was lost.",
+ "readonly": false,
+ "versionAdded": "v1_6_0"
+ },
"PowerState": {
"anyOf": [
{
@@ -455,7 +537,8 @@
},
"longDescription": "If present, each entry shall reference a redundancy entity that specifies a kind and level of redundancy and a collection (RedundancySet) of other ComputerSystems that provide the specified redundancy to this ComputerSystem.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_5_0"
},
"Redundancy@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
@@ -473,7 +556,8 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/SecureBoot.json#/definitions/SecureBoot",
"description": "A reference to the UEFI SecureBoot resource associated with this system.",
"longDescription": "The value of this property shall be a link to a resource of type SecureBoot.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_1_0"
},
"SerialNumber": {
"description": "The serial number for this system.",
@@ -499,7 +583,8 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/StorageCollection.json#/definitions/StorageCollection",
"description": "A reference to the collection of storage devices associated with this system.",
"longDescription": "The value of this property shall be a link to a collection of type StorageCollection.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_1_0"
},
"SubModel": {
"description": "The sub-model for this system.",
@@ -508,7 +593,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_5_0"
},
"SystemType": {
"$ref": "#/definitions/SystemType",
@@ -522,7 +608,8 @@
"$ref": "#/definitions/TrustedModules"
},
"longDescription": "This object shall contain an array of objects with properties which describe the truted modules for the current resource.",
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_1_0"
},
"UUID": {
"anyOf": [
@@ -568,13 +655,15 @@
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
"description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification.",
+ "versionAdded": "v1_2_0"
},
"StorageServices": {
"$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/HostedStorageServices.json#/definitions/HostedStorageServices",
"description": "A reference to a collection of storage services supported by this computer system.",
"longDescription": "The value of this property shall be a link to a collection of type HostedStorageServices.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_2_0"
}
},
"type": "object"
@@ -615,6 +704,9 @@
"Off": "This value shall represent the Indicator LED is in a solid off state. If this value is not supported by the service, the service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request).",
"Unknown": "This value shall represent the Indicator LED is in an unknown state. The service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request)."
},
+ "enumVersionDeprecated": {
+ "Unknown": "v1_1_0"
+ },
"type": "string"
},
"InterfaceType": {
@@ -684,7 +776,8 @@
},
"longDescription": "The value shall be an array of references to ComputerSystems that are realized, in whole or in part, from this ComputerSystem.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_5_0"
},
"ConsumingComputerSystems@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
@@ -708,7 +801,8 @@
},
"longDescription": "The value of this property shall be a reference to the resources that this system is associated with and shall reference a resource of type Endpoint.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_2_0"
},
"Endpoints@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
@@ -749,7 +843,8 @@
},
"longDescription": "The value of this property shall be an array of references of type ResourceBlock that show the Resource Blocks that are used in this Computer System.",
"readonly": false,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_4_0"
},
"ResourceBlocks@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
@@ -761,7 +856,8 @@
},
"longDescription": "The value shall be an array of references to ComputerSystems that contribute, in whole or in part, to the implementation of this ComputerSystem.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_5_0"
},
"SupplyingComputerSystems@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
@@ -814,7 +910,8 @@
],
"description": "The ability and type of memory mirroring supported by this system.",
"longDescription": "This property shall contain the ability and type of memory mirring supported by this system.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_1_0"
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
@@ -841,7 +938,8 @@
"number",
"null"
],
- "units": "GiBy"
+ "units": "GiBy",
+ "versionAdded": "v1_4_0"
}
},
"type": "object"
@@ -867,6 +965,20 @@
"properties": {},
"type": "object"
},
+ "PowerRestorePolicyTypes": {
+ "description": "The enumerations of PowerRestorePolicyTypes specify the choice of power state for the system when power is applied.",
+ "enum": [
+ "AlwaysOn",
+ "AlwaysOff",
+ "LastState"
+ ],
+ "enumDescriptions": {
+ "AlwaysOff": "The system will always remain powered off when power is applied.",
+ "AlwaysOn": "The system will always power on when power is applied.",
+ "LastState": "The system will return to its last power state (on or off) when power is applied."
+ },
+ "type": "string"
+ },
"PowerState": {
"enum": [
"On",
@@ -919,7 +1031,8 @@
"type": [
"integer",
"null"
- ]
+ ],
+ "versionAdded": "v1_5_0"
},
"Model": {
"description": "The processor model for the primary or majority of processors in this system.",
@@ -938,6 +1051,56 @@
},
"type": "object"
},
+ "RemoveResourceBlock": {
+ "additionalProperties": false,
+ "description": "This action is used to remove a Resource Block from a system.",
+ "longDescription": "This action shall be used to remove a Resource Block from a system.",
+ "parameters": {
+ "ComputerSystemETag": {
+ "description": "The current ETag of the system.",
+ "longDescription": "This parameter shall be a the current ETag of the system. If provided by the client, the service shall reject the request by returning HTTP 428 (Precondition Required) if the provided ETag does not match the current ETag of the system.",
+ "type": "string"
+ },
+ "ResourceBlock": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/ResourceBlock.json#/definitions/ResourceBlock",
+ "description": "The Resource Block to remove from the system.",
+ "longDescription": "This parameter shall be a link to the specified Resource Block to remove from the system.",
+ "requiredParameter": true
+ },
+ "ResourceBlockETag": {
+ "description": "The current ETag of the Resource Block to remove from the system.",
+ "longDescription": "This parameter shall be a the current ETag of the Resource Block to remove from the system. If provided by the client, the service shall reject the request by returning HTTP 428 (Precondition Required) if the provided ETag does not match the current ETag of the Resource Block specified by the ResourceBlock parameter.",
+ "type": "string"
+ }
+ },
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object",
+ "versionAdded": "v1_6_0"
+ },
"Reset": {
"additionalProperties": false,
"description": "This action is used to reset the system.",
@@ -1006,7 +1169,8 @@
"type": "string"
}
},
- "type": "object"
+ "type": "object",
+ "versionAdded": "v1_5_0"
},
"SystemType": {
"enum": [
@@ -1033,6 +1197,9 @@
"Virtual": "A SystemType of Virtual is typically used when representating a system that is actually a virtual machine instance.",
"VirtuallyPartitioned": "A SystemType of VirtuallyPartition is typically used when representating a single system constructed from one or more virtual systems via a software-based service."
},
+ "enumVersionAdded": {
+ "Composed": "v1_4_0"
+ },
"type": "string"
},
"TrustedModules": {
@@ -1061,7 +1228,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_1_0"
},
"FirmwareVersion2": {
"description": "The 2nd firmware version of this Trusted Module, if applicable.",
@@ -1070,7 +1238,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"InterfaceType": {
"anyOf": [
@@ -1083,7 +1252,8 @@
],
"description": "This property indicates the interface type of the Trusted Module.",
"longDescription": "This property shall contain the interface type of the installed Trusted Module.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_1_0"
},
"InterfaceTypeSelection": {
"anyOf": [
@@ -1096,17 +1266,20 @@
],
"description": "The Interface Type selection supported by this Trusted Module.",
"longDescription": "This property shall contain the Interface Type Selection method (for example to switch between TPM1_2 and TPM2_0) that is supported by this TrustedModule.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_3_0"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
"description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification.",
+ "versionAdded": "v1_1_0"
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
"description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "longDescription": "This property shall contain any status or health properties of the resource.",
+ "versionAdded": "v1_1_0"
}
},
"type": "object"
@@ -1155,17 +1328,20 @@
"type": [
"boolean",
"null"
- ]
+ ],
+ "versionAdded": "v1_5_0"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
"description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification.",
+ "versionAdded": "v1_5_0"
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
"description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "longDescription": "This property shall contain any status or health properties of the resource.",
+ "versionAdded": "v1_5_0"
},
"TimeoutAction": {
"anyOf": [
@@ -1178,7 +1354,8 @@
],
"description": "This property indicates the action to perform when the Watchdog Timer reaches its timeout value.",
"longDescription": "This property shall contain the action to perform upon the expiration of the Watchdog Timer.",
- "readonly": false
+ "readonly": false,
+ "versionAdded": "v1_5_0"
},
"WarningAction": {
"anyOf": [
@@ -1191,7 +1368,8 @@
],
"description": "This property indicates the action to perform when the Watchdog Timer is close (typically 3-10 seconds) to reaching its timeout value.",
"longDescription": "This property shall contain the action to perform prior to the expiration of the Watchdog Timer. This action typically occurs 3-10 seconds prior to the timeout value, but the exact timing is dependent on the implementation.",
- "readonly": false
+ "readonly": false,
+ "versionAdded": "v1_5_0"
}
},
"required": [
@@ -1222,5 +1400,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#ComputerSystem.v1_5_1.ComputerSystem"
+ "release": "2018.3",
+ "title": "#ComputerSystem.v1_6_0.ComputerSystem"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Drive/Drive.json b/static/redfish/v1/JsonSchemas/Drive/Drive.json
index e989031de6..6175bc3731 100644
--- a/static/redfish/v1/JsonSchemas/Drive/Drive.json
+++ b/static/redfish/v1/JsonSchemas/Drive/Drive.json
@@ -1,4 +1,5 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/Drive.v1_5_1.json",
"$ref": "#/definitions/Drive",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -73,7 +74,8 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
"description": "A reference to the Assembly resource associated with this drive.",
"longDescription": "The value of this property shall be a link to a resource of type Assembly.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_3_0"
},
"AssetTag": {
"description": "The user assigned asset tag for this drive.",
@@ -171,7 +173,8 @@
],
"description": "The replacement mode for the hotspare drive.",
"longDescription": "This property shall specify if a commissioned hotspare will continue to serve as a hotspare once the failed drive is replaced.",
- "readonly": false
+ "readonly": false,
+ "versionAdded": "v1_5_0"
},
"HotspareType": {
"anyOf": [
@@ -217,7 +220,6 @@
"longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
},
"Location": {
- "deprecated": "This property has been Deprecated in favor of the singular property PhysicalLocation found in Drive.v1_4_0.",
"description": "The Location of the drive.",
"items": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location"
@@ -281,7 +283,8 @@
"$ref": "#/definitions/Operations"
},
"longDescription": "This property shall contain a list of all operations currently running on the Drive.",
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_1_0"
},
"PartNumber": {
"description": "The part number for this drive.",
@@ -295,7 +298,8 @@
"PhysicalLocation": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
"description": "The Location of the drive.",
- "longDescription": "This property shall contain location information of the associated drive."
+ "longDescription": "This property shall contain location information of the associated drive.",
+ "versionAdded": "v1_4_0"
},
"PredictedMediaLifeLeftPercent": {
"description": "The percentage of reads and writes that are predicted to still be available for the media.",
@@ -415,6 +419,12 @@
"Unencrypted": "The drive is not currently encrypted.",
"Unlocked": "The drive is currently encrypted but the data is accessible to the user unencrypted."
},
+ "enumVersionAdded": {
+ "Unencrypted": "v1_1_0"
+ },
+ "enumVersionDeprecated": {
+ "Unecrypted": "v1_1_0"
+ },
"type": "string"
},
"HotspareReplacementModeType": {
@@ -466,7 +476,8 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis",
"description": "A reference to the Chassis which contains this Drive.",
"longDescription": "The value of this property shall be a reference to a resource of type Chassis that represent the physical container associated with this Drive.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_2_0"
},
"Endpoints": {
"description": "An array of references to the endpoints that connect to this drive.",
@@ -475,7 +486,8 @@
},
"longDescription": "The value of this property shall be a reference to the resources that this drive is associated with and shall reference a resource of type Endpoint.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_1_0"
},
"Endpoints@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
@@ -488,7 +500,7 @@
"Volumes": {
"description": "An array of references to the volumes contained in this drive. This will reference Volumes that are either wholly or only partly contained by this drive.",
"items": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/Volume.json#/definitions/Volume"
+ "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/Volume.json#/definitions/Volume"
},
"longDescription": "The value of this property shall be a reference to the resources that this drive is associated with and shall reference a resource of type Volume. This shall include all Volume resources of which this Drive is a member and all Volumes for which this Drive is acting as a spare if the HotspareType is Dedicated.",
"readonly": true,
@@ -557,7 +569,8 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Task.json#/definitions/Task",
"description": "A reference to the task associated with the operation if any.",
"longDescription": "The value of this property shall be a reference to a resource of type Task that represents the task associated with the operation.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_1_0"
},
"OperationName": {
"description": "The name of the operation.",
@@ -566,7 +579,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_1_0"
},
"PercentageComplete": {
"description": "The percentage of the operation that has been completed.",
@@ -576,7 +590,8 @@
"integer",
"null"
],
- "units": "%"
+ "units": "%",
+ "versionAdded": "v1_1_0"
}
},
"type": "object"
@@ -636,5 +651,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#Drive.v1_5_0.Drive"
+ "release": "2018.2",
+ "title": "#Drive.v1_5_1.Drive"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Endpoint/Endpoint.json b/static/redfish/v1/JsonSchemas/Endpoint/Endpoint.json
index 155ed0e5db..876aa4cbf9 100644
--- a/static/redfish/v1/JsonSchemas/Endpoint/Endpoint.json
+++ b/static/redfish/v1/JsonSchemas/Endpoint/Endpoint.json
@@ -1,4 +1,5 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/Endpoint.v1_3_0.json",
"$ref": "#/definitions/Endpoint",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -128,7 +129,6 @@
"longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
},
"PciClassCode": {
- "deprecated": "This property has been deprecated in favor of the ClassCode property inside the EntityPciId object.",
"description": "The Class Code, Subclass code, and Programming Interface code of this PCIe function.",
"longDescription": "The value of this property shall be the PCI Class Code, Subclass code, and Programming Interface code of the PCIe device function.",
"pattern": "^0[xX](([a-fA-F]|[0-9]){2}){3}$",
@@ -139,7 +139,6 @@
]
},
"PciFunctionNumber": {
- "deprecated": "This property has been deprecated in favor of the FunctionNumber property inside the EntityPciId object.",
"description": "The PCI ID of the connected entity.",
"longDescription": "The value of this property shall be the PCI Function Number of the connected PCIe entity.",
"readonly": true,
@@ -249,7 +248,8 @@
]
},
"longDescription": "This array shall contain the details for each IP transport supported by this endpoint.",
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_1_0"
},
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
@@ -345,9 +345,11 @@
"DisplayController",
"Bridge",
"Processor",
- "Volume"
+ "Volume",
+ "AccelerationFunction"
],
"enumDescriptions": {
+ "AccelerationFunction": "The entity is an acceleration function realized through a device, such as an FPGA. The EntityLink property (if present) should be a AccelerationFunction.AccelerationFunction entity.",
"Bridge": "The entity is a PCI(e) bridge.",
"DisplayController": "The entity is a display controller.",
"Drive": "The entity is a disk drive. The EntityLink property (if present) should be a Drive.Drive entity.",
@@ -358,6 +360,10 @@
"StorageInitiator": "The entity is a storage initator. The EntityLink property (if present) should be a Storage.StorageController entity.",
"Volume": "The entity is a volume. The EntityLink property (if present) should be a Volume.Volume entity."
},
+ "enumVersionAdded": {
+ "AccelerationFunction": "v1_3_0",
+ "Volume": "v1_1_0"
+ },
"type": "string"
},
"IPTransportDetails": {
@@ -382,12 +388,14 @@
"IPv4Address": {
"$ref": "http://redfish.dmtf.org/schemas/v1/IPAddresses.json#/definitions/IPv4Address",
"description": "The IPv4 addresses assigned to the Endpoint.",
- "longDescription": "The value of this property shall specify the IPv4Address."
+ "longDescription": "The value of this property shall specify the IPv4Address.",
+ "versionAdded": "v1_1_0"
},
"IPv6Address": {
"$ref": "http://redfish.dmtf.org/schemas/v1/IPAddresses.json#/definitions/IPv6Address",
"description": "The IPv6 addresses assigned to the Endpoint.",
- "longDescription": "The value of this property shall specify the IPv6Address."
+ "longDescription": "The value of this property shall specify the IPv6Address.",
+ "versionAdded": "v1_1_0"
},
"Port": {
"description": "The UDP or TCP port number used by the Endpoint.",
@@ -395,13 +403,15 @@
"maximum": 65535,
"minimum": 0,
"readonly": true,
- "type": "number"
+ "type": "number",
+ "versionAdded": "v1_1_0"
},
"TransportProtocol": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Protocol.json#/definitions/Protocol",
"description": "The protocol used by the connection entity.",
"longDescription": "The value shall be the protocol used by the connection entity.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_1_0"
}
},
"type": "object"
@@ -444,7 +454,8 @@
},
"longDescription": "The value of this property shall be a reference to a NetworkDeviceFunction resource, with which this endpoint is associated.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_1_0"
},
"NetworkDeviceFunction@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
@@ -517,7 +528,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_2_0"
},
"DeviceId": {
"description": "The Device ID of this PCIe function.",
@@ -536,7 +548,8 @@
"type": [
"integer",
"null"
- ]
+ ],
+ "versionAdded": "v1_2_0"
},
"SubsystemId": {
"description": "The Subsystem ID of this PCIe function.",
@@ -573,5 +586,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#Endpoint.v1_2_0.Endpoint"
+ "release": "2018.3",
+ "title": "#Endpoint.v1_3_0.Endpoint"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Event/Event.json b/static/redfish/v1/JsonSchemas/Event/Event.json
index d0254d9fd5..9c76636c86 100644
--- a/static/redfish/v1/JsonSchemas/Event/Event.json
+++ b/static/redfish/v1/JsonSchemas/Event/Event.json
@@ -1,4 +1,5 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/Event.v1_3_1.json",
"$ref": "#/definitions/Event",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -25,7 +26,8 @@
"Oem": {
"$ref": "#/definitions/OemActions",
"description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "versionAdded": "v1_2_0"
}
},
"type": "object"
@@ -64,13 +66,15 @@
"Actions": {
"$ref": "#/definitions/Actions",
"description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "versionAdded": "v1_2_0"
},
"Context": {
"description": "A context can be supplied at subscription time. This property is the context value supplied by the subscriber.",
"longDescription": "This property shall contain a client supplied context for the Event Destination to which this event is being sent.",
"readonly": true,
- "type": "string"
+ "type": "string",
+ "versionAdded": "v1_1_0"
},
"Description": {
"anyOf": [
@@ -141,10 +145,10 @@
"Actions": {
"$ref": "#/definitions/EventRecordActions",
"description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "versionAdded": "v1_2_0"
},
"Context": {
- "deprecated": "Events are triggered independently from subscriptions to those events. This property has been Deprecated in favor of Event.v1_0_2.Event.Context",
"description": "A context can be supplied at subscription time. This property is the context value supplied by the subscriber.",
"longDescription": "This property shall contain a client supplied context for the Event Destination to which this event is being sent.",
"readonly": true,
@@ -154,7 +158,8 @@
"description": "This value is the identifier used to correlate events that came from the same cause.",
"longDescription": "The value of this property shall indicate that events are related and shall have the same value in the case where multiple Event messages are produced by the same root cause. Implementations shall use separate values for events with separate root cause. There shall not be ordering of events implied by the value of this property.",
"readonly": true,
- "type": "integer"
+ "type": "integer",
+ "versionAdded": "v1_3_0"
},
"EventId": {
"description": "This is a unique instance identifier of an event.",
@@ -171,7 +176,6 @@
},
"EventType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Event.json#/definitions/EventType",
- "deprecated": "This property has been deprecated. Starting Redfish Spec 1.6 (Event 1.3), subscriptions are based on RegistryId and ResourceType and not EventType.",
"description": "This indicates the type of event sent, according to the definitions in the EventService.",
"longDescription": "The value of this property shall indicate the type of event as defined in the EventService schema.",
"readonly": true
@@ -252,7 +256,8 @@
"Oem": {
"$ref": "#/definitions/EventRecordOemActions",
"description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "versionAdded": "v1_2_0"
}
},
"type": "object"
@@ -278,24 +283,6 @@
"properties": {},
"type": "object"
},
- "EventType": {
- "deprecated": "This definition has been moved to the unversioned namespace so that external references can pick up changes over time.",
- "enum": [
- "StatusChange",
- "ResourceUpdated",
- "ResourceAdded",
- "ResourceRemoved",
- "Alert"
- ],
- "enumDescriptions": {
- "Alert": "A condition exists which requires attention.",
- "ResourceAdded": "A resource has been added.",
- "ResourceRemoved": "A resource has been removed.",
- "ResourceUpdated": "The value of this resource has been updated.",
- "StatusChange": "The status of this resource has changed."
- },
- "type": "string"
- },
"OemActions": {
"additionalProperties": true,
"description": "The available OEM specific actions for this resource.",
@@ -319,5 +306,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#Event.v1_3_0.Event"
+ "release": "2018.2",
+ "title": "#Event.v1_3_1.Event"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ExternalAccountProvider/ExternalAccountProvider.json b/static/redfish/v1/JsonSchemas/ExternalAccountProvider/ExternalAccountProvider.json
index c05260d0b9..dea1b95249 100644
--- a/static/redfish/v1/JsonSchemas/ExternalAccountProvider/ExternalAccountProvider.json
+++ b/static/redfish/v1/JsonSchemas/ExternalAccountProvider/ExternalAccountProvider.json
@@ -1,4 +1,5 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/ExternalAccountProvider.v1_1_0.json",
"$ref": "#/definitions/ExternalAccountProvider",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -199,6 +200,13 @@
"description": "This property contains the authentication information for the external account provider.",
"longDescription": "The value of this property shall contain the authentication information for the external account provider."
},
+ "Certificates": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
+ "description": "This is a reference to a collection of certificates used for the external account provider.",
+ "longDescription": "The value of this property shall be a link to a collection of type CertificateCollection.",
+ "readonly": true,
+ "versionAdded": "v1_1_0"
+ },
"Description": {
"anyOf": [
{
@@ -492,5 +500,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#ExternalAccountProvider.v1_0_1.ExternalAccountProvider"
+ "release": "2018.3",
+ "title": "#ExternalAccountProvider.v1_1_0.ExternalAccountProvider"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Job/Job.json b/static/redfish/v1/JsonSchemas/Job/Job.json
index ff46181b90..c38dc6f270 100644
--- a/static/redfish/v1/JsonSchemas/Job/Job.json
+++ b/static/redfish/v1/JsonSchemas/Job/Job.json
@@ -1,4 +1,5 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/Job.v1_0_1.json",
"$ref": "#/definitions/Job",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -153,7 +154,8 @@
"type": [
"integer",
"null"
- ]
+ ],
+ "units": "%"
},
"Schedule": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Schedule.json#/definitions/Schedule",
@@ -312,5 +314,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#Job.v1_0_0.Job"
+ "release": "2018.2",
+ "title": "#Job.v1_0_1.Job"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/JsonSchemaFile/JsonSchemaFile.json b/static/redfish/v1/JsonSchemas/JsonSchemaFile/JsonSchemaFile.json
index 06823b9ca3..e5465ae27a 100644
--- a/static/redfish/v1/JsonSchemas/JsonSchemaFile/JsonSchemaFile.json
+++ b/static/redfish/v1/JsonSchemas/JsonSchemaFile/JsonSchemaFile.json
@@ -1,4 +1,5 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/JsonSchemaFile.v1_1_2.json",
"$ref": "#/definitions/JsonSchemaFile",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -25,7 +26,8 @@
"Oem": {
"$ref": "#/definitions/OemActions",
"description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "versionAdded": "v1_1_0"
}
},
"type": "object"
@@ -64,7 +66,8 @@
"Actions": {
"$ref": "#/definitions/Actions",
"description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "versionAdded": "v1_1_0"
},
"Description": {
"anyOf": [
@@ -146,7 +149,7 @@
"properties": {
"ArchiveFile": {
"description": "If the schema is hosted on the service in an archive file, this is the name of the file within the archive.",
- "longDescription": "The value of this property shall be the file name of the individual schema file within the archive file specified by the ArchiveUri property. The file name shall conform to the format [SchemaType].[MajorVersion].[MinorVersion].json and be in conformance with the Redfish specification.",
+ "longDescription": "The value of this property shall be the file name of the individual schema file within the archive file specified by the ArchiveUri property. The file name shall conform to the format specified in the Redfish specification.",
"readonly": true,
"type": "string"
},
@@ -173,7 +176,7 @@
"Uri": {
"description": "Link to locally available URI for schema.",
"format": "uri",
- "longDescription": "The value of this property shall be a URI co-located with the Redfish service that specifies the location of the schema file. This property shall only be used for individual schema files. The file name portion of the URI shall conform to the format [SchemaType].[MajorVersion].[MinorVersion].json and be in conformance with the Redfish specification.",
+ "longDescription": "The value of this property shall be a URI co-located with the Redfish service that specifies the location of the schema file. This property shall only be used for individual schema files. The file name portion of the URI shall conform to the format specified in the Redfish specification.",
"readonly": true,
"type": "string"
}
@@ -203,5 +206,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#JsonSchemaFile.v1_1_1.JsonSchemaFile"
+ "release": "2017.1",
+ "title": "#JsonSchemaFile.v1_1_2.JsonSchemaFile"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json b/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json
index cd58e5a529..8b38c9dff2 100644
--- a/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json
+++ b/static/redfish/v1/JsonSchemas/LogEntry/LogEntry.json
@@ -1,4 +1,5 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/LogEntry.v1_4_1.json",
"$ref": "#/definitions/LogEntry",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -25,7 +26,8 @@
"Oem": {
"$ref": "#/definitions/OemActions",
"description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "versionAdded": "v1_2_0"
}
},
"type": "object"
@@ -110,7 +112,8 @@
"Actions": {
"$ref": "#/definitions/Actions",
"description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "versionAdded": "v1_2_0"
},
"Created": {
"description": "The time the log entry was created.",
@@ -156,27 +159,30 @@
"type": [
"integer",
"null"
- ]
+ ],
+ "versionAdded": "v1_4_0"
},
"EventId": {
"description": "This is a unique instance identifier of an event.",
"longDescription": "If present, this LogEntry records an Event and the value shall indicate a unique identifier for the event, the format of which is implementation dependent.",
"readonly": true,
- "type": "string"
+ "type": "string",
+ "versionAdded": "v1_1_0"
},
"EventTimestamp": {
"description": "This is time the event occurred.",
"format": "date-time",
"longDescription": "If present, this LogEntry records an Event and the value shall be the time the event occurred.",
"readonly": true,
- "type": "string"
+ "type": "string",
+ "versionAdded": "v1_1_0"
},
"EventType": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Event.json#/definitions/EventType",
- "deprecated": "This property has been deprecated. Starting Redfish Spec 1.6 (Event 1.3), subscriptions are based on RegistryId and ResourceType and not EventType.",
"description": "This indicates the type of an event recorded in this log.",
"longDescription": "If present, this LogEntry records an Event and the value shall indicate the type of event.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_1_0"
},
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
@@ -227,7 +233,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"OemRecordFormat": {
"description": "If the EntryType is Oem, this will contain more information about the record format from the Oem.",
@@ -245,7 +252,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"SensorNumber": {
"description": "This property decodes from EntryType. If the EntryType is SEL, it is the sensor number. If the EntryType is Event, then the count of events. Otherwise, it is OEM specific.",
@@ -420,6 +428,9 @@
"Upper Non-recoverable - going high": "The reading crossed the Upper Non-recoverable threshold while going high.",
"Upper Non-recoverable - going low": "The reading crossed the Upper Non-recoverable threshold while going low."
},
+ "enumVersionAdded": {
+ "OEM": "v1_3_0"
+ },
"type": "string"
},
"LogEntryType": {
@@ -549,9 +560,13 @@
"Voltage": "A voltage sensor.",
"Watchdog": "A sensor for a watchdog event."
},
+ "enumVersionAdded": {
+ "OEM": "v1_3_0"
+ },
"type": "string"
}
},
"owningEntity": "DMTF",
- "title": "#LogEntry.v1_4_0.LogEntry"
+ "release": "2018.2",
+ "title": "#LogEntry.v1_4_1.LogEntry"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Manager/Manager.json b/static/redfish/v1/JsonSchemas/Manager/Manager.json
index aca96f1e4e..beae6fe409 100644
--- a/static/redfish/v1/JsonSchemas/Manager/Manager.json
+++ b/static/redfish/v1/JsonSchemas/Manager/Manager.json
@@ -1,4 +1,5 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/Manager.v1_5_1.json",
"$ref": "#/definitions/Manager",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -242,7 +243,8 @@
},
"longDescription": "This property shall contain an array of references to Switch resources of which this Manager instance has control.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_4_0"
},
"ManagerForSwitches@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
@@ -251,7 +253,8 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis",
"description": "This property is a reference to the chassis that this manager is located in.",
"longDescription": "This property shall contain a reference to the chassis that this manager is located in.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_1_0"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
@@ -301,7 +304,8 @@
"description": "Indicates whether the manager is configured for automatic DST adjustment.",
"longDescription": "The value of this property shall contain the enabled status of the automatic Daylight Saving Time (DST) adjustment of the manager's DateTime. It shall be true if Automatic DST adjustment is enabled and false if disabled.",
"readonly": false,
- "type": "boolean"
+ "type": "boolean",
+ "versionAdded": "v1_4_0"
},
"CommandShell": {
"$ref": "#/definitions/CommandShell",
@@ -363,7 +367,8 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/HostInterfaceCollection.json#/definitions/HostInterfaceCollection",
"description": "This is a reference to a collection of Host Interfaces that this manager uses for local host communication. It is here that clients will find Host Interface configuration options and settings.",
"longDescription": "The value of this property shall be a link to a collection of type HostInterfaceCollection.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_3_0"
},
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
@@ -421,7 +426,8 @@
],
"description": "This is the current power state of the Manager.",
"longDescription": "The value of this property shall contain the power state of the Manager.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_2_0"
},
"Redundancy": {
"autoExpand": true,
@@ -439,7 +445,8 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/AccountService.json#/definitions/AccountService",
"description": "This property contains a reference to the AccountService resource for the remote Manager represented by this resource.",
"longDescription": "This property shall contain a reference to the AccountService resource for the remote Manager represented by this resource. This property shall only be present when providing aggregation of Redfish services.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_5_0"
},
"RemoteRedfishServiceUri": {
"description": "This property contains the URI of the Redfish Service Root for the remote Manager represented by this resource.",
@@ -449,7 +456,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_5_0"
},
"SerialConsole": {
"$ref": "#/definitions/SerialConsole",
@@ -559,6 +567,9 @@
"RackManager": "A controller which provides management functions for a whole or part of a rack.",
"Service": "A software-based service which provides management functions."
},
+ "enumVersionAdded": {
+ "Service": "v1_4_0"
+ },
"type": "string"
},
"ModifyRedundancySet": {
@@ -730,5 +741,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#Manager.v1_5_0.Manager"
+ "release": "2018.2",
+ "title": "#Manager.v1_5_1.Manager"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json b/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json
index 7ba5d328b8..6aa4ecf364 100644
--- a/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json
+++ b/static/redfish/v1/JsonSchemas/ManagerAccount/ManagerAccount.json
@@ -1,4 +1,5 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/ManagerAccount.v1_2_0.json",
"$ref": "#/definitions/ManagerAccount",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -25,7 +26,8 @@
"Oem": {
"$ref": "#/definitions/OemActions",
"description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "versionAdded": "v1_1_0"
}
},
"type": "object"
@@ -97,7 +99,15 @@
"Actions": {
"$ref": "#/definitions/Actions",
"description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "versionAdded": "v1_1_0"
+ },
+ "Certificates": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
+ "description": "This is a reference to a collection of certificates used for this account.",
+ "longDescription": "The value of this property shall be a link to a collection of type CertificateCollection.",
+ "readonly": true,
+ "versionAdded": "v1_2_0"
},
"Description": {
"anyOf": [
@@ -198,5 +208,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#ManagerAccount.v1_1_3.ManagerAccount"
+ "release": "2018.3",
+ "title": "#ManagerAccount.v1_2_0.ManagerAccount"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json b/static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json
index c5b106f62f..938a7c5b72 100644
--- a/static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json
+++ b/static/redfish/v1/JsonSchemas/ManagerNetworkProtocol/ManagerNetworkProtocol.json
@@ -1,4 +1,5 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/ManagerNetworkProtocol.v1_4_0.json",
"$ref": "#/definitions/ManagerNetworkProtocol",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -25,7 +26,56 @@
"Oem": {
"$ref": "#/definitions/OemActions",
"description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "versionAdded": "v1_2_0"
+ }
+ },
+ "type": "object"
+ },
+ "HTTPSProtocol": {
+ "additionalProperties": false,
+ "description": "Settings for a network protocol associated with a manager.",
+ "longDescription": "This type shall describe information about a protocol setting for a manager.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Certificates": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
+ "description": "This is a reference to a collection of certificates used for HTTPS by this manager.",
+ "longDescription": "The value of this property shall be a link to a collection of type CertificateCollection.",
+ "readonly": true,
+ "versionAdded": "v1_4_0"
+ },
+ "Port": {
+ "description": "Indicates the protocol port.",
+ "longDescription": "The value of this property shall contain the port assigned for the protocol.",
+ "minimum": 0,
+ "readonly": false,
+ "type": [
+ "integer",
+ "null"
+ ]
+ },
+ "ProtocolEnabled": {
+ "description": "Indicates if the protocol is enabled or disabled.",
+ "longDescription": "The value of this property shall contain the enabled status of the protocol. The value shall be true if enabled and false if disabled.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ]
}
},
"type": "object"
@@ -64,17 +114,20 @@
"Actions": {
"$ref": "#/definitions/Actions",
"description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "versionAdded": "v1_2_0"
},
"DHCP": {
"$ref": "#/definitions/Protocol",
"description": "Settings for this Manager's DHCPv4 protocol support.",
- "longDescription": "This object shall contain information for the DHCPv4 protocol settings for the manager."
+ "longDescription": "This object shall contain information for the DHCPv4 protocol settings for the manager.",
+ "versionAdded": "v1_1_0"
},
"DHCPv6": {
"$ref": "#/definitions/Protocol",
"description": "Settings for this Manager's DHCPv6 protocol support.",
- "longDescription": "This object shall contain information for the DHCPv6 protocol settings for the manager."
+ "longDescription": "This object shall contain information for the DHCPv6 protocol settings for the manager.",
+ "versionAdded": "v1_3_0"
},
"Description": {
"anyOf": [
@@ -102,7 +155,7 @@
"longDescription": "This object shall contain information for the HTTP protocol settings for the manager. The default value of the Port property should be 80 for compatibility with established client implementations."
},
"HTTPS": {
- "$ref": "#/definitions/Protocol",
+ "$ref": "#/definitions/HTTPSProtocol",
"description": "Settings for this Manager's HTTPS protocol support.",
"longDescription": "This object shall contain information for the HTTPS/SSL protocol settings for this manager. The default value of the Port property should be 443 for compatibility with established client implementations."
},
@@ -132,7 +185,8 @@
"NTP": {
"$ref": "#/definitions/NTPProtocol",
"description": "Settings for this Manager's NTP protocol support.",
- "longDescription": "This object shall contain information for the NTP protocol settings for the manager."
+ "longDescription": "This object shall contain information for the NTP protocol settings for the manager.",
+ "versionAdded": "v1_2_0"
},
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -146,12 +200,14 @@
"RDP": {
"$ref": "#/definitions/Protocol",
"description": "Settings for this Manager's Remote Desktop Protocol support.",
- "longDescription": "This object shall contain information for the Remote Desktop Protocol settings for the manager."
+ "longDescription": "This object shall contain information for the Remote Desktop Protocol settings for the manager.",
+ "versionAdded": "v1_3_0"
},
"RFB": {
"$ref": "#/definitions/Protocol",
"description": "Settings for this Manager's Remote Frame Buffer protocol support, which can be used to support VNC.",
- "longDescription": "This object shall contain information for the Remote Frame Buffer protocol settings for the manager."
+ "longDescription": "This object shall contain information for the Remote Frame Buffer protocol settings for the manager.",
+ "versionAdded": "v1_3_0"
},
"SNMP": {
"$ref": "#/definitions/Protocol",
@@ -221,7 +277,8 @@
},
"longDescription": "The value of this property shall contain all the NTP servers for which this manager is using to obtain time.",
"readonly": false,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_2_0"
},
"Port": {
"description": "Indicates the protocol port.",
@@ -397,5 +454,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#ManagerNetworkProtocol.v1_3_0.ManagerNetworkProtocol"
+ "release": "2018.3",
+ "title": "#ManagerNetworkProtocol.v1_4_0.ManagerNetworkProtocol"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Memory/Memory.json b/static/redfish/v1/JsonSchemas/Memory/Memory.json
index 19305def98..a794c5d8fa 100644
--- a/static/redfish/v1/JsonSchemas/Memory/Memory.json
+++ b/static/redfish/v1/JsonSchemas/Memory/Memory.json
@@ -1,4 +1,5 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/Memory.v1_7_0.json",
"$ref": "#/definitions/Memory",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -56,9 +57,11 @@
"SO_RDIMM_72b",
"SO_UDIMM_72b",
"SO_DIMM_16b",
- "SO_DIMM_32b"
+ "SO_DIMM_32b",
+ "Die"
],
"enumDescriptions": {
+ "Die": "A die within a package.",
"LRDIMM": "Load Reduced.",
"Mini_RDIMM": "Mini_RDIMM.",
"Mini_UDIMM": "Mini_UDIMM.",
@@ -70,6 +73,9 @@
"SO_UDIMM_72b": "SO_UDIMM_72b.",
"UDIMM": "UDIMM."
},
+ "enumVersionAdded": {
+ "Die": "v1_7_0"
+ },
"type": "string"
},
"DisablePassphrase": {
@@ -155,7 +161,8 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis",
"description": "A reference to the Chassis which contains this Memory.",
"longDescription": "The value of this property shall be a reference to a resource of type Chassis that represent the physical container associated with this Memory.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_2_0"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
@@ -209,7 +216,8 @@
"integer",
"null"
],
- "units": "MiBy"
+ "units": "MiBy",
+ "versionAdded": "v1_2_0"
},
"AllocationIncrementMiB": {
"description": "The size of the smallest unit of allocation for a memory region in mebibytes (MiB).",
@@ -219,7 +227,8 @@
"integer",
"null"
],
- "units": "MiBy"
+ "units": "MiBy",
+ "versionAdded": "v1_2_0"
},
"AllowedSpeedsMHz": {
"description": "Speed bins supported by this Memory.",
@@ -235,7 +244,8 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
"description": "A reference to the Assembly resource associated with this memory.",
"longDescription": "The value of this property shall be a link to a resource of type Assembly.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_4_0"
},
"BaseModuleType": {
"anyOf": [
@@ -267,7 +277,8 @@
"integer",
"null"
],
- "units": "MiBy"
+ "units": "MiBy",
+ "versionAdded": "v1_4_0"
},
"CapacityMiB": {
"description": "Memory Capacity in mebibytes (MiB).",
@@ -279,6 +290,16 @@
],
"units": "MiBy"
},
+ "ConfigurationLocked": {
+ "description": "Indicates that the configuration of this memory has been locked.",
+ "longDescription": "The value of this property shall be the current configuration lock state of this memory. True shall indicate that the configuration is locked and cannot be altered. False shall indicate that the configuration is not locked and may be altered.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_7_0"
+ },
"DataWidthBits": {
"description": "Data Width in bits.",
"longDescription": "The value of this property shall be the data width in bits.",
@@ -300,7 +321,6 @@
"readonly": true
},
"DeviceID": {
- "deprecated": "This property has been Deprecated in favor of Memory.v1_3_0.ModuleProductID",
"description": "Device ID.",
"longDescription": "The value of this property shall be the device ID of the Memory.",
"readonly": true,
@@ -350,7 +370,6 @@
]
},
"FunctionClasses": {
- "deprecated": "This property has been Deprecated in favor of Memory.v1_0_0.Memory.OperatingMemoryModes or Memory.v1_0_0.Memory.RegionSet.MemoryClassification.",
"description": "Function Classes by the Memory.",
"items": {
"type": "string"
@@ -384,12 +403,14 @@
"Links": {
"$ref": "#/definitions/Links",
"description": "Contains references to other resources that are related to this resource.",
- "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
+ "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "versionAdded": "v1_2_0"
},
"Location": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
"description": "The Location of the memory.",
- "longDescription": "This property shall contain location information of the associated memory."
+ "longDescription": "This property shall contain location information of the associated memory.",
+ "versionAdded": "v1_4_0"
},
"LogicalSizeMiB": {
"description": "Total size of the logical memory in MiB.",
@@ -399,7 +420,8 @@
"integer",
"null"
],
- "units": "MiBy"
+ "units": "MiBy",
+ "versionAdded": "v1_4_0"
},
"Manufacturer": {
"description": "The Memory manufacturer.",
@@ -455,7 +477,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"MemorySubsystemControllerProductID": {
"description": "The product ID of the memory subsystem controller of this memory module.",
@@ -465,7 +488,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"MemoryType": {
"anyOf": [
@@ -494,7 +518,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"ModuleProductID": {
"description": "The product ID of this memory module.",
@@ -504,7 +529,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -518,7 +544,8 @@
"integer",
"null"
],
- "units": "MiBy"
+ "units": "MiBy",
+ "versionAdded": "v1_4_0"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
@@ -560,7 +587,8 @@
"type": [
"integer",
"null"
- ]
+ ],
+ "versionAdded": "v1_2_0"
},
"PersistentRegionSizeLimitMiB": {
"description": "Total size of persistent regions in mebibytes (MiB).",
@@ -580,7 +608,8 @@
"integer",
"null"
],
- "units": "MiBy"
+ "units": "MiBy",
+ "versionAdded": "v1_2_0"
},
"PowerManagementPolicy": {
"$ref": "#/definitions/PowerManagementPolicy",
@@ -609,6 +638,20 @@
"description": "This object contains security capabilities of the Memory.",
"longDescription": "This object shall contain properties which describe the security capabilities of the Memory."
},
+ "SecurityState": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/SecurityStates"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The current security state of this Memory.",
+ "longDescription": "The value of this property shall be the current security state of this memory.",
+ "readonly": false,
+ "versionAdded": "v1_7_0"
+ },
"SerialNumber": {
"description": "The product serial number of this device.",
"longDescription": "This property shall indicate the serial number as provided by the manufacturer of this Memory.",
@@ -630,10 +673,10 @@
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
"description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "longDescription": "This property shall contain any status or health properties of the resource.",
+ "versionAdded": "v1_1_0"
},
"SubsystemDeviceID": {
- "deprecated": "This property has been Deprecated in favor of Memory.v1_3_0.MemorySubsystemControllerProductID",
"description": "Subsystem Device ID.",
"longDescription": "The value of this property shall be the subsystem Device ID of the Memory.",
"readonly": true,
@@ -643,7 +686,6 @@
]
},
"SubsystemVendorID": {
- "deprecated": "This property has been Deprecated in favor of Memory.v1_3_0.MemorySubsystemControllerManufacturerID",
"description": "SubSystem Vendor ID.",
"longDescription": "The value of this property shall be the subsystem Vendor ID of the Memory.",
"readonly": true,
@@ -653,7 +695,6 @@
]
},
"VendorID": {
- "deprecated": "This property has been Deprecated in favor of Memory.v1_3_0.ModuleManufacturerID",
"description": "Vendor ID.",
"longDescription": "The value of this property shall be the vendor ID of the Memory.",
"readonly": true,
@@ -669,7 +710,8 @@
"type": [
"integer",
"null"
- ]
+ ],
+ "versionAdded": "v1_2_0"
},
"VolatileRegionSizeLimitMiB": {
"description": "Total size of volatile regions in mebibytes (MiB).",
@@ -689,7 +731,8 @@
"integer",
"null"
],
- "units": "MiBy"
+ "units": "MiBy",
+ "versionAdded": "v1_2_0"
},
"VolatileSizeMiB": {
"description": "Total size of the volitile portion memory in MiB.",
@@ -699,7 +742,8 @@
"integer",
"null"
],
- "units": "MiBy"
+ "units": "MiBy",
+ "versionAdded": "v1_4_0"
}
},
"required": [
@@ -744,7 +788,9 @@
"EDO",
"FastPageMode",
"PipelinedNibble",
- "Logical"
+ "Logical",
+ "HBM",
+ "HBM2"
],
"enumDescriptions": {
"DDR": "DDR.",
@@ -761,6 +807,8 @@
"DDR_SGRAM": "DDR SGRAM.",
"EDO": "EDO.",
"FastPageMode": "Fast Page Mode.",
+ "HBM": "High Bandwidth Memory.",
+ "HBM2": "High Bandwidth Memory 2.",
"LPDDR3_SDRAM": "LPDDR3 SDRAM.",
"LPDDR4_SDRAM": "LPDDR4 SDRAM.",
"Logical": "Logical Non-volatile device.",
@@ -768,6 +816,11 @@
"ROM": "ROM.",
"SDRAM": "SDRAM."
},
+ "enumVersionAdded": {
+ "HBM": "v1_7_0",
+ "HBM2": "v1_7_0",
+ "Logical": "v1_4_0"
+ },
"type": "string"
},
"MemoryLocation": {
@@ -832,13 +885,18 @@
"enum": [
"DRAM",
"NAND",
+ "Intel3DXPoint",
"Proprietary"
],
"enumDescriptions": {
"DRAM": "DRAM media.",
+ "Intel3DXPoint": "Intel 3D XPoint media.",
"NAND": "NAND media.",
"Proprietary": "Proprietary media."
},
+ "enumVersionAdded": {
+ "Intel3DXPoint": "v1_7_0"
+ },
"type": "string"
},
"MemoryType": {
@@ -863,6 +921,9 @@
"NVDIMM_N": "This memory type shall represent NVDIMM_N as defined by JEDEC.",
"NVDIMM_P": "This memory type shall represent NVDIMM_P as defined by JEDEC."
},
+ "enumVersionAdded": {
+ "IntelOptane": "v1_6_0"
+ },
"type": "string"
},
"OemActions": {
@@ -942,7 +1003,8 @@
"type": "string"
}
},
- "type": "object"
+ "type": "object",
+ "versionAdded": "v1_6_0"
},
"PowerManagementPolicy": {
"additionalProperties": false,
@@ -1054,10 +1116,10 @@
"type": [
"boolean",
"null"
- ]
+ ],
+ "versionAdded": "v1_5_0"
},
"PassphraseState": {
- "deprecated": "This property has been Deprecated in favor of Memory.v1_5_0.Memory.RegionSet.PassphraseEnabled.",
"description": "State of the passphrase for this region.",
"longDescription": "State of the passphrase for this region.",
"readonly": true,
@@ -1152,6 +1214,26 @@
}
},
"properties": {
+ "ConfigurationLockCapable": {
+ "description": "Support for locking the configuration.",
+ "longDescription": "The value of this property shall indicate whether this memory supports the locking (freezing) of the configuration.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_7_0"
+ },
+ "DataLockCapable": {
+ "description": "Support for data locking.",
+ "longDescription": "The value of this property shall indicate whether this memory supports the locking of data access.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_7_0"
+ },
"MaxPassphraseCount": {
"description": "Maximum number of passphrases supported for this Memory.",
"longDescription": "Maximum number of passphrases supported for this Memory.",
@@ -1170,6 +1252,16 @@
"null"
]
},
+ "PassphraseLockLimit": {
+ "description": "Maximum number of incorrect passphrase attempts allowed before memory is locked.",
+ "longDescription": "The value of this property shall be the maximum number of incorrect passphase access attempts allowed before access to data is locked. A value of zero shall indicate that there is no limit to the number of attempts.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_7_0"
+ },
"SecurityStates": {
"description": "Security states supported by the Memory.",
"items": {
@@ -1191,14 +1283,22 @@
"Frozen",
"Passphraselimit"
],
+ "enumDeprecated": {
+ "Frozen": "This value has been deprecated in favor of using the ConfigurationLocked to indicate that the configuration has been frozen.",
+ "Unlocked": "This value has been deprecated in favor of 'Enabled' to indicate normal security operation."
+ },
"enumDescriptions": {
"Disabled": "Secure mode is disabled.",
- "Enabled": "Secure mode is enabled.",
+ "Enabled": "Secure mode is enabled and access to the data is allowed.",
"Frozen": "Secure state is frozen and can not be modified until reset.",
"Locked": "Secure mode is enabled and access to the data is locked.",
"Passphraselimit": "Number of attempts to unlock the Memory exceeded limit.",
"Unlocked": "Secure mode is enabled and access to the data is unlocked."
},
+ "enumVersionDeprecated": {
+ "Frozen": "v1_7_0",
+ "Unlocked": "v1_7_0"
+ },
"type": "string"
},
"SetPassphrase": {
@@ -1293,5 +1393,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#Memory.v1_6_0.Memory"
+ "release": "2018.3",
+ "title": "#Memory.v1_7_0.Memory"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json b/static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json
index 9de14eb25c..8bfd3b983f 100644
--- a/static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json
+++ b/static/redfish/v1/JsonSchemas/MetricDefinition/MetricDefinition.json
@@ -1,4 +1,5 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/MetricDefinition.v1_0_1.json",
"$ref": "#/definitions/MetricDefinition",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -316,7 +317,7 @@
"readonly": false
},
"MetricProperties": {
- "description": "A collection of URI for the properties on which this metric definition is defined.",
+ "description": "A list of URIs with wildcards and property identifiers for which this metric definition is defined. If a URI has wildcards, the wildcards are substituted as specified in the Wildcards array property.",
"format": "uri",
"items": {
"type": [
@@ -324,7 +325,7 @@
"null"
]
},
- "longDescription": "Each value may contain one or more Wildcard names enclosed in curly braces. Wildcard value entries shall be substituted for each Wildcard name found. If two or more wild names are found, the same Wildcard index is used for each in one substitution pass. After substituting the WildCard values entries, each value shall be a URI for a property in a resource that matches a property declaration in the corresponding MetricDefinition.",
+ "longDescription": "This array property shall contain a list of URIs with wildcards and property identifiers for which this metric definition is defined. Each wildcard in the URI shall be delimited by a set of curly braces. Each wildcard shall be substituted as specified by the corresponding entry in the Wildcard array property. Once an URI with wildcards has had its wildcards fully substituted, it shall reference a resource property for which the metric definition applies. The property identifiers portion of the URI shall follow JSON fragment notation rules defined by RFC6901.",
"readonly": false,
"type": "array"
},
@@ -411,7 +412,7 @@
]
},
"Wildcards": {
- "description": "Wildcards used to replace values in AppliesTo and Calculates metric property arrays.",
+ "description": "A list of wildcards and their substitution values to be applied to the entries in the MetricProperties array property.",
"items": {
"anyOf": [
{
@@ -422,7 +423,7 @@
}
]
},
- "longDescription": "The property shall contain an array of wildcards and their replacements strings, which are to appliced to the AppliesTo or Caculates array.",
+ "longDescription": "The property shall contain a list of wildcards and their replacement strings, which are applied to the MetricProperties array property. Each wildcard shall have a corresponding entry in this array property.",
"type": "array"
}
},
@@ -479,8 +480,8 @@
},
"Wildcard": {
"additionalProperties": false,
- "description": "Contains a list of wildcards and their substitution values.",
- "longDescription": "Each wildcard shall have a corresponding entry in this list element. Each entry shall specified the wildcard and its substitution values.",
+ "description": "Contains a wildcard and its substitution values.",
+ "longDescription": "This property shall contain a wildcard and its substitution values.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -497,8 +498,8 @@
},
"properties": {
"Name": {
- "description": "The name of Wildcard.",
- "longDescription": "This property shall contain the string used as a Wildcard.",
+ "description": "The string used as a wildcard.",
+ "longDescription": "This property shall contain the string used as a wildcard.",
"readonly": true,
"type": [
"string",
@@ -513,7 +514,7 @@
"null"
]
},
- "longDescription": "This property shall contain the list of values to substituted for the wildcard.",
+ "longDescription": "This property shall contain the list of values to substitute for the wildcard.",
"readonly": true,
"type": "array"
}
@@ -522,5 +523,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#MetricDefinition.v1_0_0.MetricDefinition"
+ "release": "2018.2",
+ "title": "#MetricDefinition.v1_0_1.MetricDefinition"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MetricReport/MetricReport.json b/static/redfish/v1/JsonSchemas/MetricReport/MetricReport.json
index 320664064f..ef528950bd 100644
--- a/static/redfish/v1/JsonSchemas/MetricReport/MetricReport.json
+++ b/static/redfish/v1/JsonSchemas/MetricReport/MetricReport.json
@@ -1,4 +1,5 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/MetricReport.v1_1_0.json",
"$ref": "#/definitions/MetricReport",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -116,6 +117,17 @@
"longDescription": "The value shall be the current sequence identifier for this metric report.",
"readonly": true,
"type": "string"
+ },
+ "Timestamp": {
+ "description": "The time associated with the metric report in its entirety. The time of the metric report may be relevant when the time of individual metrics are minimally different.",
+ "format": "date-time",
+ "longDescription": "The value shall be the time when the metric report was generated.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
}
},
"required": [
@@ -181,9 +193,9 @@
]
},
"Timestamp": {
- "description": "The time when the value of the metric is obtained.",
+ "description": "The time when the value of the metric is obtained. A management application may establish a time series of metric data by retrieving the instances of metric value and sorting them according to their Timestamp.",
"format": "date-time",
- "longDescription": "The value shall time when the metric value was obtained. Note that this may be different from the time when this instance is created. If Volatile is true for a given metric value instance, the Timestamp changes whenever a new measurement snapshot is taken. A management application may establish a time series of metric data by retrieving the instances of metric value and sorting them according to their Timestamp.",
+ "longDescription": "The value shall time when the metric value was obtained. Note that this may be different from the time when this instance is created.",
"readonly": true,
"type": [
"string",
@@ -216,5 +228,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#MetricReport.v1_0_0.MetricReport"
+ "release": "2018.3",
+ "title": "#MetricReport.v1_1_0.MetricReport"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json b/static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json
index 7391baac64..bced5dcc74 100644
--- a/static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json
+++ b/static/redfish/v1/JsonSchemas/MetricReportDefinition/MetricReportDefinition.json
@@ -1,4 +1,5 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/MetricReportDefinition.v1_1_0.json",
"$ref": "#/definitions/MetricReportDefinition",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -207,7 +208,7 @@
"readonly": true
},
"MetricProperties": {
- "description": "Specifies a list of metric properties to include in the metric report.",
+ "description": "A list of URIs with wildcards and property identifiers to include in the metric report. If a URI has wildcards, the wildcards are substituted as specified in the Wildcards array property.",
"format": "uri",
"items": {
"type": [
@@ -215,7 +216,7 @@
"null"
]
},
- "longDescription": "This property shall specify the metric properties to include in the metric report. Each entry shall be a URI, and may contain wildcards. The wildcards shall be enclosed by curly braces. The list of metric properties to include shall be constructed by replacing wildcards with the value in the Wildcard property. Property identifiers in the URI shall follow JSON fragment notation rules defined by RFC6901.",
+ "longDescription": "This array property shall contain a list of URIs with wildcards and property identifiers to include in the metric report. Each wildcard in the URI shall be delimited by a set of curly braces. Each wildcard shall be substituted as specified by the corresponding entry in the Wildcard array property. Once an URI with wildcards has had its wildcards fully substituted, it shall reference a resource property to include in the metric report. The property identifiers portion of the URI shall follow JSON fragment notation rules defined by RFC6901.",
"readonly": false,
"type": "array"
},
@@ -288,7 +289,7 @@
"longDescription": "This property shall contain any status or health properties of the resource."
},
"Wildcards": {
- "description": "Specifies the strings used to replace wildcards in the paths in MetricProperties array property.",
+ "description": "A list of wildcards and their substitution values to be applied to the entries in the MetricProperties array property.",
"items": {
"anyOf": [
{
@@ -299,7 +300,7 @@
}
]
},
- "longDescription": "The property shall specify an array of strings used to replace wildcards in the paths in the MetricProperties array property.",
+ "longDescription": "The property shall contain a list of wildcards and their replacement strings, which are applied to the MetricProperties array property. Each wildcard shall have a corresponding entry in this array property.",
"type": "array"
}
},
@@ -383,8 +384,8 @@
},
"Wildcard": {
"additionalProperties": false,
- "description": "Contains a list of wildcards and their substitution values.",
- "longDescription": "Each wildcard shall have a corresponding entry in this list element. Each entry shall specified the wildcard and its substitution values.",
+ "description": "Contains a wildcard and its substitution values.",
+ "longDescription": "This property shall contain a wildcard and its substitution values.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -401,30 +402,44 @@
},
"properties": {
"Keys": {
- "description": "An array of Key values to substitute for the wildcard.",
+ "description": "An array of values to substitute for the wildcard.",
"items": {
"type": [
"string",
"null"
]
},
- "longDescription": "If the value is an empty string, then the server shall substitute every current key. Each not empty key value shall be substituted for the wildcard.",
+ "longDescription": "This property shall contain the list of values to substitute for the wildcard.",
"readonly": true,
"type": "array"
},
"Name": {
- "description": "The name of Wildcard.",
- "longDescription": "This property shall contain a name for a Wildcard for a key.",
+ "description": "The string used as a wildcard.",
+ "longDescription": "This property shall contain the string used as a wildcard.",
"readonly": true,
"type": [
"string",
"null"
]
+ },
+ "Values": {
+ "description": "An array of values to substitute for the wildcard.",
+ "items": {
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "longDescription": "This property shall contain the list of values to substitute for the wildcard.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_1_0"
}
},
"type": "object"
}
},
"owningEntity": "DMTF",
- "title": "#MetricReportDefinition.v1_0_0.MetricReportDefinition"
+ "release": "2018.3",
+ "title": "#MetricReportDefinition.v1_1_0.MetricReportDefinition"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/NetworkDeviceFunction/NetworkDeviceFunction.json b/static/redfish/v1/JsonSchemas/NetworkDeviceFunction/NetworkDeviceFunction.json
index 39539a30b5..4f5dffbb0d 100644
--- a/static/redfish/v1/JsonSchemas/NetworkDeviceFunction/NetworkDeviceFunction.json
+++ b/static/redfish/v1/JsonSchemas/NetworkDeviceFunction/NetworkDeviceFunction.json
@@ -1,4 +1,5 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/NetworkDeviceFunction.v1_3_1.json",
"$ref": "#/definitions/NetworkDeviceFunction",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -25,7 +26,8 @@
"Oem": {
"$ref": "#/definitions/OemActions",
"description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "versionAdded": "v1_1_0"
}
},
"type": "object"
@@ -165,13 +167,15 @@
}
],
"description": "If this Network Interface supports more than one VLAN, this property is not present. VLANs collections appear in the Link section of this resource.",
- "longDescription": "The value of this property shall be the VLAN for this interface. If this interface supports more than one VLAN, the VLAN property shall not be present and the VLANS collection link shall be present instead."
+ "longDescription": "The value of this property shall be the VLAN for this interface. If this interface supports more than one VLAN, the VLAN property shall not be present and the VLANS collection link shall be present instead.",
+ "versionAdded": "v1_3_0"
},
"VLANs": {
"$ref": "http://redfish.dmtf.org/schemas/v1/VLanNetworkInterfaceCollection.json#/definitions/VLanNetworkInterfaceCollection",
"description": "This is a reference to a collection of VLANs and is only used if the interface supports more than one VLANs.",
"longDescription": "The value of this property shall reference a collection of VLAN resources. If this property is used, the VLANEnabled and VLANId property shall not be used.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_3_0"
}
},
"type": "object"
@@ -248,7 +252,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"PermanentWWNN": {
"description": "This is the permanent WWNN address assigned to this network device function (physical function).",
@@ -339,7 +344,8 @@
},
"longDescription": "The type shall contain an array property who's members reference resources, of type Endpoint, which are associated with this network device function.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_2_0"
},
"Endpoints@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
@@ -353,7 +359,8 @@
"PhysicalPortAssignment": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkPort.json#/definitions/NetworkPort",
"description": "The physical port that this network device function is currently assigned to.",
- "longDescription": "The value of this property shall be the physical port that this network device function is currently assigned to. This value shall be one of the AssignablePhysicalPorts array members."
+ "longDescription": "The value of this property shall be the physical port that this network device function is currently assigned to. This value shall be one of the AssignablePhysicalPorts array members.",
+ "versionAdded": "v1_3_0"
}
},
"type": "object"
@@ -392,7 +399,8 @@
"Actions": {
"$ref": "#/definitions/Actions",
"description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "versionAdded": "v1_1_0"
},
"AssignablePhysicalPorts": {
"description": "The array of physical port references that this network device function may be assigned to.",
@@ -521,7 +529,6 @@
},
"PhysicalPortAssignment": {
"$ref": "http://redfish.dmtf.org/schemas/v1/NetworkPort.json#/definitions/NetworkPort",
- "deprecated": "This property has been deprecated and moved to the Links section to avoid loops on expand.",
"description": "The physical port that this network device function is currently assigned to.",
"longDescription": "The value of this property shall be the physical port that this network device function is currently assigned to. This value shall be one of the AssignablePhysicalPorts array members.",
"readonly": true
@@ -889,5 +896,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#NetworkDeviceFunction.v1_3_0.NetworkDeviceFunction"
+ "release": "2018.2",
+ "title": "#NetworkDeviceFunction.v1_3_1.NetworkDeviceFunction"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/NetworkPort/NetworkPort.json b/static/redfish/v1/JsonSchemas/NetworkPort/NetworkPort.json
index 15059ac034..af053f2f16 100644
--- a/static/redfish/v1/JsonSchemas/NetworkPort/NetworkPort.json
+++ b/static/redfish/v1/JsonSchemas/NetworkPort/NetworkPort.json
@@ -1,4 +1,5 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/NetworkPort.v1_2_1.json",
"$ref": "#/definitions/NetworkPort",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -25,7 +26,8 @@
"Oem": {
"$ref": "#/definitions/OemActions",
"description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "versionAdded": "v1_1_0"
}
},
"type": "object"
@@ -179,7 +181,8 @@
"Actions": {
"$ref": "#/definitions/Actions",
"description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "versionAdded": "v1_1_0"
},
"ActiveLinkTechnology": {
"anyOf": [
@@ -214,7 +217,8 @@
"integer",
"null"
],
- "units": "Mbit/s"
+ "units": "Mbit/s",
+ "versionAdded": "v1_2_0"
},
"Description": {
"anyOf": [
@@ -243,7 +247,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_2_0"
},
"FCPortConnectionType": {
"anyOf": [
@@ -256,7 +261,8 @@
],
"description": "This is the connection type of this port.",
"longDescription": "The value of this property shall be the connection type for this port.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_2_0"
},
"FlowControlConfiguration": {
"anyOf": [
@@ -309,7 +315,8 @@
"integer",
"null"
],
- "units": "By"
+ "units": "By",
+ "versionAdded": "v1_2_0"
},
"Name": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
@@ -352,7 +359,8 @@
"type": [
"integer",
"null"
- ]
+ ],
+ "versionAdded": "v1_2_0"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
@@ -429,7 +437,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_2_0"
},
"WakeOnLANEnabled": {
"description": "Whether Wake on LAN (WoL) is enabled for this network port.",
@@ -528,7 +537,8 @@
"type": [
"boolean",
"null"
- ]
+ ],
+ "versionAdded": "v1_2_0"
},
"CapableLinkSpeedMbps": {
"description": "The self-described link network speed capabilities of this port. Note: Should this be a new enumerated type of link speeds?.",
@@ -540,7 +550,8 @@
},
"longDescription": "The value of this property shall be all of the possible network link speed capabilities of this port.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_2_0"
},
"LinkNetworkTechnology": {
"anyOf": [
@@ -556,7 +567,6 @@
"readonly": true
},
"LinkSpeedMbps": {
- "deprecated": "This property has been Deprecated in favor of the CapableLinkSpeedMbps collection found in NetworkPort.v1_2_0.",
"description": "The speed of the link in Mbps when this link network technology is active.",
"longDescription": "The value of this property shall be the speed of the link in megabits per second (Mbps) for this port when this link network technology is active.",
"readonly": true,
@@ -571,5 +581,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#NetworkPort.v1_2_0.NetworkPort"
+ "release": "2018.2",
+ "title": "#NetworkPort.v1_2_1.NetworkPort"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Power/Power.json b/static/redfish/v1/JsonSchemas/Power/Power.json
index c2263f9fcb..7a55e97de9 100644
--- a/static/redfish/v1/JsonSchemas/Power/Power.json
+++ b/static/redfish/v1/JsonSchemas/Power/Power.json
@@ -1,4 +1,5 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/Power.v1_5_2.json",
"$ref": "#/definitions/Power",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -25,7 +26,8 @@
"Oem": {
"$ref": "#/definitions/OemActions",
"description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "versionAdded": "v1_3_0"
}
},
"type": "object"
@@ -60,7 +62,8 @@
],
"description": "The Input type (AC or DC).",
"longDescription": "This property shall contain the input type (AC or DC) of the associated range.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_1_0"
},
"MaximumFrequencyHz": {
"description": "The maximum line input frequency at which this power supply input range is effective.",
@@ -71,7 +74,8 @@
"number",
"null"
],
- "units": "Hz"
+ "units": "Hz",
+ "versionAdded": "v1_1_0"
},
"MaximumVoltage": {
"description": "The maximum line input voltage at which this power supply input range is effective.",
@@ -81,7 +85,8 @@
"number",
"null"
],
- "units": "V"
+ "units": "V",
+ "versionAdded": "v1_1_0"
},
"MinimumFrequencyHz": {
"description": "The minimum line input frequency at which this power supply input range is effective.",
@@ -92,7 +97,8 @@
"number",
"null"
],
- "units": "Hz"
+ "units": "Hz",
+ "versionAdded": "v1_1_0"
},
"MinimumVoltage": {
"description": "The minimum line input voltage at which this power supply input range is effective.",
@@ -102,12 +108,14 @@
"number",
"null"
],
- "units": "V"
+ "units": "V",
+ "versionAdded": "v1_1_0"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
"description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification.",
+ "versionAdded": "v1_1_0"
},
"OutputWattage": {
"description": "The maximum capacity of this Power Supply when operating in this input range.",
@@ -118,7 +126,8 @@
"number",
"null"
],
- "units": "W"
+ "units": "W",
+ "versionAdded": "v1_1_0"
}
},
"type": "object"
@@ -168,6 +177,19 @@
"DCNeg48V": "-48V DC input.",
"Unknown": "The power supply line input voltage type cannot be determined."
},
+ "enumVersionAdded": {
+ "AC120V": "v1_1_0",
+ "AC240V": "v1_1_0",
+ "AC277V": "v1_1_0",
+ "ACWideRange": "v1_1_0",
+ "ACandDCWideRange": "v1_1_0",
+ "DC240V": "v1_1_0"
+ },
+ "enumVersionDeprecated": {
+ "ACHighLine": "v1_1_0",
+ "ACLowLine": "v1_1_0",
+ "ACMidLine": "v1_1_0"
+ },
"type": "string"
},
"OemActions": {
@@ -225,7 +247,8 @@
"Actions": {
"$ref": "#/definitions/Actions",
"description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "versionAdded": "v1_3_0"
},
"Description": {
"anyOf": [
@@ -331,7 +354,8 @@
"Actions": {
"$ref": "#/definitions/PowerControlActions",
"description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "versionAdded": "v1_3_0"
},
"MemberId": {
"description": "This is the identifier for the member within the collection.",
@@ -357,7 +381,8 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/PhysicalContext.json#/definitions/PhysicalContext",
"description": "Describes the area, device, or set of devices to which this power control applies.",
"longDescription": "The value of this property shall be a description of the affected device(s) or region within the chassis to which this power control applies.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_4_0"
},
"PowerAllocatedWatts": {
"description": "The total amount of power that has been allocated (or budegeted)to chassis resources.",
@@ -411,7 +436,7 @@
"PowerMetrics": {
"$ref": "#/definitions/PowerMetric",
"description": "Power readings for this chassis.",
- "longDescription": "This object shall contain power metrics for power readings (interval, min/max/ave power consumption) for the chassis."
+ "longDescription": "This object shall contain power metrics for power readings (interval, minimum/maximum/average power consumption) for the chassis."
},
"PowerRequestedWatts": {
"description": "The potential power that the chassis resources are requesting which may be higher than the current level being consumed since requested power includes budget that the chassis resource wants for future use.",
@@ -470,7 +495,8 @@
"Oem": {
"$ref": "#/definitions/PowerControlOemActions",
"description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "versionAdded": "v1_3_0"
}
},
"type": "object"
@@ -570,7 +596,7 @@
"PowerMetric": {
"additionalProperties": false,
"description": "This type describe the power metrics for a resource.",
- "longDescription": "This type shall contain power metrics for power readings (interval, min/max/ave power consumption) for a resource.",
+ "longDescription": "This type shall contain power metrics for power readings (interval, minimum/maximum/average power consumption) for a resource.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -657,13 +683,15 @@
"Actions": {
"$ref": "#/definitions/PowerSupplyActions",
"description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "versionAdded": "v1_3_0"
},
"Assembly": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
"description": "A reference to the Assembly resource associated with this power supply.",
"longDescription": "The value of this property shall be a link to a resource of type Assembly.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_5_0"
},
"EfficiencyPercent": {
"description": "The measured efficiency of this Power Supply as a percentage.",
@@ -675,7 +703,8 @@
"number",
"null"
],
- "units": "%"
+ "units": "%",
+ "versionAdded": "v1_5_0"
},
"FirmwareVersion": {
"description": "The firmware version for this Power Supply.",
@@ -693,7 +722,8 @@
"type": [
"boolean",
"null"
- ]
+ ],
+ "versionAdded": "v1_5_0"
},
"IndicatorLED": {
"anyOf": [
@@ -706,7 +736,8 @@
],
"description": "The state of the indicator LED, used to identify the power supply.",
"longDescription": "The value of this property shall contain the indicator light state for the indicator light associated with this power supply.",
- "readonly": false
+ "readonly": false,
+ "versionAdded": "v1_2_0"
},
"InputRanges": {
"description": "This is the input ranges that the power supply can use.",
@@ -714,7 +745,8 @@
"$ref": "#/definitions/InputRange"
},
"longDescription": "The value of this property shall be a collection of ranges usable by the power supply unit.",
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_1_0"
},
"LastPowerOutputWatts": {
"description": "The average power output of this Power Supply.",
@@ -753,7 +785,8 @@
"Location": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
"description": "The Location of the power supply.",
- "longDescription": "This property shall contain location information of the associated power supply."
+ "longDescription": "This property shall contain location information of the associated power supply.",
+ "versionAdded": "v1_5_0"
},
"Manufacturer": {
"description": "This is the manufacturer of this power supply.",
@@ -762,7 +795,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_1_0"
},
"MemberId": {
"description": "This is the identifier for the member within the collection.",
@@ -822,7 +856,8 @@
"number",
"null"
],
- "units": "W"
+ "units": "W",
+ "versionAdded": "v1_5_0"
},
"PowerOutputWatts": {
"description": "The measured output power of this Power Supply.",
@@ -833,7 +868,8 @@
"number",
"null"
],
- "units": "W"
+ "units": "W",
+ "versionAdded": "v1_5_0"
},
"PowerSupplyType": {
"anyOf": [
@@ -922,7 +958,8 @@
"Oem": {
"$ref": "#/definitions/PowerSupplyOemActions",
"description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "versionAdded": "v1_3_0"
}
},
"type": "object"
@@ -986,7 +1023,8 @@
"Actions": {
"$ref": "#/definitions/VoltageActions",
"description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "versionAdded": "v1_3_0"
},
"LowerThresholdCritical": {
"description": "Below normal range but not yet fatal.",
@@ -1159,7 +1197,8 @@
"Oem": {
"$ref": "#/definitions/VoltageOemActions",
"description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "versionAdded": "v1_3_0"
}
},
"type": "object"
@@ -1187,5 +1226,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#Power.v1_5_1.Power"
+ "release": "2017.3",
+ "title": "#Power.v1_5_2.Power"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Processor/Processor.json b/static/redfish/v1/JsonSchemas/Processor/Processor.json
index c88ee110bd..3c7997ea56 100644
--- a/static/redfish/v1/JsonSchemas/Processor/Processor.json
+++ b/static/redfish/v1/JsonSchemas/Processor/Processor.json
@@ -1,4 +1,5 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/Processor.v1_4_0.json",
"$ref": "#/definitions/Processor",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -25,11 +26,325 @@
"Oem": {
"$ref": "#/definitions/OemActions",
"description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "versionAdded": "v1_1_0"
}
},
"type": "object"
},
+ "EthernetInterface": {
+ "additionalProperties": false,
+ "description": "This is the definition for an Ethernet Interface object.",
+ "longDescription": "These properties shall be the definition for an Ethernet Interface for a Redfish implementation.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "MaxLanes": {
+ "description": "This is the number of lanes supported by this interface.",
+ "longDescription": "The value of this property shall be the maximum number of lanes supported by this interface.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_4_0"
+ },
+ "MaxSpeedMbps": {
+ "description": "The maximum speed supported by this interface.",
+ "longDescription": "The value of this property shall be the maximum speed supported by this interface.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "units": "Mbit/s",
+ "versionAdded": "v1_4_0"
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "Oem extension object.",
+ "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification.",
+ "versionAdded": "v1_4_0"
+ }
+ },
+ "type": "object"
+ },
+ "FPGA": {
+ "additionalProperties": false,
+ "description": "The properties of the FPGA device.",
+ "longDescription": "This object shall contain the properties of the FPGA device represented by a Processor.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "ExternalInterfaces": {
+ "description": "An array of the FPGA external interfaces.",
+ "items": {
+ "$ref": "#/definitions/FpgaInterface"
+ },
+ "longDescription": "The value of this property shall be an array of objects that describe the external connectivity of the FPGA.",
+ "type": "array",
+ "versionAdded": "v1_4_0"
+ },
+ "FirmwareId": {
+ "description": "The FPGA firmware identifier.",
+ "longDescription": "The value of this property shall contain a string decsribing the FPGA firmware identifier.",
+ "readonly": true,
+ "type": "string",
+ "versionAdded": "v1_4_0"
+ },
+ "FirmwareManufacturer": {
+ "description": "The FPGA firmware manufacturer.",
+ "longDescription": "The value of this property shall contain a string decsribing the FPGA firmware manufacturer.",
+ "readonly": true,
+ "type": "string",
+ "versionAdded": "v1_4_0"
+ },
+ "FirmwareVersion": {
+ "description": "The FPGA firmware version.",
+ "longDescription": "The value of this property shall contain a string decsribing the FPGA firmware version.",
+ "readonly": true,
+ "type": "string",
+ "versionAdded": "v1_4_0"
+ },
+ "FpgaType": {
+ "$ref": "#/definitions/FpgaType",
+ "description": "The FPGA type.",
+ "longDescription": "The value of this property shall be a type of the FPGA device.",
+ "readonly": true,
+ "versionAdded": "v1_4_0"
+ },
+ "HostInterface": {
+ "$ref": "#/definitions/FpgaInterface",
+ "description": "The FPGA interface to the host.",
+ "longDescription": "The value of this property shall be an object that describes the connectivity to the host for system software to use.",
+ "versionAdded": "v1_4_0"
+ },
+ "Model": {
+ "description": "The FPGA model.",
+ "longDescription": "The value of this property shall be a model of the FPGA device.",
+ "readonly": true,
+ "type": "string",
+ "versionAdded": "v1_4_0"
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "Oem extension object.",
+ "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification.",
+ "versionAdded": "v1_4_0"
+ },
+ "PCIeVirtualFunctions": {
+ "description": "The number of the PCIe Virtual Functions.",
+ "longDescription": "The value of this property shall be an integer that describes the number of PCIe Virtual Functions configured within the FPGA.",
+ "readonly": false,
+ "type": "integer",
+ "versionAdded": "v1_4_0"
+ },
+ "ProgrammableFromHost": {
+ "description": "This flag indicates if the FPGA firmware can be reprogrammed from the host using system software.",
+ "longDescription": "The value of this property shall indicate whether the FPGA firmware can be reprogrammed from the host using system software. If set to false, system software shall not be able to program the FPGA firmware from the host interface. In either state, a management controller may be able to program the FPGA firmware using the sideband interface.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_4_0"
+ },
+ "ReconfigurationSlots": {
+ "description": "An array of the FPGA reconfiguration slots. A reconfiguration slot is used by an FPGA to contain an acceleration function that can change as the FPGA is being provisioned.",
+ "items": {
+ "$ref": "#/definitions/FpgaReconfigurationSlot"
+ },
+ "longDescription": "The value of this property shall be an array of the structures describing the FPGA reconfiguration slots that can be programmed with the acceleration functions.",
+ "type": "array",
+ "versionAdded": "v1_4_0"
+ }
+ },
+ "type": "object"
+ },
+ "FpgaInterface": {
+ "additionalProperties": false,
+ "description": "This type describes an interface to the FPGA.",
+ "longDescription": "This type shall contain information about the interface to the FPGA.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Ethernet": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/EthernetInterface"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Describes the Ethernet related information about this FPGA interface.",
+ "longDescription": "The value of this property shall be an object the describes the Ethernet related information about this FPGA interface.",
+ "versionAdded": "v1_4_0"
+ },
+ "InterfaceType": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/FpgaInterfaceType"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The FPGA interface type.",
+ "longDescription": "The value of this property shall be an enum that describes the type of interface to the FPGA.",
+ "readonly": true,
+ "versionAdded": "v1_4_0"
+ },
+ "PCIe": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeInterface"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Describes the PCI-e related information about this FPGA interface.",
+ "longDescription": "The value of this property shall be an object the describes the PCI-e related information about this FPGA interface.",
+ "versionAdded": "v1_4_0"
+ }
+ },
+ "type": "object"
+ },
+ "FpgaInterfaceType": {
+ "enum": [
+ "QPI",
+ "UPI",
+ "PCIe",
+ "Ethernet",
+ "OEM"
+ ],
+ "enumDescriptions": {
+ "Ethernet": "An Ethernet interface.",
+ "OEM": "An OEM defined interface.",
+ "PCIe": "A PCI Express interface.",
+ "QPI": "The Intel QuickPath Interconnect.",
+ "UPI": "The Intel UltraPath Interconnect."
+ },
+ "type": "string"
+ },
+ "FpgaReconfigurationSlot": {
+ "additionalProperties": false,
+ "description": "This type describes the FPGA reconfiguration slot. A reconfiguration slot is used by an FPGA to contain an acceleration function that can change as the FPGA is being provisioned.",
+ "longDescription": "This type shall contain information about the FPGA reconfiguration slot.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "AccelerationFunction": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/AccelerationFunction.json#/definitions/AccelerationFunction"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "A link to the Acceleration Function provided by the code programmed into a reconfiguration slot.",
+ "longDescription": "The value of this property shall be a reference to the acceleration function resources provided by the code programmed into a reconfiguration slot and shall reference a resource of type AccelerationFunction.",
+ "readonly": true,
+ "versionAdded": "v1_4_0"
+ },
+ "ProgrammableFromHost": {
+ "description": "This flag indicates if the reconfiguration slot can be reprogrammed from the host using system software.",
+ "longDescription": "The value of this property shall indicate whether the reconfiguration slot can be reprogrammed from the host using system software. If set to false, system software shall not be able to program the reconfiguration slot from the host interface. In either state, a management controller may be able to program the reconfiguration slot using the sideband interface.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_4_0"
+ },
+ "SlotId": {
+ "description": "The FPGA reconfiguration slot identifier.",
+ "longDescription": "The value of this property shall be the FPGA reconfiguration slot identifier.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_4_0"
+ },
+ "UUID": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/UUID"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The universal unique identifier (UUID) for this reconfiguration slot.",
+ "longDescription": "The value of this property shall be used to contain a universal unique identifier number for the reconfiguration slot.",
+ "readonly": true,
+ "versionAdded": "v1_4_0"
+ }
+ },
+ "type": "object"
+ },
+ "FpgaType": {
+ "enum": [
+ "Integrated",
+ "Discrete"
+ ],
+ "enumDescriptions": {
+ "Discrete": "The discrete FPGA device.",
+ "Integrated": "The FPGA device integrasted with other porcessor in the single chip."
+ },
+ "type": "string"
+ },
"InstructionSet": {
"enum": [
"x86",
@@ -39,6 +354,7 @@
"ARM-A64",
"MIPS32",
"MIPS64",
+ "PowerISA",
"OEM"
],
"enumDescriptions": {
@@ -48,9 +364,13 @@
"MIPS32": "MIPS 32-bit.",
"MIPS64": "MIPS 64-bit.",
"OEM": "OEM-defined.",
+ "PowerISA": "PowerISA-64 or PowerISA-32.",
"x86": "x86 32-bit.",
"x86-64": "x86 64-bit."
},
+ "enumVersionAdded": {
+ "PowerISA": "v1_4_0"
+ },
"type": "string"
},
"Links": {
@@ -76,12 +396,66 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Chassis.json#/definitions/Chassis",
"description": "A reference to the Chassis which contains this Processor.",
"longDescription": "The value of this property shall be a reference to a resource of type Chassis that represent the physical container associated with this Processor.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_1_0"
+ },
+ "ConnectedProcessors": {
+ "description": "An array of references to the processors directly connected to this processor.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Processor.json#/definitions/Processor"
+ },
+ "longDescription": "The value of this property shall be an array of references of type Processor that are directly connected to this Processor.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_4_0"
+ },
+ "ConnectedProcessors@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ },
+ "Endpoints": {
+ "description": "An array of references to the endpoints that connect to this processor.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
+ },
+ "longDescription": "The value of this property shall be an array of references of type Endpoint that represent Endpoints accociated with this Processor.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_4_0"
+ },
+ "Endpoints@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
"description": "Oem extension object.",
"longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ },
+ "PCIeDevice": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeDevice"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "A reference to the PCIeDevice associated with this Processor.",
+ "longDescription": "The value of this property shall be a reference of type PCIeDevice that represents the PCI-e Device associated with this Processor.",
+ "readonly": true,
+ "versionAdded": "v1_4_0"
+ },
+ "PCIeFunctions": {
+ "description": "An array of references to the PCIeFunctions associated with this Processor.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeFunction.json#/definitions/PCIeFunction"
+ },
+ "longDescription": "The value of this property shall be an array of references of type PCIeFunction that represent the PCI-e Functions associated with this Processor.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_4_0"
+ },
+ "PCIeFunctions@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
}
},
"type": "object"
@@ -138,16 +512,25 @@
"@odata.type": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
},
+ "AccelerationFunctions": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/AccelerationFunctionCollection.json#/definitions/AccelerationFunctionCollection",
+ "description": "A reference to the collection of Acceleration Functions associated with this Processor.",
+ "longDescription": "The value of this property shall be a link to a collection of type AccelerationFunctionCollection.",
+ "readonly": true,
+ "versionAdded": "v1_4_0"
+ },
"Actions": {
"$ref": "#/definitions/Actions",
"description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "versionAdded": "v1_1_0"
},
"Assembly": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
"description": "A reference to the Assembly resource associated with this processor.",
"longDescription": "The value of this property shall be a link to a resource of type Assembly.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_2_0"
},
"Description": {
"anyOf": [
@@ -160,6 +543,19 @@
],
"readonly": true
},
+ "FPGA": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/FPGA"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The properties specific for Processors of type FPGA.",
+ "longDescription": "The value of this property shall be an object containing properties specific for Processors of type FPGA.",
+ "versionAdded": "v1_4_0"
+ },
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
"readonly": true
@@ -180,12 +576,14 @@
"Links": {
"$ref": "#/definitions/Links",
"description": "Contains references to other resources that are related to this resource.",
- "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
+ "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "versionAdded": "v1_1_0"
},
"Location": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
"description": "The Location of the processor.",
- "longDescription": "This property shall contain location information of the associated processor."
+ "longDescription": "This property shall contain location information of the associated processor.",
+ "versionAdded": "v1_2_0"
},
"Manufacturer": {
"description": "The processor manufacturer.",
@@ -206,6 +604,31 @@
],
"units": "MHz"
},
+ "MaxTDPWatts": {
+ "description": "The maximum Thermal Design Power (TDP) in watts.",
+ "longDescription": "The value of this property shall be the maximum Thermal Design Power (TDP) in watts.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "units": "W",
+ "versionAdded": "v1_4_0"
+ },
+ "Metrics": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/ProcessorMetrics.json#/definitions/ProcessorMetrics"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "A reference to the Metrics associated with this Processor.",
+ "longDescription": "This property shall be a reference to the Metrics associated with this Processor.",
+ "readonly": true,
+ "versionAdded": "v1_4_0"
+ },
"Model": {
"description": "The product model number of this device.",
"longDescription": "This property shall indicate the model information as provided by the manufacturer of this processor.",
@@ -242,6 +665,15 @@
"description": "Identification information for this processor.",
"longDescription": "This object shall contain identification information for this processor."
},
+ "ProcessorMemory": {
+ "description": "The memory directly attached or integrated witin this Procesor.",
+ "items": {
+ "$ref": "#/definitions/ProcessorMemory"
+ },
+ "longDescription": "The value of this property shall be the memory directly attached or integrated witin this Processor.",
+ "type": "array",
+ "versionAdded": "v1_4_0"
+ },
"ProcessorType": {
"anyOf": [
{
@@ -273,7 +705,19 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/ProcessorCollection.json#/definitions/ProcessorCollection",
"description": "A reference to the collection of Sub-Processors associated with this system, such as cores or threads that are part of a processor.",
"longDescription": "The value of this property shall be a link to a collection of type ProcessorCollection.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_3_0"
+ },
+ "TDPWatts": {
+ "description": "The nominal Thermal Design Power (TDP) in watts.",
+ "longDescription": "The value of this property shall be the nominal Thermal Design Power (TDP) in watts.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "units": "W",
+ "versionAdded": "v1_4_0"
},
"TotalCores": {
"description": "The total number of cores contained in this processor.",
@@ -292,6 +736,20 @@
"integer",
"null"
]
+ },
+ "UUID": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/UUID"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The universal unique identifier (UUID) for this processor.",
+ "longDescription": "The value of this property shall be used to contain a universal unique identifier number for the processor. RFC4122 describes methods that can be used to create the value. The value should be considered to be opaque. Client software should only treat the overall value as a universally unique identifier and should not interpret any sub-fields within the UUID.",
+ "readonly": true,
+ "versionAdded": "v1_4_0"
}
},
"required": [
@@ -308,6 +766,7 @@
"IA-64",
"ARM",
"MIPS",
+ "Power",
"OEM"
],
"enumDescriptions": {
@@ -315,8 +774,12 @@
"IA-64": "Intel Itanium.",
"MIPS": "MIPS.",
"OEM": "OEM-defined.",
+ "Power": "Power.",
"x86": "x86 or x86-64."
},
+ "enumVersionAdded": {
+ "Power": "v1_4_0"
+ },
"type": "string"
},
"ProcessorId": {
@@ -395,6 +858,134 @@
},
"type": "object"
},
+ "ProcessorMemory": {
+ "additionalProperties": false,
+ "description": "This type describes the memory directly attached or integrated within a processor.",
+ "longDescription": "This type shall contain information about memory directly attached or integratied within a processor.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "CapacityMiB": {
+ "description": "The memory capacity in MiB.",
+ "longDescription": "The value of this property shall be the memory capacity in MiB.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "units": "MiBy",
+ "versionAdded": "v1_4_0"
+ },
+ "IntegratedMemory": {
+ "description": "This indicates whether this memory is integrated within the Processor.",
+ "longDescription": "The value of this property shall be a boolean indicating whether this memory is integrated within the Porcessor. Otherwise it is discrete memory attached to the Processor.",
+ "readonly": true,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_4_0"
+ },
+ "MemoryType": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/ProcessorMemoryType"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The type of memory used by this processor.",
+ "longDescription": "The value of this property shall be a type of the processor memory type.",
+ "readonly": true,
+ "versionAdded": "v1_4_0"
+ },
+ "SpeedMHz": {
+ "description": "The operating speed of the memory in MHz.",
+ "longDescription": "The value of this property shall be the operating speed of the memory in MHz.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_4_0"
+ }
+ },
+ "type": "object"
+ },
+ "ProcessorMemoryType": {
+ "enum": [
+ "L1Cache",
+ "L2Cache",
+ "L3Cache",
+ "L4Cache",
+ "L5Cache",
+ "L6Cache",
+ "L7Cache",
+ "HBM1",
+ "HBM2",
+ "HBM3",
+ "SGRAM",
+ "GDDR",
+ "GDDR2",
+ "GDDR3",
+ "GDDR4",
+ "GDDR5",
+ "GDDR5X",
+ "GDDR6",
+ "DDR",
+ "DDR2",
+ "DDR3",
+ "DDR4",
+ "DDR5",
+ "SDRAM",
+ "SRAM",
+ "Flash",
+ "OEM"
+ ],
+ "enumDescriptions": {
+ "DDR": "Double data rate synchronous dynamic random-access memory.",
+ "DDR2": "Double data rate type two synchronous dynamic random-access memory.",
+ "DDR3": "Double data rate type three synchronous dynamic random-access memory.",
+ "DDR4": "Double data rate type four synchronous dynamic random-access memory.",
+ "DDR5": "Double data rate type five synchronous dynamic random-access memory.",
+ "Flash": "Flash memory.",
+ "GDDR": "Synchronous graphics random-access memory.",
+ "GDDR2": "Double data rate type two synchronous graphics random-access memory.",
+ "GDDR3": "Double data rate type three synchronous graphics random-access memory.",
+ "GDDR4": "Double data rate type four synchronous graphics random-access memory.",
+ "GDDR5": "Double data rate type five synchronous graphics random-access memory.",
+ "GDDR5X": "Double data rate type five synchronous graphics random-access memory.",
+ "GDDR6": "Double data rate type five synchronous graphics random-access memory.",
+ "HBM1": "High Bandwidth Memory.",
+ "HBM2": "The second generation of High Bandwidth Memory.",
+ "HBM3": "The third generation of High Bandwidth Memory.",
+ "L1Cache": "L1 cache.",
+ "L2Cache": "L2 cache.",
+ "L3Cache": "L3 cache.",
+ "L4Cache": "L4 cache.",
+ "L5Cache": "L5 cache.",
+ "L6Cache": "L6 cache.",
+ "L7Cache": "L7 cache.",
+ "OEM": "OEM-defined.",
+ "SDRAM": "Synchronous dynamic random-access memory.",
+ "SGRAM": "Synchronous graphics RAM.",
+ "SRAM": "Static random-access memory."
+ },
+ "type": "string"
+ },
"ProcessorType": {
"enum": [
"CPU",
@@ -416,9 +1007,14 @@
"OEM": "An OEM-defined Processing Unit.",
"Thread": "A Thread in a Processor."
},
+ "enumVersionAdded": {
+ "Core": "v1_3_0",
+ "Thread": "v1_3_0"
+ },
"type": "string"
}
},
"owningEntity": "DMTF",
- "title": "#Processor.v1_3_1.Processor"
+ "release": "2018.3",
+ "title": "#Processor.v1_4_0.Processor"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ProcessorMetrics/ProcessorMetrics.json b/static/redfish/v1/JsonSchemas/ProcessorMetrics/ProcessorMetrics.json
new file mode 100644
index 0000000000..65aa5bb7fc
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/ProcessorMetrics/ProcessorMetrics.json
@@ -0,0 +1,478 @@
+{
+ "$id": "http://redfish.dmtf.org/schemas/v1/ProcessorMetrics.v1_0_0.json",
+ "$ref": "#/definitions/ProcessorMetrics",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "definitions": {
+ "Actions": {
+ "additionalProperties": false,
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Oem": {
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
+ }
+ },
+ "type": "object"
+ },
+ "CStateResidency": {
+ "additionalProperties": false,
+ "description": "The C-state residency of the processor.",
+ "longDescription": "This type shall contain properties which describe the C-state residency of the processor or core.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Level": {
+ "description": "The level of C-state, e.g. C0, C1, C2.",
+ "longDescription": "The value of this property shall be the level of C-state.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "ResidencyPercent": {
+ "description": "The percentage of time that the processor or core has spent in this particular level of C-state.",
+ "longDescription": "The value of this property shall be the percentage of time that the processor or core has spent in this particular level of C-state.",
+ "minimum": 0,
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ],
+ "units": "%"
+ }
+ },
+ "type": "object"
+ },
+ "CacheMetrics": {
+ "additionalProperties": false,
+ "description": "The processor core metrics.",
+ "longDescription": "This type shall contain properties that describe cache metrics of a processor or core.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "CacheMiss": {
+ "description": "The number of cache line misses in millions.",
+ "longDescription": "The value of this property shall be the number of cache line misses of the processor or core in millions.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ]
+ },
+ "CacheMissesPerInstruction": {
+ "description": "The number of cache misses per instruction.",
+ "longDescription": "The value of this property shall be the number of cache misses per instruction of the processor or core.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ]
+ },
+ "HitRatio": {
+ "description": "The cache line hit ratio.",
+ "longDescription": "The value of this property shall be the cache hit ratio of the processor or core.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ]
+ },
+ "Level": {
+ "description": "The cache level.",
+ "longDescription": "This property shall be the level of the cache in the processor or core.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "OccupancyBytes": {
+ "description": "The total cache level occupancy in bytes.",
+ "longDescription": "The value of this property shall be the total cache occupancy of the processor or core in bytes.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "units": "By"
+ },
+ "OccupancyPercent": {
+ "description": "The total cache occupancy percentage.",
+ "longDescription": "The value of this property shall be the total cache occupancy percentage of the processor or core.",
+ "minimum": 0,
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ],
+ "units": "%"
+ }
+ },
+ "type": "object"
+ },
+ "CoreMetrics": {
+ "additionalProperties": false,
+ "description": "The processor core metrics.",
+ "longDescription": "This type shall contain properties that describe the cores of a processor.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "CStateResidency": {
+ "description": "The C-state residency of this core in the processor.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/CStateResidency"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "This property shall contain properties that describe the C-state residency of this core in the processor.",
+ "type": "array"
+ },
+ "CoreCache": {
+ "description": "The cache metrics of this core in the processor.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/CacheMetrics"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "This property shall contain properties that describe the cache metrics of this core in the processor.",
+ "type": "array"
+ },
+ "CoreId": {
+ "description": "The processor core identifier.",
+ "longDescription": "This property shall be the processor core identifier.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "IOStallCount": {
+ "description": "The number of stalled cycles due to I/O operations.",
+ "longDescription": "The value of this property shall be the number of stalled cycles due to I/O operations of this core in the processor.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ]
+ },
+ "InstructionsPerCycle": {
+ "description": "The number of instructions per clock cycle of this core.",
+ "longDescription": "The value of this property shall be the number of instructions per clock cycle of this core in the processor.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ]
+ },
+ "MemoryStallCount": {
+ "description": "The number of stalled cycles due to memory operations.",
+ "longDescription": "The value of this property shall be the number of stalled cycles due to memory operations of this core in the processor.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ]
+ },
+ "UnhaltedCycles": {
+ "description": "The unhalted cycles count of this core.",
+ "longDescription": "The value of this property shall be the number of unhalted cycles of this core in the processor.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ]
+ }
+ },
+ "type": "object"
+ },
+ "OemActions": {
+ "additionalProperties": true,
+ "description": "The available OEM specific actions for this resource.",
+ "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {},
+ "type": "object"
+ },
+ "ProcessorMetrics": {
+ "additionalProperties": false,
+ "description": "ProcessorMetrics contains usage and health statistics for a Processor (all Cores).",
+ "longDescription": "This resource shall be used to represent the Processor Metrics for a single Processor in a Redfish implementation.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "@odata.context": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ },
+ "@odata.id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ },
+ "@odata.type": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ },
+ "Actions": {
+ "$ref": "#/definitions/Actions",
+ "description": "The available actions for this resource.",
+ "longDescription": "The Actions property shall contain the available actions for this resource."
+ },
+ "AverageFrequencyMHz": {
+ "description": "The average frequency of the processor.",
+ "longDescription": "The value of this property shall be average frequency across all enabled cores in the processor in MHz.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ],
+ "units": "MHz"
+ },
+ "BandwidthPercent": {
+ "description": "The CPU bandwidth as a percentage.",
+ "longDescription": "The value of this property shall be CPU utilization of the processor as a percentage.",
+ "minimum": 0,
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ],
+ "units": "%"
+ },
+ "Cache": {
+ "description": "The processor cache metrics.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/CacheMetrics"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "This property shall contain properties that describe this processor's cache.",
+ "type": "array"
+ },
+ "ConsumedPowerWatt": {
+ "description": "The power consumed by the processor.",
+ "longDescription": "The value of this property shall be the power consumed by the processor in Watts.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ],
+ "units": "W"
+ },
+ "CoreMetrics": {
+ "description": "The processor core metrics.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/CoreMetrics"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "This property shall contain properties that describe the cores of this processor.",
+ "type": "array"
+ },
+ "Description": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "readonly": true
+ },
+ "FrequencyRatio": {
+ "description": "The frequency relative to the nominal processor frequency ratio.",
+ "longDescription": "The value of this property shall be the frequency relative to the nominal processor frequency ratio of this processor.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ]
+ },
+ "Id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
+ "readonly": true
+ },
+ "KernelPercent": {
+ "description": "The percentage of time spent in kernel mode.",
+ "longDescription": "The value of this property shall be total percentage of time the processor has spent in kernel mode.",
+ "minimum": 0,
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ],
+ "units": "%"
+ },
+ "LocalMemoryBandwidthBytes": {
+ "description": "The local memory bandwidth usage in bytes.",
+ "longDescription": "The value of this property shall be the local memory bandwidth usage of this processor in bytes.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "units": "By"
+ },
+ "Name": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
+ "readonly": true
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
+ "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ },
+ "RemoteMemoryBandwidthBytes": {
+ "description": "The remote memory bandwidth usage in bytes.",
+ "longDescription": "The value of this property shall be the remote memory bandwidth usage of this processor in bytes.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "units": "By"
+ },
+ "TemperatureCelsius": {
+ "description": "The temperature of the processor.",
+ "longDescription": "The value of this property shall be the temperature of the processor in Celsius.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ],
+ "units": "Cel"
+ },
+ "ThrottlingCelsius": {
+ "description": "The CPU margin to throttle (temperature offset in degree Celsius).",
+ "longDescription": "The value of this property shall be the CPU margin to throttle based on an offset between the maximum temperature in which the processor can operate, and the processor's current temperature.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ],
+ "units": "Cel"
+ },
+ "UserPercent": {
+ "description": "The percentage of time spent in user mode.",
+ "longDescription": "The value of this property shall be total percentage of time the processor has spent in user mode.",
+ "minimum": 0,
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ],
+ "units": "%"
+ }
+ },
+ "required": [
+ "@odata.id",
+ "@odata.type",
+ "Id",
+ "Name"
+ ],
+ "type": "object"
+ }
+ },
+ "owningEntity": "DMTF",
+ "release": "2018.3",
+ "title": "#ProcessorMetrics.v1_0_0.ProcessorMetrics"
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ProcessorMetrics/index.json b/static/redfish/v1/JsonSchemas/ProcessorMetrics/index.json
new file mode 100644
index 0000000000..4854cb09f0
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/ProcessorMetrics/index.json
@@ -0,0 +1,21 @@
+{
+ "@odata.context": "/redfish/v1/$metadata#JsonSchemaFile.JsonSchemaFile",
+ "@odata.id": "/redfish/v1/JSONSchemas/ProcessorMetrics",
+ "@odata.type": "#JsonSchemaFile.v1_0_2.JsonSchemaFile",
+ "Name": "ProcessorMetrics Schema File",
+ "Schema": "#ProcessorMetrics.ProcessorMetrics",
+ "Description": "ProcessorMetrics Schema File Location",
+ "Id": "ProcessorMetrics",
+ "Languages": [
+ "en"
+ ],
+ "Languages@odata.count": 1,
+ "Location": [
+ {
+ "Language": "en",
+ "PublicationUri": "http://redfish.dmtf.org/schemas/v1/ProcessorMetrics.json",
+ "Uri": "/redfish/v1/JSONSchemas/ProcessorMetrics/ProcessorMetrics.json"
+ }
+ ],
+ "Location@odata.count": 1
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Redundancy/Redundancy.json b/static/redfish/v1/JsonSchemas/Redundancy/Redundancy.json
index aff1efc279..58cc138e07 100644
--- a/static/redfish/v1/JsonSchemas/Redundancy/Redundancy.json
+++ b/static/redfish/v1/JsonSchemas/Redundancy/Redundancy.json
@@ -1,4 +1,5 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/Redundancy.v1_3_2.json",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
@@ -24,7 +25,8 @@
"Oem": {
"$ref": "#/definitions/OemActions",
"description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "versionAdded": "v1_2_0"
}
},
"type": "object"
@@ -75,7 +77,8 @@
"Actions": {
"$ref": "#/definitions/Actions",
"description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "versionAdded": "v1_2_0"
},
"MaxNumSupported": {
"description": "This is the maximum number of members allowable for this particular redundancy group.",
@@ -132,7 +135,8 @@
"type": [
"boolean",
"null"
- ]
+ ],
+ "versionAdded": "v1_1_0"
},
"RedundancySet": {
"description": "Contains any ids that represent components of this redundancy set.",
@@ -155,7 +159,6 @@
"required": [
"Name",
"Mode",
- "MaxNumSupported",
"MinNumNeeded",
"Status",
"RedundancySet",
@@ -179,9 +182,13 @@
"Sharing": "Multiple units contribute or share such that operation will continue, but at a reduced capacity, if one or more units fail.",
"Sparing": "One or more spare units are available to take over the function of a failed unit, but takeover is not automatic."
},
+ "enumVersionAdded": {
+ "NotRedundant": "v1_3_0"
+ },
"type": "string"
}
},
"owningEntity": "DMTF",
- "title": "#Redundancy.v1_3_1"
+ "release": "2017.3",
+ "title": "#Redundancy.v1_3_2"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Resource/Resource.json b/static/redfish/v1/JsonSchemas/Resource/Resource.json
index bab4af6757..a1291ea9fd 100644
--- a/static/redfish/v1/JsonSchemas/Resource/Resource.json
+++ b/static/redfish/v1/JsonSchemas/Resource/Resource.json
@@ -1,4 +1,5 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/Resource.v1_8_0.json",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
"definitions": {
@@ -28,7 +29,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_7_0"
},
"EmailAddress": {
"description": "Email address for this contact.",
@@ -37,7 +39,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_7_0"
},
"PhoneNumber": {
"description": "Phone number for this contact.",
@@ -46,7 +49,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_7_0"
}
},
"type": "object"
@@ -79,18 +83,9 @@
"UUID": "This durable name shall be the hexadecimal representation of the Universal Unique Identifier as defined in the Internation Telecom Union's OSI networking and system aspects - Naming, Addressing and Registration Specification.",
"iQN": "This durable name shall be in the iSCSI Qualified Name format as defined in RFC 3720 and RFC 3721."
},
- "type": "string"
- },
- "Health": {
- "enum": [
- "OK",
- "Warning",
- "Critical"
- ],
- "enumDescriptions": {
- "Critical": "A critical condition exists that requires immediate attention.",
- "OK": "Normal.",
- "Warning": "A condition exists that requires attention."
+ "enumVersionAdded": {
+ "NQN": "v1_6_0",
+ "NSID": "v1_6_0"
},
"type": "string"
},
@@ -120,7 +115,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_1_0"
},
"DurableNameFormat": {
"anyOf": [
@@ -133,30 +129,12 @@
],
"description": "This represents the format of the DurableName property.",
"longDescription": "This property shall represent the format of the DurableName property.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_1_0"
}
},
"type": "object"
},
- "IndicatorLED": {
- "deprecated": "This definition has been moved to the unversioned namespace so that external references can pick up changes over time.",
- "enum": [
- "Lit",
- "Blinking",
- "Off"
- ],
- "enumDescriptions": {
- "Blinking": "The Indicator LED is blinking.",
- "Lit": "The Indicator LED is lit.",
- "Off": "The Indicator LED is off."
- },
- "enumLongDescriptions": {
- "Blinking": "This value shall represent the Indicator LED is in a blinking state where the LED is being turned on and off in repetition. If this value is not supported by the service, the service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request).",
- "Lit": "This value shall represent the Indicator LED is in a solid on state. If this value is not supported by the service, the service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request).",
- "Off": "This value shall represent the Indicator LED is in a solid off state. If this value is not supported by the service, the service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request)."
- },
- "type": "string"
- },
"Location": {
"additionalProperties": false,
"description": "This type describes the location of a resource.",
@@ -184,7 +162,8 @@
"number",
"null"
],
- "units": "m"
+ "units": "m",
+ "versionAdded": "v1_6_0"
},
"Contacts": {
"description": "Array of contact information.",
@@ -199,27 +178,28 @@
]
},
"longDescription": "The value shall contain contact information used to obtain more information from an individual or organization responsible for this resource.",
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_7_0"
},
"Info": {
- "deprecated": "This property has been Deprecated in favor of new properties defined in Resource.v1_3_0.Location and Resource.v1_5_0.Location.",
"description": "This indicates the location of the resource.",
"longDescription": "This property shall represent the location of the resource.",
"readonly": true,
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_1_0"
},
"InfoFormat": {
- "deprecated": "This property has been Deprecated in favor of new properties defined in Resource.v1_3_0.Location and Resource.v1_5_0.Location.",
"description": "This represents the format of the Info property.",
"longDescription": "This property shall represent the format of the Info property.",
"readonly": true,
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_1_0"
},
"Latitude": {
"description": "The latitude resource.",
@@ -229,7 +209,8 @@
"number",
"null"
],
- "units": "deg"
+ "units": "deg",
+ "versionAdded": "v1_6_0"
},
"Longitude": {
"description": "The longitude resource in degrees.",
@@ -239,12 +220,14 @@
"number",
"null"
],
- "units": "deg"
+ "units": "deg",
+ "versionAdded": "v1_6_0"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
"description": "Oem extension object.",
- "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."
+ "longDescription": "This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification.",
+ "versionAdded": "v1_1_0"
},
"PartLocation": {
"anyOf": [
@@ -256,7 +239,8 @@
}
],
"description": "The part location within the placement.",
- "longDescription": "The value shall describe a location within a resource. This representation shall be used to indicate the location within the Placement."
+ "longDescription": "The value shall describe a location within a resource. This representation shall be used to indicate the location within the Placement.",
+ "versionAdded": "v1_5_0"
},
"Placement": {
"anyOf": [
@@ -268,7 +252,8 @@
}
],
"description": "A place within the addressed location.",
- "longDescription": "The value shall be a place within the addressed location."
+ "longDescription": "The value shall be a place within the addressed location.",
+ "versionAdded": "v1_3_0"
},
"PostalAddress": {
"anyOf": [
@@ -280,7 +265,8 @@
}
],
"description": "Postal address of the addressed resource.",
- "longDescription": "The value shall be a postal address of the resource."
+ "longDescription": "The value shall be a postal address of the resource.",
+ "versionAdded": "v1_3_0"
}
},
"type": "object"
@@ -363,7 +349,8 @@
"type": [
"integer",
"null"
- ]
+ ],
+ "versionAdded": "v1_5_0"
},
"LocationType": {
"anyOf": [
@@ -376,7 +363,8 @@
],
"description": "The type of location of the part, such as slot, bay, socket and slot.",
"longDescription": "The value shall be a LocationType enumeration literal indicating the type of rack units in use.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_5_0"
},
"Orientation": {
"anyOf": [
@@ -389,7 +377,8 @@
],
"description": "The orientation for the ordering of the slot enumeration used by the LocationOrdinalValue property.",
"longDescription": "The value shall be a Orientation enumeration literal indicating the orientation for the ordering used by the LocationOrdinalValue property.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_5_0"
},
"Reference": {
"anyOf": [
@@ -402,7 +391,8 @@
],
"description": "The reference point for the part location. This is used to give guidance as to the general location of the part.",
"longDescription": "The value shall be a Reference enumeration literal indicating the general location within the unit of the part.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_5_0"
},
"ServiceLabel": {
"description": "This is the label of the part location, such as a silk screened name or a printed label.",
@@ -411,7 +401,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_5_0"
}
},
"type": "object"
@@ -442,7 +433,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_7_0"
},
"Rack": {
"description": "Name of a rack location within a row.",
@@ -451,7 +443,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"RackOffset": {
"description": "Vertical location of the item in terms of RackOffsetUnits.",
@@ -460,7 +453,8 @@
"type": [
"integer",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"RackOffsetUnits": {
"anyOf": [
@@ -473,7 +467,8 @@
],
"description": "The type of Rack Units in use.",
"longDescription": "The value shall be a RackUnit enumeration literal indicating the type of rack units in use.",
- "readonly": false
+ "readonly": false,
+ "versionAdded": "v1_3_0"
},
"Row": {
"description": "Name of row.",
@@ -482,7 +477,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
}
},
"type": "object"
@@ -513,7 +509,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"AdditionalInfo": {
"description": "Room designation or other additional info.",
@@ -522,7 +519,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_7_0"
},
"Building": {
"description": "Name of the building.",
@@ -531,7 +529,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"City": {
"description": "City, township, or shi (JP).",
@@ -540,7 +539,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"Community": {
"description": "Postal community name.",
@@ -549,7 +549,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"Country": {
"description": "Country.",
@@ -558,7 +559,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"District": {
"description": "A county, parish, gun (JP), or district (IN).",
@@ -567,7 +569,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"Division": {
"description": "City division, borough, dity district, ward, chou (JP).",
@@ -576,7 +579,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"Floor": {
"description": "Floor.",
@@ -585,17 +589,18 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"GPSCoords": {
- "deprecated": "This property has been Deprecated in favor of Location.v1_6_0.Longitude and Location.v1_6_0.Latitude",
"description": "The GPS coordinates of the part.",
"longDescription": "The value shall conform the requirements of the ADDCODE field as defined in RFC5139. The value shall be the GPS coordinates of the location. If furnished, this shall be expressed in the format '[-][nn]n.nnnnnn, [-][nn]n.nnnnn', i.e. two numbers, either positive or negative, with six decimal places of precision, comma-separated.",
"readonly": false,
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"HouseNumber": {
"description": "Numeric portion of house number.",
@@ -604,7 +609,8 @@
"type": [
"integer",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"HouseNumberSuffix": {
"description": "House number suffix.",
@@ -613,7 +619,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"Landmark": {
"description": "Landmark.",
@@ -622,7 +629,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"LeadingStreetDirection": {
"description": "A leading street direction.",
@@ -631,17 +639,18 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"Location": {
- "deprecated": "This property has been Deprecated in favor of the property AdditionalInfo found in the 1.7.0 definition of PostalAddress.",
"description": "Room designation or other additional info.",
"longDescription": "The value shall conform the requirements of the LOC field as defined in RFC5139. It is used to provide additional information.",
"readonly": false,
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"Name": {
"description": "Name.",
@@ -650,7 +659,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"Neighborhood": {
"description": "Neighborhood or block.",
@@ -659,7 +669,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"POBox": {
"description": "Post office box (P.O. box).",
@@ -668,7 +679,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"PlaceType": {
"description": "A description of the type of place that is addressed.",
@@ -677,7 +689,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"PostalCode": {
"description": "Postal code (or zip code).",
@@ -686,7 +699,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"Road": {
"description": "A primary road or street.",
@@ -695,7 +709,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"RoadBranch": {
"description": "Road branch.",
@@ -704,7 +719,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"RoadPostModifier": {
"description": "Road post-modifier.",
@@ -713,7 +729,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"RoadPreModifier": {
"description": "Road pre-modifier.",
@@ -722,7 +739,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"RoadSection": {
"description": "Road Section.",
@@ -731,7 +749,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"RoadSubBranch": {
"description": "Road sub branch.",
@@ -740,7 +759,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"Room": {
"description": "Name or number of the room.",
@@ -749,7 +769,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"Seat": {
"description": "Seat (desk, cubicle, workstation).",
@@ -758,7 +779,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"Street": {
"description": "Street name.",
@@ -767,7 +789,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"StreetSuffix": {
"description": "Avenue, Platz, Street, Circle.",
@@ -776,7 +799,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"Territory": {
"description": "A top-level subdivision within a country.",
@@ -785,7 +809,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"TrailingStreetSuffix": {
"description": "A trailing street suffix.",
@@ -794,7 +819,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"Unit": {
"description": "Name or number of the unit (apartment, suite).",
@@ -803,27 +829,12 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
}
},
"type": "object"
},
- "PowerState": {
- "deprecated": "This definition has been moved to the unversioned namespace so that external references can pick up changes over time.",
- "enum": [
- "On",
- "Off",
- "PoweringOn",
- "PoweringOff"
- ],
- "enumDescriptions": {
- "Off": "The state is powered Off.",
- "On": "The state is powered On.",
- "PoweringOff": "A temporary state between On and Off.",
- "PoweringOn": "A temporary state between Off and On."
- },
- "type": "string"
- },
"RackUnits": {
"description": "Defines a rack unit.",
"enum": [
@@ -913,31 +924,6 @@
],
"type": "object"
},
- "ResetType": {
- "enum": [
- "On",
- "ForceOff",
- "GracefulShutdown",
- "GracefulRestart",
- "ForceRestart",
- "Nmi",
- "ForceOn",
- "PushPowerButton",
- "PowerCycle"
- ],
- "enumDescriptions": {
- "ForceOff": "Turn the unit off immediately (non-graceful shutdown).",
- "ForceOn": "Turn the unit on immediately.",
- "ForceRestart": "Perform an immediate (non-graceful) shutdown, followed by a restart.",
- "GracefulRestart": "Perform a graceful shutdown followed by a restart of the system.",
- "GracefulShutdown": "Perform a graceful shutdown and power off.",
- "Nmi": "Generate a Diagnostic Interrupt (usually an NMI on x86 systems) to cease normal operations, perform diagnostic actions and typically halt the system.",
- "On": "Turn the unit on.",
- "PowerCycle": "Perform a power cycle of the unit.",
- "PushPowerButton": "Simulate the pressing of the physical power button on this unit."
- },
- "type": "string"
- },
"Resource": {
"additionalProperties": false,
"description": "This is the base type for resources and referenceable members.",
@@ -1057,37 +1043,9 @@
"@odata.type"
],
"type": "object"
- },
- "State": {
- "enum": [
- "Enabled",
- "Disabled",
- "StandbyOffline",
- "StandbySpare",
- "InTest",
- "Starting",
- "Absent",
- "UnavailableOffline",
- "Deferring",
- "Quiesced",
- "Updating"
- ],
- "enumDescriptions": {
- "Absent": "This function or resource is not present or not detected.",
- "Deferring": "The element will not process any commands but will queue new requests.",
- "Disabled": "This function or resource has been disabled.",
- "Enabled": "This function or resource has been enabled.",
- "InTest": "This function or resource is undergoing testing.",
- "Quiesced": "The element is enabled but only processes a restricted set of commands.",
- "StandbyOffline": "This function or resource is enabled, but awaiting an external action to activate it.",
- "StandbySpare": "This function or resource is part of a redundancy set and is awaiting a failover or other external action to activate it.",
- "Starting": "This function or resource is starting.",
- "UnavailableOffline": "This function or resource is present but cannot be used.",
- "Updating": "The element is updating and may be unavailable or degraded."
- },
- "type": "string"
}
},
"owningEntity": "DMTF",
- "title": "#Resource.v1_7_0"
+ "release": "2018.3",
+ "title": "#Resource.v1_8_0"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ResourceBlock/ResourceBlock.json b/static/redfish/v1/JsonSchemas/ResourceBlock/ResourceBlock.json
index 3ce34d6530..43d026544c 100644
--- a/static/redfish/v1/JsonSchemas/ResourceBlock/ResourceBlock.json
+++ b/static/redfish/v1/JsonSchemas/ResourceBlock/ResourceBlock.json
@@ -1,4 +1,5 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/ResourceBlock.v1_3_0.json",
"$ref": "#/definitions/ResourceBlock",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -47,6 +48,10 @@
"Unavailable": "Indicates the Resource Block has been made unavailable by the service, such as due to maintenance being performed on the Resource Block.",
"Unused": "Indicates the Resource Block is free and can participate in composition."
},
+ "enumVersionAdded": {
+ "ComposedAndAvailable": "v1_1_0",
+ "Unavailable": "v1_2_0"
+ },
"type": "string"
},
"CompositionStatus": {
@@ -89,7 +94,8 @@
"type": [
"integer",
"null"
- ]
+ ],
+ "versionAdded": "v1_1_0"
},
"NumberOfCompositions": {
"description": "The number of compositions in which this Resource Block is currently participating.",
@@ -99,7 +105,8 @@
"type": [
"integer",
"null"
- ]
+ ],
+ "versionAdded": "v1_1_0"
},
"Reserved": {
"description": "This represents if the Resource Block is reserved by any client.",
@@ -117,7 +124,8 @@
"type": [
"boolean",
"null"
- ]
+ ],
+ "versionAdded": "v1_1_0"
},
"SharingEnabled": {
"description": "Indicates if this Resource Block is allowed to participate in multiple compositions simultaneously.",
@@ -126,7 +134,8 @@
"type": [
"boolean",
"null"
- ]
+ ],
+ "versionAdded": "v1_1_0"
}
},
"required": [
@@ -282,6 +291,19 @@
],
"readonly": true
},
+ "Drives": {
+ "description": "An array of references to the Drives available in this Resource Block.",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Drive.json#/definitions/Drive"
+ },
+ "longDescription": "The value of this property shall be an array of references of type Drive that are in this Resource Block.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_3_0"
+ },
+ "Drives@odata.count": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
+ },
"EthernetInterfaces": {
"description": "An array of references to the Ethernet Interfaces available in this Resource Block.",
"items": {
@@ -397,6 +419,182 @@
],
"type": "object"
},
+ "ResourceBlockLimits": {
+ "additionalProperties": false,
+ "description": "This object specifies the allowable quantities of types of Resource Blocks for a given composition request.",
+ "longDescription": "This object shall specify the allowable quantities of types of Resource Blocks for a given composition request.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "MaxCompute": {
+ "description": "The minimum number of Resource Blocks of type Compute required for the composition request.",
+ "longDescription": "The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Compute required for the composition request.",
+ "minimum": 1,
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_3_0"
+ },
+ "MaxComputerSystem": {
+ "description": "The minimum number of Resource Blocks of type ComputerSystem required for the composition request.",
+ "longDescription": "The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Network required for the composition request.",
+ "minimum": 1,
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_3_0"
+ },
+ "MaxExpansion": {
+ "description": "The minimum number of Resource Blocks of type Expansion required for the composition request.",
+ "longDescription": "The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Expansion required for the composition request.",
+ "minimum": 1,
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_3_0"
+ },
+ "MaxMemory": {
+ "description": "The minimum number of Resource Blocks of type Memory required for the composition request.",
+ "longDescription": "The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Memory required for the composition request.",
+ "minimum": 1,
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_3_0"
+ },
+ "MaxNetwork": {
+ "description": "The minimum number of Resource Blocks of type Network required for the composition request.",
+ "longDescription": "The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Network required for the composition request.",
+ "minimum": 1,
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_3_0"
+ },
+ "MaxProcessor": {
+ "description": "The minimum number of Resource Blocks of type Processor required for the composition request.",
+ "longDescription": "The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Processor required for the composition request.",
+ "minimum": 1,
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_3_0"
+ },
+ "MaxStorage": {
+ "description": "The minimum number of Resource Blocks of type Storage required for the composition request.",
+ "longDescription": "The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Storage required for the composition request.",
+ "minimum": 1,
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_3_0"
+ },
+ "MinCompute": {
+ "description": "The minimum number of Resource Blocks of type Compute required for the composition request.",
+ "longDescription": "The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Compute required for the composition request.",
+ "minimum": 0,
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_3_0"
+ },
+ "MinComputerSystem": {
+ "description": "The minimum number of Resource Blocks of type ComputerSystem required for the composition request.",
+ "longDescription": "The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Network required for the composition request.",
+ "minimum": 0,
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_3_0"
+ },
+ "MinExpansion": {
+ "description": "The minimum number of Resource Blocks of type Expansion required for the composition request.",
+ "longDescription": "The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Expansion required for the composition request.",
+ "minimum": 0,
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_3_0"
+ },
+ "MinMemory": {
+ "description": "The minimum number of Resource Blocks of type Memory required for the composition request.",
+ "longDescription": "The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Memory required for the composition request.",
+ "minimum": 0,
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_3_0"
+ },
+ "MinNetwork": {
+ "description": "The minimum number of Resource Blocks of type Network required for the composition request.",
+ "longDescription": "The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Network required for the composition request.",
+ "minimum": 0,
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_3_0"
+ },
+ "MinProcessor": {
+ "description": "The minimum number of Resource Blocks of type Processor required for the composition request.",
+ "longDescription": "The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Processor required for the composition request.",
+ "minimum": 0,
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_3_0"
+ },
+ "MinStorage": {
+ "description": "The minimum number of Resource Blocks of type Storage required for the composition request.",
+ "longDescription": "The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Storage required for the composition request.",
+ "minimum": 0,
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "versionAdded": "v1_3_0"
+ }
+ },
+ "type": "object"
+ },
"ResourceBlockType": {
"enum": [
"Compute",
@@ -416,9 +614,13 @@
"Processor": "This Resource Block contains Processor resources.",
"Storage": "This Resource Block contains Storage resources, such as Storage and Simple Storage."
},
+ "enumVersionAdded": {
+ "Expansion": "v1_2_0"
+ },
"type": "string"
}
},
"owningEntity": "DMTF",
- "title": "#ResourceBlock.v1_2_0.ResourceBlock"
+ "release": "2018.3",
+ "title": "#ResourceBlock.v1_3_0.ResourceBlock"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Sensor/Sensor.json b/static/redfish/v1/JsonSchemas/Sensor/Sensor.json
new file mode 100644
index 0000000000..29a9ebf56f
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/Sensor/Sensor.json
@@ -0,0 +1,979 @@
+{
+ "$id": "http://redfish.dmtf.org/schemas/v1/Sensor.v1_0_0.json",
+ "$ref": "#/definitions/Sensor",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "definitions": {
+ "Actions": {
+ "additionalProperties": false,
+ "description": "The available actions for this resource.",
+ "longDescription": "This type shall contain the available actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "#Sensor.ResetStatistics": {
+ "$ref": "#/definitions/ResetStatistics"
+ },
+ "Oem": {
+ "$ref": "#/definitions/OemActions",
+ "description": "This property contains the available OEM specific actions for this resource.",
+ "longDescription": "This property shall contain any additional OEM actions for this resource."
+ }
+ },
+ "type": "object"
+ },
+ "ElectricalContext": {
+ "enum": [
+ "Line1",
+ "Line2",
+ "Line3",
+ "Neutral",
+ "LineToLine",
+ "Line1ToLine2",
+ "Line2ToLine3",
+ "Line3ToLine1",
+ "LineToNeutral",
+ "Line1ToNeutral",
+ "Line2ToNeutral",
+ "Line3ToNeutral",
+ "Line1ToNeutralAndL1L2",
+ "Line2ToNeutralAndL1L2",
+ "Line2ToNeutralAndL2L3",
+ "Line3ToNeutralAndL3L1",
+ "Total"
+ ],
+ "enumDescriptions": {
+ "Line1": "The circuits sharing L1 current-carrying conductor.",
+ "Line1ToLine2": "The circuit formed by L1 and L2 current-carrying conductors when PhaseWiringType.TwoPhase3Wire, TwoPhase4Wire, ThreePhase4Wire, or ThreePhase5Wire.",
+ "Line1ToNeutral": "The circuit formed by L1 and Neutral current-carrying conductors when PhaseWiringType.OnePhase3Wire, TwoPhase4Wire, ThreePhase4Wire, or ThreePhase5Wire.",
+ "Line1ToNeutralAndL1L2": "The circuits formed by L1, L2, and Neutral current-carrying conductors when PhaseWiringType.TwoPhase4Wire or ThreePhase5Wire.",
+ "Line2": "The circuits sharing L2 current-carrying conductor when PhaseWiringType.ThreePhase4Wire. TwoPhase4Wire, or ThreePhase5Wire.",
+ "Line2ToLine3": "The circuit formed by L2 and L3 current-carrying conductors when PhaseWiringType.ThreePhase4Wire or ThreePhase5Wire.",
+ "Line2ToNeutral": "The circuit formed by L2 and Neutral current-carrying conductors when PhaseWiringType.TwoPhase4Wire or ThreePhase5Wire.",
+ "Line2ToNeutralAndL1L2": "The circuits formed by L1, L2, and Neutral current-carrying conductors when PhaseWiringType.TwoPhase4Wire or ThreePhase5Wire.",
+ "Line2ToNeutralAndL2L3": "The circuits formed by L2, L3, and Neutral current-carrying conductors when PhaseWiringType.ThreePhase5Wire.",
+ "Line3": "The circuits sharing L3 current-carrying conductor when PhaseWiringType.ThreePhase4Wire or ThreePhase5Wire.",
+ "Line3ToLine1": "The circuit formed by L3 and L1 current-carrying conductors when PhaseWiringType.ThreePhase4Wire or ThreePhase5Wire.",
+ "Line3ToNeutral": "The circuit formed by L3 and Neutral current-carrying conductors when PhaseWiringType.ThreePhase5Wire.",
+ "Line3ToNeutralAndL3L1": "The circuits formed by L3, L1, and Neutral current-carrying conductors when PhaseWiringType.ThreePhase5Wire.",
+ "LineToLine": "The circuit formed by two current-carrying conductors when PhaseWiringType.TwoPhase3Wire, TwoPhase4Wire, ThreePhase4Wire, or ThreePhase5Wire.",
+ "LineToNeutral": "The circuit formed by a line and Neutral current-carrying conductor when PhaseWiringType.OnePhase3Wire, TwoPhase4Wire, ThreePhase4Wire, or ThreePhase5Wire.",
+ "Neutral": "The grounded current-carrying return circuit of current-carrying conductors when PhaseWiringType.OnePhase3Wire, TwoPhase4Wire, or ThreePhase5Wire.",
+ "Total": "The circuits formed by all current-carrying conductors for any PhaseWiringType."
+ },
+ "enumLongDescriptions": {
+ "Line1": "This property shall contain the circuits sharing L1 current-carrying conductor when PhaseWiringType.TwoPhase3Wire, TwoPhase4Wire, ThreePhase4Wire, or ThreePhase5Wire.",
+ "Line1ToLine2": "This property shall contain the circuit formed by L1 and L2 current-carrying conductors when PhaseWiringType.TwoPhase3Wire, TwoPhase4Wire, ThreePhase4Wire, or ThreePhase5Wire.",
+ "Line1ToNeutral": "This property shall contain the circuit formed by L1 and Neutral current-carrying conductors when PhaseWiringType.OnePhase3Wire, TwoPhase4Wire, ThreePhase4Wire, or ThreePhase5Wire.",
+ "Line1ToNeutralAndL1L2": "This property shall contain the circuits formed by L1, L2, and Neutral current-carrying conductors when PhaseWiringType.TwoPhase4Wire or ThreePhase5Wire.",
+ "Line2": "This property shall contain the circuits sharing L2 current-carrying conductor when PhaseWiringType.ThreePhase4Wire. TwoPhase4Wire, or ThreePhase5Wire.",
+ "Line2ToLine3": "This property shall contain the circuit formed by L2 and L3 current-carrying conductors when PhaseWiringType.ThreePhase4Wire or ThreePhase5Wire.",
+ "Line2ToNeutral": "This property shall contain the circuit formed by L2 and Neutral current-carrying conductors when PhaseWiringType.TwoPhase4Wire or ThreePhase5Wire.",
+ "Line2ToNeutralAndL1L2": "This property shall contain the circuits formed by L1, L2, and Neutral current-carrying conductors when PhaseWiringType.TwoPhase4Wire or ThreePhase5Wire.",
+ "Line2ToNeutralAndL2L3": "This property shall contain the circuits formed by L2, L3, and Neutral current-carrying conductors when PhaseWiringType.ThreePhase5Wire.",
+ "Line3": "This property shall contain the circuits sharing L3 current-carrying conductor when PhaseWiringType.ThreePhase4Wire or ThreePhase5Wire.",
+ "Line3ToLine1": "This property shall contain the circuit formed by L3 and L1 current-carrying conductors when PhaseWiringType.ThreePhase4Wire or ThreePhase5Wire.",
+ "Line3ToNeutral": "This property shall contain the circuit formed by L3 and Neutral current-carrying conductors when PhaseWiringType.ThreePhase5Wire.",
+ "Line3ToNeutralAndL3L1": "This property shall contain the circuits formed by L3, L1, and Neutral current-carrying conductors when PhaseWiringType.ThreePhase5Wire.",
+ "LineToLine": "This property shall contain the circuit formed by two current-carrying conductors when PhaseWiringType.TwoPhase3Wire, TwoPhase4Wire, ThreePhase4Wire, or ThreePhase5Wire.",
+ "LineToNeutral": "This property shall contain the circuit formed by a line and Neutral current-carrying conductor when PhaseWiringType.OnePhase3Wire, TwoPhase4Wire, ThreePhase4Wire, or ThreePhase5Wire.",
+ "Neutral": "This property shall contain the grounded current-carrying return circuit of current-carrying conductors when PhaseWiringType.OnePhase3Wire, TwoPhase4Wire, or ThreePhase5Wire.",
+ "Total": "This property shall contain the circuits formed by all current-carrying conductors for any PhaseWiringType."
+ },
+ "type": "string"
+ },
+ "OemActions": {
+ "additionalProperties": true,
+ "description": "The available OEM specific actions for this resource.",
+ "longDescription": "This type shall contain any additional OEM actions for this resource.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {},
+ "type": "object"
+ },
+ "ReadingType": {
+ "enum": [
+ "Temperature",
+ "Humidity",
+ "Power",
+ "EnergykWh",
+ "EnergyJoules",
+ "Voltage",
+ "Current",
+ "Frequency",
+ "Pressure",
+ "LiquidLevel",
+ "Rotational",
+ "AirFlow",
+ "LiquidFlow",
+ "Barometric",
+ "Altitude"
+ ],
+ "enumDescriptions": {
+ "AirFlow": "Airflow.",
+ "Altitude": "Altitude.",
+ "Barometric": "Barometric Pressure.",
+ "Current": "Current.",
+ "EnergyJoules": "Energy consumption (Joules).",
+ "EnergykWh": "Energy consumption (kW/h).",
+ "Frequency": "Frequency.",
+ "Humidity": "Relative Humidity.",
+ "LiquidFlow": "Liquid flow.",
+ "LiquidLevel": "Liquid level.",
+ "Power": "Power.",
+ "Pressure": "Pressure.",
+ "Rotational": "Rotational.",
+ "Temperature": "Temperature.",
+ "Voltage": "Voltage (AC or DC)."
+ },
+ "enumLongDescriptions": {
+ "AirFlow": "The value of the Reading property shall be a measurement of a volume of gas per unit of time that flows through a particular junction. The ReadingUnits shall be 'cft_i/min'.",
+ "Altitude": "The value of the Reading property shall be a measurement of altitude in meter units and the ReadingUnits value shall be 'm'.",
+ "Barometric": "the value of the Reading property shall be a measurement of barometric pressure in millimeters of a mercury column and the ReadingUnits value shall be 'mm[Hg]'.",
+ "Current": "The value of the Reading property shall be a measurement of the root mean square (RMS) of instantaneous current calculated over an integer number of line cycles for a circuit. Current is expressed in Amperes units and the ReadingUnits value shall be 'A'.",
+ "EnergyJoules": "The value of the Reading property shall indicate the energy consumption (integral of Real Power over time) of the monitored item since the sensor statistics were last reset. The value of the Reading property shall be in Joule units and the ReadingUnits value shall be 'J'. This type is used for device-level energy consumption measurements, while EnergykWh is used for large-scale consumption measurements.",
+ "EnergykWh": "The value of the Reading property shall indicate the energy consumption (integral of Real Power over time) of the monitored item since the sensor statistics were last reset. The value of the Reading property shall be in kilowatt-hour units and the ReadingUnits value shall be 'kW'. This type is used for large-scale energy consumption measurements, while EnergyJoules is used for device-level consumption measurements.",
+ "Frequency": "The value of the Reading property shall be a frequency measurement in Hertz units and the ReadingUnits value shall be 'Hz'.",
+ "Humidity": "The value of the Reading property shall be a relative humidity measurement in percent units and the ReadingUnits value shall be '%'.",
+ "LiquidFlow": "The value of the Reading property shall be a measurement of a volume of liquid per unit of time that flows through a particular junction. The ReadingUnits shall be 'L/s'.",
+ "LiquidLevel": "The value of the Reading property shall be a measurement of fluid height relative to a specified vertical datum and the ReadingUnits value shall be 'cm'.",
+ "Power": "The value of the Reading property shall be the arithmetic mean of product terms of instantaneous voltage and current values measured over integer number of line cycles for a circuit in Watt units and the ReadingUnits value shall be 'W'.",
+ "Pressure": "The value of the Reading property shall be a measurement of force applied perpendicular to the surface of an object per unit area over which that force is distributed. The ReadingUnits shall be 'Pa'.",
+ "Rotational": "The value of the Reading property shall be a measurement of rotational frequency in Revolutions per Minute unit and the ReadingUnits value shall be 'RPM'.",
+ "Temperature": "The value of the Reading property shall be a temperature measurement in degrees Celsius units and the ReadingUnits value shall be 'Cel'.",
+ "Voltage": "The value of the Reading property shall be a measurement of the root mean square (RMS) of instantaneous voltage calculated over an integer number of line cycles for a circuit. Voltage is expressed in Volts units and the ReadingUnits value shall be 'V'."
+ },
+ "type": "string"
+ },
+ "ResetStatistics": {
+ "additionalProperties": false,
+ "description": "This action is used to reset statistics related to this sensor.",
+ "longDescription": "This action shall perform a reset of any time intervals or counted values for this sensor.",
+ "parameters": {},
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "target": {
+ "description": "Link to invoke action",
+ "format": "uri",
+ "type": "string"
+ },
+ "title": {
+ "description": "Friendly action name",
+ "type": "string"
+ }
+ },
+ "type": "object"
+ },
+ "Sensor": {
+ "additionalProperties": false,
+ "description": "This schema defines a Sensor to be used in conjunction with data center equipment.",
+ "longDescription": "This resource shall be used to represent resources that represent the sensor data.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "@odata.context": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/context"
+ },
+ "@odata.etag": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/etag"
+ },
+ "@odata.id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/id"
+ },
+ "@odata.type": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/type"
+ },
+ "Accuracy": {
+ "description": "Estimated percent error of measured vs. actual values.",
+ "longDescription": "The value of this property shall be the percent error +/- of the measured vs. actual values.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ]
+ },
+ "Actions": {
+ "$ref": "#/definitions/Actions",
+ "description": "The available actions for this resource.",
+ "longDescription": "The Actions property shall contain the available actions for this resource."
+ },
+ "AdjustedMaxAllowableOperatingValue": {
+ "description": "Adjusted maximum allowable operating value for this equipment based on the current environmental conditions present.",
+ "longDescription": "The value of this property shall indicate the adjusted maximum allowable operating value for the equipment monitored by this sensor, as specified by a standards body, manufacturer, or a combination, and adjusted based on environmental conditions present. For example, liquid inlet temperature may be adjusted based on the available liquid pressure.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ]
+ },
+ "AdjustedMinAllowableOperatingValue": {
+ "description": "Adjusted minimum allowable operating value for this equipment based on the current environmental conditions present.",
+ "longDescription": "The value of this property shall indicate the adjusted minimum allowable operating value for the equipment monitored by this sensor, as specified by a standards body, manufacturer, or a combination, and adjusted based on environmental conditions present. For example, liquid inlet temperature may be adjusted based on the available liquid pressure.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ]
+ },
+ "ApparentVA": {
+ "description": "The product of Voltage and Current for an AC circuit, in Volt-Amperes units.",
+ "excerpt": "SensorPower",
+ "longDescription": "This property shall indicate the product of VoltageRMS multiplied by CurrentRMS for a circuit. PowerApparentVA is expressed in Volt-Amperes units using the ReadingUnits value of 'V'. This property may appear in sensors of ReadingType of Power, and shall not appear in sensors of other ReadingType values.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ]
+ },
+ "Description": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "readonly": true
+ },
+ "ElectricalContext": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/ElectricalContext"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The combination of current-carrying conductors.",
+ "longDescription": "This property shall represent the combination of current-carrying conductors that are utilized to distribute power.",
+ "readonly": true
+ },
+ "Id": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
+ "readonly": true
+ },
+ "LoadPercent": {
+ "description": "The power load utilization for this Sensor.",
+ "excerpt": "SensorPower",
+ "longDescription": "This property shall indicate the present value of this Sensor at the time the information request occurred. This property may appear in sensors of ReadingType of Power, and shall not appear in sensors of other ReadingType values.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ]
+ },
+ "Location": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The location information for this Sensor.",
+ "longDescription": "This property shall indicate the location information of this Sensor."
+ },
+ "MaxAllowableOperatingValue": {
+ "description": "Maximum allowable operating value for this equipment.",
+ "longDescription": "The value of this property shall indicate the maximum allowable operating value for the equipment monitored by this sensor, as specified by a standards body, manufacturer, or a combination.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ]
+ },
+ "MinAllowableOperatingValue": {
+ "description": "Minimum allowable operating value for this equipment.",
+ "longDescription": "The value of this property shall indicate the minimum allowable operating value for the equipment monitored by this sensor, as specified by a standards body, manufacturer, or a combination.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ]
+ },
+ "Name": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
+ "excerpt": "Sensor",
+ "readonly": true
+ },
+ "Oem": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+ "description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
+ "longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
+ },
+ "PeakReading": {
+ "description": "The peak reading value for this sensor.",
+ "excerpt": "Sensor",
+ "longDescription": "The value of this property shall be the peak value of the Reading for this sensor during the last interval.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ]
+ },
+ "PeakReadingTime": {
+ "description": "The time at which the Peak Reading value occurred.",
+ "format": "date-time",
+ "longDescription": "The value of this property shall the timestamp when the Peak Reading value was observed.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "PhysicalContext": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PhysicalContext.json#/definitions/PhysicalContext"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Describes the area or device to which this sensor measurement applies.",
+ "excerpt": "Sensor",
+ "longDescription": "The value of this property shall be a description of the affected component or region within the equipment to which this sensor measurement applies.",
+ "readonly": true
+ },
+ "PhysicalSubContext": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PhysicalContext.json#/definitions/PhysicalSubContext"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Describes the usage or location within a device to which this sensor measurement applies.",
+ "excerpt": "Sensor",
+ "longDescription": "The value of this property shall be a description of the usage or sub-region within the equipment to which this sensor measurement applies. This property is generally used to differentiate multiple sensors within the same instance of a PhysicalContext.",
+ "readonly": true
+ },
+ "PowerFactor": {
+ "description": "The power factor for this Sensor.",
+ "excerpt": "SensorPower",
+ "longDescription": "This property shall identify the quotient of PowerRealWatts and PowerApparentVA for a circuit. PowerFactor is expressed in unit-less 1/100ths. This property may appear in sensors of ReadingType of Power, and shall not appear in sensors of other ReadingType values.",
+ "maximum": 1,
+ "minimum": 0,
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ]
+ },
+ "Precision": {
+ "description": "Number of significant digits in the Reading.",
+ "longDescription": "The value of this property shall specify the number of significant digits in the Reading.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ]
+ },
+ "ReactiveVAR": {
+ "description": "The square root of the difference term of squared ApparentVA and squared Power (Reading) for a circuit, expressed in VAR units.",
+ "excerpt": "SensorPower",
+ "longDescription": "This property shall indicate the arithmetic mean of product terms of instantaneous voltage and quadrature current measurements calculated over an integer number of line cycles for a circuit. PowerReactiveVAR is expressed in VAR units using the ReadingUnits value of 'V'. This property may appear in sensors of ReadingType of Power, and shall not appear in sensors of other ReadingType values.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ]
+ },
+ "Reading": {
+ "description": "The present value for this Sensor.",
+ "excerpt": "Sensor",
+ "longDescription": "This property shall indicate the present value of this Sensor at the time the information request occurred.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ]
+ },
+ "ReadingRangeMax": {
+ "description": "The maximum value of Reading possible for this Sensor.",
+ "longDescription": "This property shall indicate the Max Reading Range information of this Sensor. This is the range of valid readings for this sensor. Values outside this range are discarded as reading errors.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ]
+ },
+ "ReadingRangeMin": {
+ "description": "The minimum value of Reading possible for this Sensor.",
+ "longDescription": "This property shall indicate the Min Reading Range information of this Sensor. This is the range of valid readings for this sensor. Values outside this range are discarded as reading errors.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ]
+ },
+ "ReadingType": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/ReadingType"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The kind of sensor being represented.",
+ "longDescription": "This property shall indicate the type of the sensor being represented.",
+ "readonly": true
+ },
+ "ReadingUnits": {
+ "description": "Units in which the reading and thresholds are measured.",
+ "excerpt": "Sensor",
+ "longDescription": "The value of this property shall be the units in which the sensor's reading and thresholds are measured.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "SensingFrequency": {
+ "description": "The time interval between readings of the physical sensor.",
+ "longDescription": "The value of this property shall the time interval between reading the physical sensor.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ]
+ },
+ "SensorResetTime": {
+ "description": "The time at which the time-based properties were last reset.",
+ "format": "date-time",
+ "longDescription": "The value of this property shall be the timestamp when the time-based property values were last reset by the user or the service.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "Status": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "excerpt": "Sensor",
+ "longDescription": "This property shall contain any status or health properties of the resource."
+ },
+ "Thresholds": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/Thresholds"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The set of thresholds defined for this sensor.",
+ "longDescription": "This property shall contain the set of thresholds that are used to derive a sensor's health and operational range."
+ },
+ "VoltageType": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/VoltageType"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The voltage type (AC or DC) for this sensor.",
+ "longDescription": "This property shall represent the type of input voltage the sensor monitors. Please use AC for alternating current and DC for direct current.",
+ "readonly": true
+ }
+ },
+ "required": [
+ "@odata.id",
+ "@odata.type",
+ "Id",
+ "Name"
+ ],
+ "type": "object"
+ },
+ "SensorExcerpt": {
+ "additionalProperties": false,
+ "description": "This schema defines a Sensor to be used in conjunction with data center equipment.",
+ "excerpt": "Sensor",
+ "longDescription": "This resource shall be used to represent resources that represent the sensor data.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "DataSourceUri": {
+ "description": "A link to the resource that provides the data for this object.",
+ "excerptCopyOnly": true,
+ "format": "uri",
+ "longDescription": "This property shall contain a URI to the resource that provides the source of the schema Excerpt contained within this copy.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "Name": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
+ "excerpt": "Sensor",
+ "readonly": true
+ },
+ "PeakReading": {
+ "description": "The peak reading value for this sensor.",
+ "excerpt": "Sensor",
+ "longDescription": "The value of this property shall be the peak value of the Reading for this sensor during the last interval.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ]
+ },
+ "PhysicalContext": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PhysicalContext.json#/definitions/PhysicalContext"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Describes the area or device to which this sensor measurement applies.",
+ "excerpt": "Sensor",
+ "longDescription": "The value of this property shall be a description of the affected component or region within the equipment to which this sensor measurement applies.",
+ "readonly": true
+ },
+ "PhysicalSubContext": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PhysicalContext.json#/definitions/PhysicalSubContext"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Describes the usage or location within a device to which this sensor measurement applies.",
+ "excerpt": "Sensor",
+ "longDescription": "The value of this property shall be a description of the usage or sub-region within the equipment to which this sensor measurement applies. This property is generally used to differentiate multiple sensors within the same instance of a PhysicalContext.",
+ "readonly": true
+ },
+ "Reading": {
+ "description": "The present value for this Sensor.",
+ "excerpt": "Sensor",
+ "longDescription": "This property shall indicate the present value of this Sensor at the time the information request occurred.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ]
+ },
+ "ReadingUnits": {
+ "description": "Units in which the reading and thresholds are measured.",
+ "excerpt": "Sensor",
+ "longDescription": "The value of this property shall be the units in which the sensor's reading and thresholds are measured.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "Status": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "excerpt": "Sensor",
+ "longDescription": "This property shall contain any status or health properties of the resource."
+ }
+ },
+ "required": [
+ "Name"
+ ],
+ "type": "object"
+ },
+ "SensorPowerExcerpt": {
+ "additionalProperties": false,
+ "description": "This schema defines a Sensor to be used in conjunction with data center equipment.",
+ "excerpt": "SensorPower",
+ "longDescription": "This resource shall be used to represent resources that represent the sensor data.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "ApparentVA": {
+ "description": "The product of Voltage and Current for an AC circuit, in Volt-Amperes units.",
+ "excerpt": "SensorPower",
+ "longDescription": "This property shall indicate the product of VoltageRMS multiplied by CurrentRMS for a circuit. PowerApparentVA is expressed in Volt-Amperes units using the ReadingUnits value of 'V'. This property may appear in sensors of ReadingType of Power, and shall not appear in sensors of other ReadingType values.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ]
+ },
+ "DataSourceUri": {
+ "description": "A link to the resource that provides the data for this object.",
+ "excerptCopyOnly": true,
+ "format": "uri",
+ "longDescription": "This property shall contain a URI to the resource that provides the source of the schema Excerpt contained within this copy.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "LoadPercent": {
+ "description": "The power load utilization for this Sensor.",
+ "excerpt": "SensorPower",
+ "longDescription": "This property shall indicate the present value of this Sensor at the time the information request occurred. This property may appear in sensors of ReadingType of Power, and shall not appear in sensors of other ReadingType values.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ]
+ },
+ "Name": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
+ "excerpt": "Sensor",
+ "readonly": true
+ },
+ "PeakReading": {
+ "description": "The peak reading value for this sensor.",
+ "excerpt": "Sensor",
+ "longDescription": "The value of this property shall be the peak value of the Reading for this sensor during the last interval.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ]
+ },
+ "PhysicalContext": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PhysicalContext.json#/definitions/PhysicalContext"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Describes the area or device to which this sensor measurement applies.",
+ "excerpt": "Sensor",
+ "longDescription": "The value of this property shall be a description of the affected component or region within the equipment to which this sensor measurement applies.",
+ "readonly": true
+ },
+ "PhysicalSubContext": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/PhysicalContext.json#/definitions/PhysicalSubContext"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Describes the usage or location within a device to which this sensor measurement applies.",
+ "excerpt": "Sensor",
+ "longDescription": "The value of this property shall be a description of the usage or sub-region within the equipment to which this sensor measurement applies. This property is generally used to differentiate multiple sensors within the same instance of a PhysicalContext.",
+ "readonly": true
+ },
+ "PowerFactor": {
+ "description": "The power factor for this Sensor.",
+ "excerpt": "SensorPower",
+ "longDescription": "This property shall identify the quotient of PowerRealWatts and PowerApparentVA for a circuit. PowerFactor is expressed in unit-less 1/100ths. This property may appear in sensors of ReadingType of Power, and shall not appear in sensors of other ReadingType values.",
+ "maximum": 1,
+ "minimum": 0,
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ]
+ },
+ "ReactiveVAR": {
+ "description": "The square root of the difference term of squared ApparentVA and squared Power (Reading) for a circuit, expressed in VAR units.",
+ "excerpt": "SensorPower",
+ "longDescription": "This property shall indicate the arithmetic mean of product terms of instantaneous voltage and quadrature current measurements calculated over an integer number of line cycles for a circuit. PowerReactiveVAR is expressed in VAR units using the ReadingUnits value of 'V'. This property may appear in sensors of ReadingType of Power, and shall not appear in sensors of other ReadingType values.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ]
+ },
+ "Reading": {
+ "description": "The present value for this Sensor.",
+ "excerpt": "Sensor",
+ "longDescription": "This property shall indicate the present value of this Sensor at the time the information request occurred.",
+ "readonly": true,
+ "type": [
+ "number",
+ "null"
+ ]
+ },
+ "ReadingUnits": {
+ "description": "Units in which the reading and thresholds are measured.",
+ "excerpt": "Sensor",
+ "longDescription": "The value of this property shall be the units in which the sensor's reading and thresholds are measured.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "Status": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
+ "description": "This property describes the status and health of the resource and its children.",
+ "excerpt": "Sensor",
+ "longDescription": "This property shall contain any status or health properties of the resource."
+ }
+ },
+ "required": [
+ "Name"
+ ],
+ "type": "object"
+ },
+ "Threshold": {
+ "additionalProperties": false,
+ "description": "A threshold definition for a sensor.",
+ "longDescription": "This type shall contain the properties for an individual threshold for this sensor.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "Activation": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/ThresholdActivation"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "The direction of crossing that activates this threshold.",
+ "longDescription": "This property shall indicate the direction of crossing of the Reading value for this Sensor that triggers the threshold.",
+ "readonly": false
+ },
+ "DwellTime": {
+ "description": "The time interval over which the sensor reading must have passed through this Threshold value before the threshold is considered to be violated.",
+ "longDescription": "This property shall indicate the time interval over which the sensor reading must have passed through this Threshold value before the threshold is considered to be violated.",
+ "pattern": "-?P(\\d+D)?(T(\\d+H)?(\\d+M)?(\\d+(.\\d+)?S)?)?",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ]
+ },
+ "Reading": {
+ "description": "The threshold value.",
+ "longDescription": "This property shall indicate the Reading value of this Sensor that triggers the threshold. The units of this property shall follow the Reading and ReadingUnits of this sensor.",
+ "readonly": false,
+ "type": [
+ "number",
+ "null"
+ ]
+ }
+ },
+ "type": "object"
+ },
+ "ThresholdActivation": {
+ "enum": [
+ "Increasing",
+ "Decreasing",
+ "Either"
+ ],
+ "enumDescriptions": {
+ "Decreasing": "Value decreases below the threshold.",
+ "Either": "Value crosses the threshold in either direction.",
+ "Increasing": "Value increases above the threshold."
+ },
+ "enumLongDescriptions": {
+ "Decreasing": "This threshold is activated when the value of Reading changes from a value higher than the threshold to a value lower than the threshold.",
+ "Either": "This threshold is activated when either the Increasing or Decreasing conditions are met.",
+ "Increasing": "This threshold is activated when the value of Reading changes from a value lower than the threshold to a value higher than the threshold."
+ },
+ "type": "string"
+ },
+ "Thresholds": {
+ "additionalProperties": false,
+ "description": "The set of thresholds defined for a sensor.",
+ "longDescription": "This object shall contain the set of thresholds that are used to derive a sensor's health and operational range.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "LowerCaution": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/Threshold"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Below normal range.",
+ "longDescription": "The value of this property shall indicate the Reading is below the normal range. The units shall be the same units as the Reading."
+ },
+ "LowerCritical": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/Threshold"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Below normal range but not yet fatal.",
+ "longDescription": "The value of this property shall indicate the Reading is below the normal range and but is not yet fatal. The units shall be the same units as the Reading."
+ },
+ "LowerFatal": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/Threshold"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Below normal range and fatal.",
+ "longDescription": "The value of this property shall indicate the Reading is below the normal range and is fatal. The units shall be the same units as the Reading."
+ },
+ "UpperCaution": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/Threshold"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Above normal range.",
+ "longDescription": "The value of this property shall indicate the Reading is above the normal range. The units shall be the same units as the Reading."
+ },
+ "UpperCritical": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/Threshold"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Above normal range but not yet fatal.",
+ "longDescription": "The value of this property shall indicate the Reading is above the normal range and but is not yet fatal. The units shall be the same units as the Reading."
+ },
+ "UpperFatal": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/Threshold"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Above normal range and fatal.",
+ "longDescription": "The value of this property shall indicate the Reading is above the normal range and is fatal. The units shall be the same units as the Reading."
+ }
+ },
+ "type": "object"
+ },
+ "VoltageType": {
+ "enum": [
+ "AC",
+ "DC"
+ ],
+ "enumDescriptions": {
+ "AC": "Alternating Current.",
+ "DC": "Direct Current."
+ },
+ "type": "string"
+ }
+ },
+ "owningEntity": "DMTF",
+ "release": "2018.3",
+ "title": "#Sensor.v1_0_0.Sensor"
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Sensor/index.json b/static/redfish/v1/JsonSchemas/Sensor/index.json
new file mode 100644
index 0000000000..5c3db143e9
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/Sensor/index.json
@@ -0,0 +1,21 @@
+{
+ "@odata.context": "/redfish/v1/$metadata#JsonSchemaFile.JsonSchemaFile",
+ "@odata.id": "/redfish/v1/JSONSchemas/Sensor",
+ "@odata.type": "#JsonSchemaFile.v1_0_2.JsonSchemaFile",
+ "Name": "Sensor Schema File",
+ "Schema": "#Sensor.Sensor",
+ "Description": "Sensor Schema File Location",
+ "Id": "Sensor",
+ "Languages": [
+ "en"
+ ],
+ "Languages@odata.count": 1,
+ "Location": [
+ {
+ "Language": "en",
+ "PublicationUri": "http://redfish.dmtf.org/schemas/v1/Sensor.json",
+ "Uri": "/redfish/v1/JSONSchemas/Sensor/Sensor.json"
+ }
+ ],
+ "Location@odata.count": 1
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json b/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json
index 049a4efb26..b76c7a134e 100644
--- a/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json
+++ b/static/redfish/v1/JsonSchemas/ServiceRoot/ServiceRoot.json
@@ -1,4 +1,5 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/ServiceRoot.v1_5_0.json",
"$ref": "#/definitions/ServiceRoot",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -26,19 +27,22 @@
"description": "This indicates whether the $expand support of asterisk (expand all entries) is supported.",
"longDescription": "The value of this property shall be a boolean indicating whether this service supports the use of asterisk (expand all entries) as a value for the $expand query parameter as described by the specification.",
"readonly": true,
- "type": "boolean"
+ "type": "boolean",
+ "versionAdded": "v1_3_0"
},
"Levels": {
"description": "This indicates whether the expand support of the $levels qualifier is supported by the service.",
"longDescription": "The value of this property shall be a boolean indicating whether this service supports the use of $levels as a value for the $expand query parameter as described by the specification.",
"readonly": true,
- "type": "boolean"
+ "type": "boolean",
+ "versionAdded": "v1_3_0"
},
"Links": {
"description": "This indicates whether the $expand support of tilde (expand only entries in the Links section) is supported.",
"longDescription": "The value of this property shall be a boolean indicating whether this service supports the use of tilde (expand only entries in the Links section) as a value for the $expand query parameter as described by the specification.",
"readonly": true,
- "type": "boolean"
+ "type": "boolean",
+ "versionAdded": "v1_3_0"
},
"MaxLevels": {
"description": "This indicates the maximum number value of the $levels qualifier in $expand operations.",
@@ -46,13 +50,15 @@
"maximum": 6,
"minimum": 1,
"readonly": true,
- "type": "integer"
+ "type": "integer",
+ "versionAdded": "v1_3_0"
},
"NoLinks": {
"description": "This indicates whether the $expand support of period (expand only entries not in the Links section) is supported.",
"longDescription": "The value of this property shall be a boolean indicating whether this service supports the use of period (expand only entries not in the Links section) as a value for the $expand query parameter as described by the specification.",
"readonly": true,
- "type": "boolean"
+ "type": "boolean",
+ "versionAdded": "v1_3_0"
}
},
"type": "object"
@@ -116,30 +122,35 @@
"description": "This indicates whether the 'excerpt' query parameter is supported.",
"longDescription": "The value of this property shall be a boolean indicating whether this service supports the use of the 'excerpt' query parameter as described by the specification.",
"readonly": true,
- "type": "boolean"
+ "type": "boolean",
+ "versionAdded": "v1_4_0"
},
"ExpandQuery": {
"$ref": "#/definitions/Expand",
"description": "Contains information about the use of $expand in the service.",
- "longDescription": "This type, as described by the Redfish Specification, shall contain information about the support of the $expand query parameter by the service."
+ "longDescription": "This type, as described by the Redfish Specification, shall contain information about the support of the $expand query parameter by the service.",
+ "versionAdded": "v1_3_0"
},
"FilterQuery": {
"description": "This indicates whether the $filter query parameter is supported.",
"longDescription": "The value of this property shall be a boolean indicating whether this service supports the use of the $filter query parameter as described by the specification.",
"readonly": true,
- "type": "boolean"
+ "type": "boolean",
+ "versionAdded": "v1_3_0"
},
"OnlyMemberQuery": {
"description": "This indicates whether the 'only' query parameter is supported.",
"longDescription": "The value of this property shall be a boolean indicating whether this service supports the use of the 'only' query parameter as described by the specification.",
"readonly": true,
- "type": "boolean"
+ "type": "boolean",
+ "versionAdded": "v1_4_0"
},
"SelectQuery": {
"description": "This indicates whether the $select query parameter is supported.",
"longDescription": "The value of this property shall be a boolean indicating whether this service supports the use of the $select query parameter as described by the specification.",
"readonly": true,
- "type": "boolean"
+ "type": "boolean",
+ "versionAdded": "v1_3_0"
}
},
"type": "object"
@@ -181,6 +192,13 @@
"longDescription": "The classes structure shall only contain a reference to a resource that complies to the AccountService schema.",
"readonly": true
},
+ "CertificateService": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateService.json#/definitions/CertificateService",
+ "description": "This is a link to the CertificateService.",
+ "longDescription": "The value shall be a link to the CertificateService.",
+ "readonly": true,
+ "versionAdded": "v1_5_0"
+ },
"Chassis": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ChassisCollection.json#/definitions/ChassisCollection",
"description": "This is a link to a collection of Chassis.",
@@ -191,7 +209,8 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/CompositionService.json#/definitions/CompositionService",
"description": "This is a link to the CompositionService.",
"longDescription": "The classes structure shall only contain a reference to a resource that complies to the CompositionService schema.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_2_0"
},
"Description": {
"anyOf": [
@@ -214,7 +233,8 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/FabricCollection.json#/definitions/FabricCollection",
"description": "A link to a collection of all fabric entities.",
"longDescription": "The referenced collection shall contain references to all Fabric instances.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_1_0"
},
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
@@ -224,7 +244,8 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/JobService.json#/definitions/JobService",
"description": "This is a link to the JobService.",
"longDescription": "The classes structure shall only contain a reference to a resource that conforms to the JobService schema.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_4_0"
},
"JsonSchemas": {
"$ref": "http://redfish.dmtf.org/schemas/v1/JsonSchemaFileCollection.json#/definitions/JsonSchemaFileCollection",
@@ -256,12 +277,17 @@
"description": "The product associated with this Redfish service.",
"longDescription": "The value of this string shall include the name of the product represented by this Redfish service.",
"readonly": true,
- "type": "string"
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_3_0"
},
"ProtocolFeaturesSupported": {
"$ref": "#/definitions/ProtocolFeaturesSupported",
"description": "Contains information about protocol features supported by the service.",
- "longDescription": "This type contains information about protocol features supported by the service."
+ "longDescription": "This type contains information about protocol features supported by the service.",
+ "versionAdded": "v1_3_0"
},
"RedfishVersion": {
"description": "The version of the Redfish service.",
@@ -276,6 +302,13 @@
"longDescription": "This object shall contain a reference to Message Registry.",
"readonly": true
},
+ "ResourceBlocks": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/ResourceBlockCollection.json#/definitions/ResourceBlockCollection",
+ "description": "A link to a collection of all resource block entities. This collection is intended for implementations that do not contain a Composition Service, but will expose resources to an orchestrator that implements a Composition Service.",
+ "longDescription": "The referenced collection shall contain references to all Resource Block instances.",
+ "readonly": true,
+ "versionAdded": "v1_5_0"
+ },
"SessionService": {
"$ref": "http://redfish.dmtf.org/schemas/v1/SessionService.json#/definitions/SessionService",
"description": "This is a link to the Sessions Service.",
@@ -286,13 +319,15 @@
"$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/StorageServiceCollection.json#/definitions/StorageServiceCollection",
"description": "A link to a collection of all storage service entities.",
"longDescription": "The referenced collection shall contain references to all StorageService instances.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_1_0"
},
"StorageSystems": {
"$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/StorageSystemCollection.json#/definitions/StorageSystemCollection",
"description": "This is a link to a collection of storage systems.",
"longDescription": "The referenced collection shall contain computer systems that act as storage servers. The HostingRoles attribute of each such computer system shall have an entry for StorageServer.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_1_0"
},
"Systems": {
"$ref": "http://redfish.dmtf.org/schemas/v1/ComputerSystemCollection.json#/definitions/ComputerSystemCollection",
@@ -310,7 +345,8 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/TelemetryService.json#/definitions/TelemetryService",
"description": "This is a link to the TelemetryService.",
"longDescription": "The value shall be a link to the TelemetryService.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_4_0"
},
"UUID": {
"anyOf": [
@@ -329,7 +365,18 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/UpdateService.json#/definitions/UpdateService",
"description": "This is a link to the UpdateService.",
"longDescription": "The classes structure shall only contain a reference to a resource that complies to the UpdateService schema.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_1_0"
+ },
+ "Vendor": {
+ "description": "The vendor or manufacturer associated with this Redfish service.",
+ "longDescription": "The value of this string shall include the name of the manufacturer or vendor represented by this Redfish service. If this property is supported, the vendor name shall not be included in the value of the Product property.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_5_0"
}
},
"required": [
@@ -343,5 +390,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#ServiceRoot.v1_4_0.ServiceRoot"
+ "release": "2018.3",
+ "title": "#ServiceRoot.v1_5_0.ServiceRoot"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Storage/Storage.json b/static/redfish/v1/JsonSchemas/Storage/Storage.json
index a2e0647001..e3efbd10c8 100644
--- a/static/redfish/v1/JsonSchemas/Storage/Storage.json
+++ b/static/redfish/v1/JsonSchemas/Storage/Storage.json
@@ -1,4 +1,5 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/Storage.v1_6_0.json",
"$ref": "#/definitions/Storage",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -61,12 +62,14 @@
"integer",
"null"
],
- "units": "MiBy"
+ "units": "MiBy",
+ "versionAdded": "v1_5_0"
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
"description": "This property describes the status and health of the resource and its children.",
- "longDescription": "This property shall contain any status or health properties of the resource."
+ "longDescription": "This property shall contain any status or health properties of the resource.",
+ "versionAdded": "v1_5_0"
},
"TotalCacheSizeMiB": {
"description": "The total configured cache memory, measured in MiB.",
@@ -77,7 +80,8 @@
"integer",
"null"
],
- "units": "MiBy"
+ "units": "MiBy",
+ "versionAdded": "v1_5_0"
}
},
"required": [
@@ -145,76 +149,6 @@
"properties": {},
"type": "object"
},
- "Protocol": {
- "deprecated": "This definition has been moved to the unversioned namespace so that external references can pick up changes over time.",
- "enum": [
- "PCIe",
- "AHCI",
- "UHCI",
- "SAS",
- "SATA",
- "USB",
- "NVMe",
- "FC",
- "iSCSI",
- "FCoE",
- "FCP",
- "FICON",
- "NVMeOverFabrics",
- "SMB",
- "NFSv3",
- "NFSv4",
- "HTTP",
- "HTTPS",
- "FTP",
- "SFTP"
- ],
- "enumDescriptions": {
- "AHCI": "Advanced Host Controller Interface.",
- "FC": "Fibre Channel.",
- "FCP": "Fibre Channel Protocol for SCSI.",
- "FCoE": "Fibre Channel over Ethernet.",
- "FICON": "FIbre CONnection (FICON).",
- "FTP": "File Transfer Protocol.",
- "HTTP": "Hypertext Transport Protocol.",
- "HTTPS": "Secure Hypertext Transport Protocol.",
- "NFSv3": "Network File System version 3.",
- "NFSv4": "Network File System version 4.",
- "NVMe": "Non-Volatile Memory Express.",
- "NVMeOverFabrics": "NVMe over Fabrics.",
- "PCIe": "PCI Express (Vendor Proprietary).",
- "SAS": "Serial Attached SCSI.",
- "SATA": "Serial AT Attachment.",
- "SFTP": "Secure File Transfer Protocol.",
- "SMB": "Server Message Block (aka CIFS Common Internet File System).",
- "UHCI": "Universal Host Controller Interface.",
- "USB": "Universal Serial Bus.",
- "iSCSI": "Internet SCSI."
- },
- "enumLongDescriptions": {
- "AHCI": "This value shall mean that this device conforms to the Intel Advanced Host Controller Interface Specification.",
- "FC": "This value shall mean that this device conforms to the T11 Fibre Channel Physical and Signaling Interface Specification.",
- "FCP": "This enumeration literal shall indicate the INCITS 481: Information technology - Fibre Channel Protocol for SCSI. The Fibre Channel SCSI Protocol.",
- "FCoE": "This value shall mean that this device conforms to the T11 FC-BB-5 Specification.",
- "FICON": "This enumeration literal shall indicate the (ANSI FC-SB-3 Single-Byte Command Code Sets-3 Mapping Protocol for the Fibre Channel(FC) protocol. FICON (FIbre CONnection) is the IBM proprietary name for this protocol.",
- "FTP": "This value shall mean that this device conforms to the File Transfer protocol as defined by RFC 114.",
- "HTTP": "This value shall mean that this device conforms to the Hypertext Transfer protocol as defined by RFC 2068 or RFC 2616.",
- "HTTPS": "This value shall mean that this device conforms to the Hypertext Transfer protocol as defined by RFC 2068 or RFC 2616 utilizing Transport Layer Security as specified by RFC 5246 or RFC 6176.",
- "NFSv3": "This value shall mean that this device conforms to the Network File System protocol as defined by RFC 1813.",
- "NFSv4": "This value shall mean that this device conforms to the Network File System protocol as defined by RFC 3010 or RFC 5661.",
- "NVMe": "This value shall mean that this device conforms to the Non-Volatile Memory Host Controller Interface Specification Specification.",
- "NVMeOverFabrics": "This value shall mean that this device conforms to the NVM Express over Fabrics Specification.",
- "PCIe": "This value shall mean that this device conforms to the PCI-SIG PCI Express Base Specification only beyond that is uses some vendor proprietary mechanism to communicate.",
- "SAS": "This value shall mean that this device conforms to the T10 SAS Protocol Layer Specification.",
- "SATA": "This value shall mean that this device conforms to the Serial ATA International Organization Serial ATA Specification.",
- "SFTP": "This value shall mean that this device conforms to the File Transfer protocol as defined by RFC 114 utilizing Transport Layer Security as specified by RFC 5246 or RFC 6176.",
- "SMB": "This value shall mean that this device conforms to the Microsoft Server Message Block Protocol.",
- "UHCI": "This value shall mean that this device conforms to the Intel Universal Host Controller Interface Specification, Enhanced Host Controller Interface Specification, or the Extensible Host Controller Interface specification.",
- "USB": "This value shall mean that this device conforms to the USB Implementers Forum Universal Serial Bus Specification.",
- "iSCSI": "This value shall mean that this device conforms to the IETF Internet Small Computer Systems Interface (iSCSI) Specification."
- },
- "type": "string"
- },
"SetEncryptionKey": {
"additionalProperties": false,
"description": "This action is used to set the encryption key for the storage subsystem.",
@@ -362,7 +296,7 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
},
"Volumes": {
- "$ref": "http://redfish.dmtf.org/schemas/v1/VolumeCollection.json#/definitions/VolumeCollection",
+ "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/VolumeCollection.json#/definitions/VolumeCollection",
"description": "The set of volumes produced by the storage controllers represented by this resource.",
"longDescription": "A collection that indicates all the volumes produced by the storage controllers that this resource represents.",
"readonly": true
@@ -401,13 +335,15 @@
"Actions": {
"$ref": "#/definitions/StorageControllerActions",
"description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "versionAdded": "v1_2_0"
},
"Assembly": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
"description": "A reference to the Assembly resource associated with this Storage Controller.",
"longDescription": "The value of this property shall be a link to a resource of type Assembly.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_4_0"
},
"AssetTag": {
"description": "The user assigned asset tag for this storage controller.",
@@ -421,7 +357,8 @@
"CacheSummary": {
"$ref": "#/definitions/CacheSummary",
"description": "This object describes the cache memory of the storage controller in general detail.",
- "longDescription": "This object shall contain properties which describe the cache memory for the current resource."
+ "longDescription": "This object shall contain properties which describe the cache memory for the current resource.",
+ "versionAdded": "v1_5_0"
},
"FirmwareVersion": {
"description": "The firmware version of this storage Controller.",
@@ -443,12 +380,14 @@
"Links": {
"$ref": "#/definitions/StorageControllerLinks",
"description": "Contains references to other resources that are related to this resource.",
- "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."
+ "longDescription": "The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.",
+ "versionAdded": "v1_1_0"
},
"Location": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
"description": "The Location of the storage controller.",
- "longDescription": "This property shall contain location information of the associated storage controller."
+ "longDescription": "This property shall contain location information of the associated storage controller.",
+ "versionAdded": "v1_4_0"
},
"Manufacturer": {
"description": "This is the manufacturer of this storage controller.",
@@ -481,7 +420,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_3_0"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
@@ -498,7 +438,8 @@
}
],
"description": "The PCIe interface details for this controller.",
- "longDescription": "This object shall contain details on the PCIe interface used to connect this PCIe-based controller to its host."
+ "longDescription": "This object shall contain details on the PCIe interface used to connect this PCIe-based controller to its host.",
+ "versionAdded": "v1_5_0"
},
"PartNumber": {
"description": "The part number for this storage controller.",
@@ -560,6 +501,23 @@
"longDescription": "The value of this property shall be the set of protocols this storage controller can use to communicate with attached devices.",
"readonly": true,
"type": "array"
+ },
+ "SupportedRAIDTypes": {
+ "description": "This object describes the RAID Types supported by the storage controller.",
+ "items": {
+ "anyOf": [
+ {
+ "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/Volume.json#/definitions/RAIDType"
+ },
+ {
+ "type": "null"
+ }
+ ]
+ },
+ "longDescription": "This object shall contain all the RAIDType values supported by the current resource.",
+ "readonly": true,
+ "type": "array",
+ "versionAdded": "v1_6_0"
}
},
"required": [
@@ -590,7 +548,8 @@
"Oem": {
"$ref": "#/definitions/StorageControllerOemActions",
"description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "versionAdded": "v1_2_0"
}
},
"type": "object"
@@ -620,7 +579,8 @@
"$ref": "http://redfish.dmtf.org/schemas/v1/Endpoint.json#/definitions/Endpoint"
},
"longDescription": "The value of this property shall be a reference to the resources that this controller is associated with and shall reference a resource of type Endpoint.",
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_1_0"
},
"Endpoints@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
@@ -636,7 +596,8 @@
"$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/StorageService.json#/definitions/StorageService"
},
"longDescription": "The value of this property shall be a reference to the resources that this controller is associated with and shall reference a resource of type StorageService.",
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_4_0"
},
"StorageServices@odata.count": {
"$ref": "http://redfish.dmtf.org/schemas/v1/odata.v4_0_3.json#/definitions/count"
@@ -667,5 +628,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#Storage.v1_5_0.Storage"
+ "release": "2018.3",
+ "title": "#Storage.v1_6_0.Storage"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Task/Task.json b/static/redfish/v1/JsonSchemas/Task/Task.json
index a3007d2bfe..f0c266ecad 100644
--- a/static/redfish/v1/JsonSchemas/Task/Task.json
+++ b/static/redfish/v1/JsonSchemas/Task/Task.json
@@ -1,4 +1,5 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/Task.v1_4_0.json",
"$ref": "#/definitions/Task",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -25,7 +26,8 @@
"Oem": {
"$ref": "#/definitions/OemActions",
"description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "versionAdded": "v1_1_0"
}
},
"type": "object"
@@ -77,26 +79,30 @@
},
"longDescription": "The value of this property shall be an array of HTTP headers used in the execution of this Task.",
"readonly": true,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_3_0"
},
"HttpOperation": {
"description": "The HTTP operation to perform to execute this Task.",
"longDescription": "This property shall contain the HTTP operation to execute for this Task.",
"readonly": true,
- "type": "string"
+ "type": "string",
+ "versionAdded": "v1_3_0"
},
"JsonBody": {
"description": "This property contains the JSON payload to use in the execution of this Task.",
"longDescription": "The value of this property shall be JSON formatted payload used for this Task.",
"readonly": true,
- "type": "string"
+ "type": "string",
+ "versionAdded": "v1_3_0"
},
"TargetUri": {
"description": "The URI of the target for this task.",
"format": "uri",
"longDescription": "This property shall contain a URI referencing a location to be used as the target for an HTTP operation.",
"readonly": true,
- "type": "string"
+ "type": "string",
+ "versionAdded": "v1_3_0"
}
},
"type": "object"
@@ -135,7 +141,8 @@
"Actions": {
"$ref": "#/definitions/Actions",
"description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "versionAdded": "v1_1_0"
},
"Description": {
"anyOf": [
@@ -159,7 +166,8 @@
"description": "Indicates that the contents of the Payload should be hidden from view after the Task has been created. When set to True, the Payload object will not be returned on GET.",
"longDescription": "This property shall be set to True if the Payload object shall not be returned on GET operations, and set to False if the contents can be returned normally. If this property is not specified when the Task is created, the default value shall be False.",
"readonly": true,
- "type": "boolean"
+ "type": "boolean",
+ "versionAdded": "v1_3_0"
},
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
@@ -185,7 +193,19 @@
"Payload": {
"$ref": "#/definitions/Payload",
"description": "The HTTP and JSON payload details for this task.",
- "longDescription": "This object shall contain information detailing the HTTP and JSON payload information for executing this task. This object shall not be included in the response if the HidePayload property is set to True."
+ "longDescription": "This object shall contain information detailing the HTTP and JSON payload information for executing this task. This object shall not be included in the response if the HidePayload property is set to True.",
+ "versionAdded": "v1_3_0"
+ },
+ "PercentComplete": {
+ "description": "The completion percentage of this Task.",
+ "longDescription": "The value of this property shall indicate the completion progress of the task, reported in percent of completion. If the task has not been started, the value shall be zero.",
+ "readonly": true,
+ "type": [
+ "integer",
+ "null"
+ ],
+ "units": "%",
+ "versionAdded": "v1_4_0"
},
"StartTime": {
"description": "The date-time stamp that the task was last started.",
@@ -199,7 +219,8 @@
"format": "uri",
"longDescription": "This property shall contain a URI to Task Monitor as defined in the Redfish Specification.",
"readonly": true,
- "type": "string"
+ "type": "string",
+ "versionAdded": "v1_2_0"
},
"TaskState": {
"$ref": "#/definitions/TaskState",
@@ -271,9 +292,17 @@
"Stopping": "This value shall represent that the operation is stopping but is not yet complete.",
"Suspended": "This value shall represent that the operation has been suspended but is expected to restart and is therefore not complete."
},
+ "enumVersionAdded": {
+ "Cancelled": "v1_2_0",
+ "Cancelling": "v1_2_0"
+ },
+ "enumVersionDeprecated": {
+ "Killed": "v1_2_0"
+ },
"type": "string"
}
},
"owningEntity": "DMTF",
- "title": "#Task.v1_3_0.Task"
+ "release": "2018.3",
+ "title": "#Task.v1_4_0.Task"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/TelemetryService/TelemetryService.json b/static/redfish/v1/JsonSchemas/TelemetryService/TelemetryService.json
index 7727755b69..1e4ae88e46 100644
--- a/static/redfish/v1/JsonSchemas/TelemetryService/TelemetryService.json
+++ b/static/redfish/v1/JsonSchemas/TelemetryService/TelemetryService.json
@@ -1,4 +1,5 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/TelemetryService.v1_1_0.json",
"$ref": "#/definitions/TelemetryService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -50,6 +51,77 @@
"longDescription": "If present, the metric value shall be computed according to this function.",
"type": "string"
},
+ "MetricValue": {
+ "additionalProperties": false,
+ "description": "A metric value.",
+ "longDescription": "A metric value in the context of a Metric.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "MetricDefinition": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/MetricDefinition.json#/definitions/MetricDefinition",
+ "description": "A link to the Metric Definition.",
+ "longDescription": "The value shall be reference to the Metric Definition resource that describes what this Metric Report is capturing.",
+ "readonly": true,
+ "versionAdded": "v1_1_0"
+ },
+ "MetricId": {
+ "description": "The metric definitions identifier for this metric.",
+ "longDescription": "The value shall be the same as the Id property of the source metric within the associated MetricDefinition.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "MetricProperty": {
+ "description": "The URI for the property from which this metric is derived.",
+ "format": "uri",
+ "longDescription": "The value shall be URI to the a property following the JSON fragment notation, as defined by RFC6901, to identify an individual property in a Redfish resource.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "MetricValue": {
+ "description": "The value identifies this resource.",
+ "longDescription": "The value of the metric represented as a string.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ },
+ "Timestamp": {
+ "description": "The time when the value of the metric is obtained. A management application may establish a time series of metric data by retrieving the instances of metric value and sorting them according to their Timestamp.",
+ "format": "date-time",
+ "longDescription": "The value shall time when the metric value was obtained. Note that this may be different from the time when this instance is created.",
+ "readonly": true,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_1_0"
+ }
+ },
+ "type": "object"
+ },
"OemActions": {
"additionalProperties": true,
"description": "The available OEM specific actions for this resource.",
@@ -76,6 +148,16 @@
"description": "This action is used to generate a metric report.",
"longDescription": "This action shall cause the event service to immediately generate the metric report, as an Alert Event. This message should then be sent to any appropriate ListenerDestination targets.",
"parameters": {
+ "GeneratedMetricReportValues": {
+ "description": "The content of the MetricReportValues in the generated metric report.",
+ "items": {
+ "$ref": "#/definitions/MetricValue"
+ },
+ "longDescription": "This parameter shall contain the contents of the MetricReportValues array property in the generated metric report.",
+ "requiredParameter": true,
+ "type": "array",
+ "versionAdded": "v1_1_0"
+ },
"MetricReportName": {
"description": "The Name property of the metric report in generated metric report.",
"longDescription": "This parameter shall be the value of the Name property in the generated metric report.",
@@ -83,10 +165,11 @@
"type": "string"
},
"MetricReportValues": {
+ "deprecated": "This property has been Deprecated in favor of using the property 'GeneratedMetricReportValues'.",
"description": "The content of MetricReportValues array in generated metric report.",
"longDescription": "This parameter shall contain the contents of the MetricReportValues array property in the generated metric report.",
- "requiredParameter": true,
- "type": "string"
+ "type": "string",
+ "versionDeprecated": "v1_1_0"
}
},
"patternProperties": {
@@ -257,5 +340,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#TelemetryService.v1_0_0.TelemetryService"
+ "release": "2018.3",
+ "title": "#TelemetryService.v1_1_0.TelemetryService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Thermal/Thermal.json b/static/redfish/v1/JsonSchemas/Thermal/Thermal.json
index 5b85899b80..4fb9acfa40 100644
--- a/static/redfish/v1/JsonSchemas/Thermal/Thermal.json
+++ b/static/redfish/v1/JsonSchemas/Thermal/Thermal.json
@@ -1,4 +1,5 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/Thermal.v1_5_1.json",
"$ref": "#/definitions/Thermal",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -26,16 +27,17 @@
"Actions": {
"$ref": "#/definitions/FanActions",
"description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "versionAdded": "v1_3_0"
},
"Assembly": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Assembly.json#/definitions/Assembly",
"description": "A reference to the Assembly resource associated with this fan.",
"longDescription": "The value of this property shall be a link to a resource of type Assembly.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_4_0"
},
"FanName": {
- "deprecated": "This property has been Deprecated in favor of Thermal.v1_1_0.Thermal.Fan.Name",
"description": "Name of the fan.",
"longDescription": "The value of this property shall be the name of the fan.",
"readonly": true,
@@ -51,7 +53,8 @@
"type": [
"boolean",
"null"
- ]
+ ],
+ "versionAdded": "v1_4_0"
},
"IndicatorLED": {
"anyOf": [
@@ -64,12 +67,14 @@
],
"description": "The state of the indicator LED, used to identify this Fan.",
"longDescription": "The value of this property shall contain the indicator light state for the indicator light associated with this fan.",
- "readonly": false
+ "readonly": false,
+ "versionAdded": "v1_2_0"
},
"Location": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Location",
"description": "The Location of the fan.",
- "longDescription": "This property shall contain location information of the associated fan."
+ "longDescription": "This property shall contain location information of the associated fan.",
+ "versionAdded": "v1_4_0"
},
"LowerThresholdCritical": {
"description": "Below normal range but not yet fatal.",
@@ -105,7 +110,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_2_0"
},
"MaxReadingRange": {
"description": "Maximum value for Reading.",
@@ -138,7 +144,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_2_0"
},
"Name": {
"description": "Name of the fan.",
@@ -147,7 +154,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_1_0"
},
"Oem": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
@@ -161,7 +169,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_2_0"
},
"PhysicalContext": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PhysicalContext.json#/definitions/PhysicalContext",
@@ -189,7 +198,8 @@
],
"description": "Units in which the reading and thresholds are measured.",
"longDescription": "The value of this property shall be the units in which the fan's reading and thresholds are measured.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_0_1"
},
"Redundancy": {
"description": "This structure is used to show redundancy for fans. The Component ids will reference the members of the redundancy groups.",
@@ -221,7 +231,8 @@
"type": [
"integer",
"null"
- ]
+ ],
+ "versionAdded": "v1_5_0"
},
"SerialNumber": {
"description": "The serial number for this Fan.",
@@ -230,7 +241,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_2_0"
},
"SparePartNumber": {
"description": "The spare part number for this Fan.",
@@ -239,7 +251,8 @@
"type": [
"string",
"null"
- ]
+ ],
+ "versionAdded": "v1_2_0"
},
"Status": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
@@ -302,7 +315,8 @@
"Oem": {
"$ref": "#/definitions/FanOemActions",
"description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "versionAdded": "v1_3_0"
}
},
"type": "object"
@@ -362,7 +376,8 @@
"Actions": {
"$ref": "#/definitions/TemperatureActions",
"description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "versionAdded": "v1_3_0"
},
"AdjustedMaxAllowableOperatingValue": {
"description": "Adjusted maximum allowable operating temperature for this equipment based on the current environmental conditions present.",
@@ -372,7 +387,8 @@
"integer",
"null"
],
- "units": "Cel"
+ "units": "Cel",
+ "versionAdded": "v1_4_0"
},
"AdjustedMinAllowableOperatingValue": {
"description": "Adjusted minimum allowable operating temperature for this equipment based on the current environmental conditions present.",
@@ -382,13 +398,15 @@
"integer",
"null"
],
- "units": "Cel"
+ "units": "Cel",
+ "versionAdded": "v1_4_0"
},
"DeltaPhysicalContext": {
"$ref": "http://redfish.dmtf.org/schemas/v1/PhysicalContext.json#/definitions/PhysicalContext",
"description": "Describes the area or device to which the DeltaReadingCelsius temperature measurement applies, relative to PhysicalContext.",
"longDescription": "The value of this property shall be a description of the affected device or region within the chassis to which the DeltaReadingCelsius temperature measurement applies, relative to PhysicalContext.",
- "readonly": true
+ "readonly": true,
+ "versionAdded": "v1_4_0"
},
"DeltaReadingCelsius": {
"description": "Delta Temperature reading.",
@@ -398,7 +416,8 @@
"number",
"null"
],
- "units": "Cel"
+ "units": "Cel",
+ "versionAdded": "v1_4_0"
},
"LowerThresholdCritical": {
"description": "Below normal range but not yet fatal.",
@@ -438,7 +457,8 @@
"integer",
"null"
],
- "units": "Cel"
+ "units": "Cel",
+ "versionAdded": "v1_4_0"
},
"MaxReadingRangeTemp": {
"description": "Maximum value for ReadingCelsius.",
@@ -464,7 +484,8 @@
"integer",
"null"
],
- "units": "Cel"
+ "units": "Cel",
+ "versionAdded": "v1_4_0"
},
"MinReadingRangeTemp": {
"description": "Minimum value for ReadingCelsius.",
@@ -591,7 +612,8 @@
"Oem": {
"$ref": "#/definitions/TemperatureOemActions",
"description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "versionAdded": "v1_3_0"
}
},
"type": "object"
@@ -651,7 +673,8 @@
"Actions": {
"$ref": "#/definitions/ThermalActions",
"description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "versionAdded": "v1_3_0"
},
"Description": {
"anyOf": [
@@ -751,7 +774,8 @@
"Oem": {
"$ref": "#/definitions/ThermalOemActions",
"description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "versionAdded": "v1_3_0"
}
},
"type": "object"
@@ -779,5 +803,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#Thermal.v1_5_0.Thermal"
+ "release": "2018.2",
+ "title": "#Thermal.v1_5_1.Thermal"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/Triggers/Triggers.json b/static/redfish/v1/JsonSchemas/Triggers/Triggers.json
index 3464b41090..69fcecd358 100644
--- a/static/redfish/v1/JsonSchemas/Triggers/Triggers.json
+++ b/static/redfish/v1/JsonSchemas/Triggers/Triggers.json
@@ -1,4 +1,5 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/Triggers.v1_0_1.json",
"$ref": "#/definitions/Triggers",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -303,7 +304,7 @@
],
"enumDescriptions": {
"LogToLogService": "Upon a trigger, record in a log.",
- "RedfishEvent": "Upon a trigger, send a Redfish Event message of type MetricReport."
+ "RedfishEvent": "Upon a trigger, send a Redfish Event message of type Event."
},
"enumLongDescriptions": {
"LogToLogService": "When a trigger condition is met, the service shall log the occurrence of the condition to the log indicated by the LogService property in the TelemetryService resource.",
@@ -385,7 +386,7 @@
"readonly": true
},
"MetricProperties": {
- "description": "A collection of URI for the properties on which this metric definition is defined.",
+ "description": "A list of URIs with wildcards and property identifiers for which this trigger is defined. If a URI has wildcards, the wildcards are substituted as specified in the Wildcards array property.",
"format": "uri",
"items": {
"type": [
@@ -393,7 +394,7 @@
"null"
]
},
- "longDescription": "Each value may contain one or more Wildcard names enclosed in curly braces. Wildcard value entries shall be substituted for each Wildcard name found. If two or more wild names are found, the same Wildcard index is used for each in one substitution pass. After substituting the WildCard values entries, each value shall be a URI for a property in a resource that matches a property declaration in the corresponding MetricDefinition. Property identifiers in the URI shall follow JSON fragment notation rules defined by RFC6901.",
+ "longDescription": "This array property shall contain a list of URIs with wildcards and property identifiers for which this trigger is defined. Each wildcard in the URI shall be delimited by a set of curly braces. Each wildcard shall be substituted as specified by the corresponding entry in the Wildcard array property. Once an URI with wildcards has had its wildcards fully substituted, it shall reference a resource property for which the metric definition applies. The property identifiers portion of the URI shall follow JSON fragment notation rules defined by RFC6901.",
"readonly": false,
"type": "array"
},
@@ -446,7 +447,7 @@
"type": "array"
},
"Wildcards": {
- "description": "Wildcards used to replace values in MetricProperties array property.",
+ "description": "A list of wildcards and their substitution values to be applied to the entries in the MetricProperties array property.",
"items": {
"anyOf": [
{
@@ -457,7 +458,7 @@
}
]
},
- "longDescription": "The property shall contain an array of wildcards and their replacements strings, which are to appliced to the MetricProperties array.",
+ "longDescription": "The property shall contain a list of wildcards and their replacement strings, which are applied to the MetricProperties array property. Each wildcard shall have a corresponding entry in this array property.",
"type": "array"
}
},
@@ -471,8 +472,8 @@
},
"Wildcard": {
"additionalProperties": false,
- "description": "Contains a list of wildcards and their substitution values.",
- "longDescription": "Each wildcard shall have a corresponding entry in this list element. Each entry shall specified the wildcard and its substitution values.",
+ "description": "Contains a wildcard and its substitution values.",
+ "longDescription": "This property shall contain a wildcard and its substitution values.",
"patternProperties": {
"^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
"description": "This property shall specify a valid odata or Redfish property.",
@@ -489,8 +490,8 @@
},
"properties": {
"Name": {
- "description": "The name of Wildcard.",
- "longDescription": "This property shall contain a name for a Wildcard.",
+ "description": "The string used as a wildcard.",
+ "longDescription": "This property shall contain the string used as a wildcard.",
"readonly": true,
"type": [
"string",
@@ -505,7 +506,7 @@
"null"
]
},
- "longDescription": "This property shall contain then the server shall substitute. Each not empty value shall be substituted for the wildcard.",
+ "longDescription": "This property shall contain the list of values to susubstitute for the wildcard.",
"readonly": true,
"type": "array"
}
@@ -514,5 +515,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#Triggers.v1_0_0.Triggers"
+ "release": "2018.2",
+ "title": "#Triggers.v1_0_1.Triggers"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json b/static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json
index 8dc6ab2dd3..5726a4eb23 100644
--- a/static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json
+++ b/static/redfish/v1/JsonSchemas/UpdateService/UpdateService.json
@@ -1,4 +1,5 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/UpdateService.v1_4_0.json",
"$ref": "#/definitions/UpdateService",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -33,6 +34,101 @@
},
"type": "object"
},
+ "ApplyTime": {
+ "enum": [
+ "Immediate",
+ "OnReset",
+ "AtMaintenanceWindowStart",
+ "InMaintenanceWindowOnReset"
+ ],
+ "enumDescriptions": {
+ "AtMaintenanceWindowStart": "Apply during a maintenance window as specified by an administrator.",
+ "Immediate": "Apply immediately.",
+ "InMaintenanceWindowOnReset": "Apply after a reset but within maintenance window as specified by an adminstrator.",
+ "OnReset": "Apply on a reset."
+ },
+ "enumLongDescriptions": {
+ "AtMaintenanceWindowStart": "This ApplyTime value shall be used to indicate the software provided via HttpPushUri is applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties. A service may perform resets during this maintenance window.",
+ "Immediate": "This ApplyTime value shall be used to indicate the software provided via HttpPushUri is applied immediately.",
+ "InMaintenanceWindowOnReset": "This ApplyTime value shall be used to indicate the software provided via HttpPushUri is applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties, and if a reset occurs within the maintenance window.",
+ "OnReset": "This ApplyTime value shall be used to indicate the software provided via HttpPushUri is applied when the system or service is reset."
+ },
+ "type": "string"
+ },
+ "HttpPushUriApplyTime": {
+ "additionalProperties": false,
+ "description": "This object contains settings for when software is to be applied when provided via HttpPushUri.",
+ "longDescription": "The properties in this object shall contain settings for when software is to be applied when provided via HttpPushUri.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "ApplyTime": {
+ "$ref": "#/definitions/ApplyTime",
+ "description": "This property indicates when the software update invoked via HttpPushUri should be applied.",
+ "longDescription": "The value of this property shall indicate the preference on to when to apply the software provided via HttpPushUri.",
+ "readonly": false,
+ "versionAdded": "v1_4_0"
+ },
+ "MaintenanceWindowDurationInSeconds": {
+ "description": "The value of this property as specified by client indicates the expiry time of maintenance window in seconds.",
+ "longDescription": "The value of this property shall indicate the end of the maintenance window as the number of seconds after the time specified by the HttpPushUriMaintenanceWindowStartTime property. This property shall be required if the HttpPushUriApplyTime property is specified as AtMaintenanceWindowStart or InMaintenanceWindowOnReset.",
+ "minimum": 0,
+ "readonly": false,
+ "type": "integer",
+ "units": "s",
+ "versionAdded": "v1_4_0"
+ },
+ "MaintenanceWindowStartTime": {
+ "description": "The value of this property as specified by client to indicate the start time of a maintenance window.",
+ "format": "date-time",
+ "longDescription": "The value of this property shall indicate the date and time as to when the service is allowed to start applying the software provided via HttpPushUri as part of a maintenance window. This property shall be required if the HttpPushUriApplyTime property is specified as AtMaintenanceWindowStart or InMaintenanceWindowOnReset.",
+ "readonly": false,
+ "type": "string",
+ "versionAdded": "v1_4_0"
+ }
+ },
+ "type": "object"
+ },
+ "HttpPushUriOptions": {
+ "additionalProperties": false,
+ "description": "This object contains settings for software update via HttpPushUri.",
+ "longDescription": "The properties in this object shall contain settings and requirements of the service for software update via HttpPushUri.",
+ "patternProperties": {
+ "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_.]+$": {
+ "description": "This property shall specify a valid odata or Redfish property.",
+ "type": [
+ "array",
+ "boolean",
+ "integer",
+ "number",
+ "null",
+ "object",
+ "string"
+ ]
+ }
+ },
+ "properties": {
+ "HttpPushUriApplyTime": {
+ "$ref": "#/definitions/HttpPushUriApplyTime",
+ "description": "This property contains settings for when firmware is to be applied when provided via HttpPushUri.",
+ "longDescription": "The value of this property shall contain settings for when firmware is to be applied when provided via HttpPushUri.",
+ "versionAdded": "v1_4_0"
+ }
+ },
+ "type": "object"
+ },
"OemActions": {
"additionalProperties": true,
"description": "The available OEM specific actions for this resource.",
@@ -65,6 +161,12 @@
"requiredParameter": true,
"type": "string"
},
+ "Password": {
+ "description": "The password to be used when accessing the URI specified by the ImageURI parameter.",
+ "longDescription": "This parameter shall contain a string representing the password to be used when accessing the URI specified by the ImageURI parameter.",
+ "type": "string",
+ "versionAdded": "v1_4_0"
+ },
"Targets": {
"description": "The array of URIs indicating where the update image is to be applied.",
"format": "uri",
@@ -72,12 +174,19 @@
"type": "string"
},
"longDescription": "This array property shall contain zero or more URIs indicating where the update image is to be applied. These targets should correspond to SoftwareInventory instances or their RelatedItems. If this property is not present or contains zero targets, the Service shall apply the software image to all applicable targets (as determined by the Service).",
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_2_0"
},
"TransferProtocol": {
"$ref": "#/definitions/TransferProtocolType",
"description": "The network protocol used by the Update Service to retrieve the software image file located at the URI provided in ImageURI, if the URI does not contain a scheme.",
"longDescription": "This parameter shall contain the network protocol that the Update Service shall use to retreive the software image located at the ImageURI. If this parameter is not provided (or supported), and a transfer protocol is not specified by a scheme contained within ImageURI, the Update Service shall use HTTP to retrieve the image."
+ },
+ "Username": {
+ "description": "The username to be used when accessing the URI specified by the ImageURI parameter.",
+ "longDescription": "This parameter shall contain a string representing the username to be used when accessing the URI specified by the ImageURI parameter.",
+ "type": "string",
+ "versionAdded": "v1_4_0"
}
},
"patternProperties": {
@@ -135,6 +244,13 @@
"SFTP": "Secure File Transfer Protocol.",
"TFTP": "Trivial File Transfer Protocol."
},
+ "enumVersionAdded": {
+ "NFS": "v1_3_0",
+ "SFTP": "v1_1_0"
+ },
+ "enumVersionDeprecated": {
+ "NSF": "v1_3_0"
+ },
"type": "string"
},
"UpdateService": {
@@ -200,9 +316,26 @@
"HttpPushUri": {
"description": "The URI used to perform an HTTP or HTTPS push update to the Update Service.",
"format": "uri",
- "longDescription": "This property shall contain a URI at which the UpdateService supports an HTTP or HTTPS POST of a software image for the purpose of installing software contained within the image.",
+ "longDescription": "This property shall contain a URI at which the UpdateService supports an HTTP or HTTPS POST of a software image for the purpose of installing software contained within the image. Access to this URI shall require the same privilege as access to the Update Service.",
"readonly": true,
- "type": "string"
+ "type": "string",
+ "versionAdded": "v1_1_0"
+ },
+ "HttpPushUriOptions": {
+ "$ref": "#/definitions/HttpPushUriOptions",
+ "description": "This property contains options for software update via HttpPushUri.",
+ "longDescription": "The value of this property shall contain options and requirements of the service for software update via HttpPushUri.",
+ "versionAdded": "v1_4_0"
+ },
+ "HttpPushUriOptionsBusy": {
+ "description": "This represents if the properties of HttpPushUriOptions are reserved by any client.",
+ "longDescription": "This property shall be a boolean that determines when the properties within the HttpPushUriOptions object are being used by a client for software updates. A client should set this property to True when it is using any properties in HttpPushUriOptions for software update, and should set it to False when it is no longer using HttpPushUriOptions properties for updates. The property can provide multiple clients a way to negotiate ownership of HttpPushUriOptions. This will help clients to know if a firmware update using HttpPushUriOptions is used by another client. This property has no functional requirements for the Service.",
+ "readonly": false,
+ "type": [
+ "boolean",
+ "null"
+ ],
+ "versionAdded": "v1_4_0"
},
"HttpPushUriTargets": {
"description": "The array of URIs indicating the target for applying the update image.",
@@ -215,7 +348,8 @@
},
"longDescription": "This property shall contain zero or more URIs indicating the targets for applying the update image when using HttpPushUri to push a software image. These targets should correspond to SoftwareInventory instances or their RelatedItems. If this property is not present or contains zero targets, the Service shall apply the software image to all applicable targets (as determined by the Service).",
"readonly": false,
- "type": "array"
+ "type": "array",
+ "versionAdded": "v1_2_0"
},
"HttpPushUriTargetsBusy": {
"description": "This represents if the HttpPushUriTargets property is reserved by any client.",
@@ -224,7 +358,8 @@
"type": [
"boolean",
"null"
- ]
+ ],
+ "versionAdded": "v1_2_0"
},
"Id": {
"$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
@@ -277,5 +412,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#UpdateService.v1_3_0.UpdateService"
+ "release": "2018.3",
+ "title": "#UpdateService.v1_4_0.UpdateService"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/VirtualMedia/VirtualMedia.json b/static/redfish/v1/JsonSchemas/VirtualMedia/VirtualMedia.json
index 285bde376d..8053690943 100644
--- a/static/redfish/v1/JsonSchemas/VirtualMedia/VirtualMedia.json
+++ b/static/redfish/v1/JsonSchemas/VirtualMedia/VirtualMedia.json
@@ -1,4 +1,5 @@
{
+ "$id": "http://redfish.dmtf.org/schemas/v1/VirtualMedia.v1_3_0.json",
"$ref": "#/definitions/VirtualMedia",
"$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
"copyright": "Copyright 2014-2018 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -31,7 +32,8 @@
"Oem": {
"$ref": "#/definitions/OemActions",
"description": "This property contains the available OEM specific actions for this resource.",
- "longDescription": "This property shall contain any additional OEM actions for this resource."
+ "longDescription": "This property shall contain any additional OEM actions for this resource.",
+ "versionAdded": "v1_1_0"
}
},
"type": "object"
@@ -81,7 +83,8 @@
"type": "string"
}
},
- "type": "object"
+ "type": "object",
+ "versionAdded": "v1_2_0"
},
"InsertMedia": {
"additionalProperties": false,
@@ -99,6 +102,30 @@
"longDescription": "This value shall specify if the image is to be treated as inserted upon completion of the action. If this parameter is not provided by the client, the service shall default this value to be true.",
"type": "boolean"
},
+ "Password": {
+ "description": "The password to be used when accessing the URI specified by the Image parameter.",
+ "longDescription": "This parameter shall contain a string representing the password to be used when accessing the URI specified by the Image parameter.",
+ "type": "string",
+ "versionAdded": "v1_3_0"
+ },
+ "TransferMethod": {
+ "$ref": "#/definitions/TransferMethod",
+ "description": "Transfer method to use with the given Image.",
+ "longDescription": "This parameter shall contain a value describing how the image transfer is done.",
+ "versionAdded": "v1_3_0"
+ },
+ "TransferProtocolType": {
+ "$ref": "#/definitions/TransferProtocolType",
+ "description": "Network protocol to use with the image.",
+ "longDescription": "This parameter shall contain a value representing the network protocol to use with the specified image URI.",
+ "versionAdded": "v1_3_0"
+ },
+ "UserName": {
+ "description": "The username to be used when accessing the URI specified by the Image parameter.",
+ "longDescription": "This parameter shall contain a string representing the username to be used when accessing the URI specified by the Image parameter.",
+ "type": "string",
+ "versionAdded": "v1_3_0"
+ },
"WriteProtected": {
"description": "Indicates if the remote media is supposed to be treated as write protected.",
"longDescription": "This value shall specify if the remote media is supposed to be treated as write protected. If this parameter is not provided by the client, the service shall default this value to be true.",
@@ -130,7 +157,8 @@
"type": "string"
}
},
- "type": "object"
+ "type": "object",
+ "versionAdded": "v1_2_0"
},
"MediaType": {
"enum": [
@@ -168,6 +196,42 @@
"properties": {},
"type": "object"
},
+ "TransferMethod": {
+ "enum": [
+ "Stream",
+ "Upload"
+ ],
+ "enumDescriptions": {
+ "Stream": "Stream image file data from the source URI.",
+ "Upload": "Upload the entire image file from the source URI to the service."
+ },
+ "type": "string"
+ },
+ "TransferProtocolType": {
+ "enum": [
+ "CIFS",
+ "FTP",
+ "SFTP",
+ "HTTP",
+ "HTTPS",
+ "NFS",
+ "SCP",
+ "TFTP",
+ "OEM"
+ ],
+ "enumDescriptions": {
+ "CIFS": "Common Internet File System protocol.",
+ "FTP": "File Transfer Protocol.",
+ "HTTP": "Hypertext Transfer Protocol.",
+ "HTTPS": "HTTP Secure protocol.",
+ "NFS": "Network File System protocol.",
+ "OEM": "A protocol defined by the manufacturer.",
+ "SCP": "Secure File Copy protocol.",
+ "SFTP": "Secure File Transfer Protocol.",
+ "TFTP": "Trivial File Transfer Protocol."
+ },
+ "type": "string"
+ },
"VirtualMedia": {
"additionalProperties": false,
"description": "The VirtualMedia schema contains properties related to monitoring and control of an instance of virtual media such as a remote CD, DVD, or USB device. Virtual media functionality is provided by a Manager for a system or device.",
@@ -202,7 +266,8 @@
"Actions": {
"$ref": "#/definitions/Actions",
"description": "The available actions for this resource.",
- "longDescription": "The Actions property shall contain the available actions for this resource."
+ "longDescription": "The Actions property shall contain the available actions for this resource.",
+ "versionAdded": "v1_1_0"
},
"ConnectedVia": {
"anyOf": [
@@ -278,6 +343,54 @@
"description": "This is the manufacturer/provider specific extension moniker used to divide the Oem object into sections.",
"longDescription": "The value of this string shall be of the format for the reserved word *Oem*."
},
+ "Password": {
+ "description": "The password to be used when accessing the URI specified by the Image parameter. This property is null on a GET.",
+ "longDescription": "This parameter shall contain a string representing the password to be used when accessing the URI specified by the Image parameter. The value shall be null for GET requests.",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_3_0"
+ },
+ "TransferMethod": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/TransferMethod"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Transfer method to use with the given Image.",
+ "longDescription": "This parameter shall contain a value describing how the image transfer is done.",
+ "readonly": false,
+ "versionAdded": "v1_3_0"
+ },
+ "TransferProtocolType": {
+ "anyOf": [
+ {
+ "$ref": "#/definitions/TransferProtocolType"
+ },
+ {
+ "type": "null"
+ }
+ ],
+ "description": "Network protocol to use with the image.",
+ "longDescription": "This parameter shall contain a value representing the network protocol to use with the specified image URI.",
+ "readonly": false,
+ "versionAdded": "v1_3_0"
+ },
+ "UserName": {
+ "description": "The username to be used when accessing the URI specified by the Image parameter.",
+ "longDescription": "This parameter shall contain a string representing the username to be used when accessing the URI specified by the Image parameter.",
+ "readonly": false,
+ "type": [
+ "string",
+ "null"
+ ],
+ "versionAdded": "v1_3_0"
+ },
"WriteProtected": {
"description": "Indicates the media is write protected.",
"longDescription": "The value of this property shall be used to indicate if the remote device media prevents writing to that media.",
@@ -298,5 +411,6 @@
}
},
"owningEntity": "DMTF",
- "title": "#VirtualMedia.v1_2_1.VirtualMedia"
+ "release": "2018.3",
+ "title": "#VirtualMedia.v1_3_0.VirtualMedia"
} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/index.json b/static/redfish/v1/JsonSchemas/index.json
index 42db74e608..7fff26afdb 100644
--- a/static/redfish/v1/JsonSchemas/index.json
+++ b/static/redfish/v1/JsonSchemas/index.json
@@ -4,9 +4,12 @@
"@odata.type": "#JsonSchemaFileCollection.JsonSchemaFileCollection",
"Name": "JsonSchemaFile Collection",
"Description": "Collection of JsonSchemaFiles",
- "Members@odata.count": 79,
+ "Members@odata.count": 86,
"Members": [
{
+ "@odata.id": "/redfish/v1/JsonSchemas/AccelerationFunction/"
+ },
+ {
"@odata.id": "/redfish/v1/JsonSchemas/AccountService/"
},
{
@@ -25,6 +28,15 @@
"@odata.id": "/redfish/v1/JsonSchemas/BootOption/"
},
{
+ "@odata.id": "/redfish/v1/JsonSchemas/Certificate/"
+ },
+ {
+ "@odata.id": "/redfish/v1/JsonSchemas/CertificateLocations/"
+ },
+ {
+ "@odata.id": "/redfish/v1/JsonSchemas/CertificateService/"
+ },
+ {
"@odata.id": "/redfish/v1/JsonSchemas/Chassis/"
},
{
@@ -160,6 +172,9 @@
"@odata.id": "/redfish/v1/JsonSchemas/Processor/"
},
{
+ "@odata.id": "/redfish/v1/JsonSchemas/ProcessorMetrics/"
+ },
+ {
"@odata.id": "/redfish/v1/JsonSchemas/Redundancy/"
},
{
@@ -178,6 +193,9 @@
"@odata.id": "/redfish/v1/JsonSchemas/SecureBoot/"
},
{
+ "@odata.id": "/redfish/v1/JsonSchemas/Sensor/"
+ },
+ {
"@odata.id": "/redfish/v1/JsonSchemas/SerialInterface/"
},
{
@@ -238,6 +256,9 @@
"@odata.id": "/redfish/v1/JsonSchemas/odata/"
},
{
+ "@odata.id": "/redfish/v1/JsonSchemas/redfish-error/"
+ },
+ {
"@odata.id": "/redfish/v1/JsonSchemas/redfish-payload-annotations/"
},
{
diff --git a/static/redfish/v1/JsonSchemas/redfish-error/index.json b/static/redfish/v1/JsonSchemas/redfish-error/index.json
new file mode 100644
index 0000000000..3f284b72df
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/redfish-error/index.json
@@ -0,0 +1,21 @@
+{
+ "@odata.context": "/redfish/v1/$metadata#JsonSchemaFile.JsonSchemaFile",
+ "@odata.id": "/redfish/v1/JSONSchemas/redfish-error",
+ "@odata.type": "#JsonSchemaFile.v1_0_2.JsonSchemaFile",
+ "Name": "redfish-error Schema File",
+ "Schema": "#redfish-error.redfish-error",
+ "Description": "redfish-error Schema File Location",
+ "Id": "redfish-error",
+ "Languages": [
+ "en"
+ ],
+ "Languages@odata.count": 1,
+ "Location": [
+ {
+ "Language": "en",
+ "PublicationUri": "http://redfish.dmtf.org/schemas/v1/redfish-error.json",
+ "Uri": "/redfish/v1/JSONSchemas/redfish-error/redfish-error.json"
+ }
+ ],
+ "Location@odata.count": 1
+} \ No newline at end of file
diff --git a/static/redfish/v1/JsonSchemas/redfish-error/redfish-error.json b/static/redfish/v1/JsonSchemas/redfish-error/redfish-error.json
new file mode 100644
index 0000000000..a4b699d060
--- /dev/null
+++ b/static/redfish/v1/JsonSchemas/redfish-error/redfish-error.json
@@ -0,0 +1,58 @@
+{
+ "$id": "http://redfish.dmtf.org/schemas/v1/redfish-error.v1_0_0.json",
+ "$ref": "#/definitions/RedfishError",
+ "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+ "copyright": "Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+ "definitions": {
+ "RedfishError": {
+ "additionalProperties": false,
+ "description": "Contains an error payload from a Redfish Service.",
+ "longDescription": "This type, as described by the Redfish Specification, shall contain an error payload from a Redfish Service.",
+ "properties": {
+ "error": {
+ "$ref": "#/definitions/RedfishErrorContents",
+ "description": "Contains properties used to describe an error from a Redfish Service.",
+ "longDescription": "This property, as described by the Redfish Specification, shall contain properties used to describe an error from a Redfish Service."
+ }
+ },
+ "required": [
+ "error"
+ ],
+ "type": "object"
+ },
+ "RedfishErrorContents": {
+ "additionalProperties": false,
+ "description": "Contains properties used to describe an error from a Redfish Service.",
+ "longDescription": "This type, as described by the Redfish Specification, shall contain properties used to describe an error from a Redfish Service.",
+ "properties": {
+ "code": {
+ "description": "A string indicating a specific MessageId from the message registry.",
+ "longDescription": "This property shall be a string indicating a specific MessageId from the message registry.",
+ "readonly": true,
+ "type": "string"
+ },
+ "message": {
+ "description": "A human-readable error message corresponding to the message in the message registry.",
+ "longDescription": "This property shall be a human-readable error message corresponding to the message in the message registry.",
+ "readonly": true,
+ "type": "string"
+ },
+ "@Message.ExtendedInfo": {
+ "description": "An array of message objects describing one or more error message(s).",
+ "longDescription": "This property shall be an array of message objects describing one or more error message(s).",
+ "type": "array",
+ "items": {
+ "$ref": "http://redfish.dmtf.org/schemas/v1/Message.json#/definitions/Message"
+ }
+ }
+ },
+ "required": [
+ "code",
+ "message"
+ ],
+ "type": "object"
+ }
+ },
+ "owningEntity": "DMTF",
+ "title": "redfish-error.v1_0_0"
+}
diff --git a/static/redfish/v1/JsonSchemas/redfish-schema/redfish-schema.json b/static/redfish/v1/JsonSchemas/redfish-schema/redfish-schema.json
index 7a7e9675b3..ba60b81524 100644
--- a/static/redfish/v1/JsonSchemas/redfish-schema/redfish-schema.json
+++ b/static/redfish/v1/JsonSchemas/redfish-schema/redfish-schema.json
@@ -1,155 +1,211 @@
-{
- "id": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_5_0",
- "type": "object",
- "$schema": "http://json-schema.org/draft-04/schema#",
- "title": "Redfish Schema Extension",
- "description": "The properties defined in this schema shall adhere to the requirements of the Redfish Specification and the semantics of the descriptions in this file.",
- "definitions": {
- "readonly": {
- "type": "boolean",
- "description": "This property shall designate a property to be readonly when set to true."
- },
- "requiredOnCreate": {
- "type": "array",
- "items": {
- "type": "boolean"
- },
- "description": "This property is required to be specified in the body of a POST request to create the resource."
- },
- "requiredParameter": {
- "type": "boolean",
- "description": "This property specifies that an action parameter is required to be provided by the client as part of the action request when set to true. Parameters not containing this property with the value of true can be left out of the client's action request."
- },
- "longDescription": {
- "type": "string",
- "description": "This attribute shall contain normative language relating to the Redfish Specification and documentation."
- },
- "copyright": {
- "type": "string",
- "description": "This attribute shall contain the copyright notice for the schema."
- },
- "deprecated": {
- "type": "string",
- "description": "The term shall be applied to a property in order to specify that the property is deprecated. The value of the string should explain the deprecation, including new property or properties to be used. The property can be supported in new and existing implementations, but usage in new implementations is discouraged. Deprecated properties are likely to be removed in a future major version of the schema."
- },
- "enumDescriptions": {
- "type": "object",
- "description": "This attribute shall contain informative language related to the enumeration values of the property."
- },
- "enumLongDescriptions": {
- "type": "object",
- "description": "This attribute shall contain normative language relating to the enumeration values of the property."
- },
- "enumDeprecated": {
- "type": "object",
- "description": "The term shall be applied to a value in order to specify that the value is deprecated. The value of the string should explain the deprecation, including new value to be used. The value can be supported in new and existing implementations, but usage in new implementations is discouraged. Deprecated values are likely to be removed in a future major version of the schema."
- },
- "units": {
- "type": "string",
- "description": "This attribute shall contain the units of measure used by the value of the property."
- },
- "owningEntity": {
- "type": "string",
- "description": "Indicates the name of the entity responsible for development, publication and maintenance of a given schema. Possible values include DMTF, SNIA or an OEM label such as is used in a Redfish OEM extension section."
- },
- "excerpt": {
- "type": "string",
- "description": "The term specifies that the property is a Excerpt data element that shall appear in objects marked as a Excerpt Copy when the value of the term matches the type specified by the ExcerptCopy term. If the value of the term is unspecified, the property shall appear in all ExcerptCopy instances."
- },
- "excerptCopy": {
- "type": "string",
- "description": "The term specifies that the object or property definition is a copy of data from a source elsewhere in the data model, and that only properties marked as Excerpt in that referenced definition shall be included. The value of the term shall contain the name and value of a key property used to construct the Excerpt subset of properties from the referenced definition. If the value of the term is not defined, then all Excerpt properties shall be copied from the referenced definition."
- },
- "excerptCopyOnly": {
- "type": "string",
- "description": "The term specifies that the property is a data element that shall appear only when the resource definition is used as a copy (using the ExcerptCopy term), and shall not appear in the original data resource."
- },
- "insertable": {
- "type": "boolean",
- "description": "The term specifies if new members can be added to the resource using the POST method."
- },
- "updatable": {
- "type": "boolean",
- "description": "The term specifies whether or not the resource is able to be updated using the PATCH or PUT methods."
- },
- "deletable": {
- "type": "boolean",
- "description": "The term specifies whether or not the resource is able to be removed using the DELETE methods."
- },
- "uris": {
- "type": "array",
- "items": {
- "type": "string"
- },
- "description": "The term specifies the URIs a service is allowed to use for the given resource."
- },
- "autoExpand": {
- "type": "boolean",
- "description": "The term specifies if the resource referenced by the hyperlink shall be expanded in the response body as specified in the 'Expanded resources' clause of the Redfish Specification."
- }
- },
- "properties": {
- "readonly": {
- "$ref": "#/definitions/readonly"
- },
- "requiredOnCreate": {
- "$ref": "#/definitions/requiredOnCreate"
- },
- "requiredParameter": {
- "$ref": "#/definitions/requiredParameter"
- },
- "longDescription": {
- "$ref": "#/definitions/longDescription"
- },
- "copyright": {
- "$ref": "#/definitions/copyright"
- },
- "deprecated": {
- "$ref": "#/definitions/deprecated"
- },
- "enumDescriptions": {
- "$ref": "#/definitions/enumDescriptions"
- },
- "enumLongDescriptions": {
- "$ref": "#/definitions/enumLongDescriptions"
- },
- "enumDeprecated": {
- "$ref": "#/definitions/enumDeprecated"
- },
- "units": {
- "$ref": "#/definitions/units"
- },
- "parameters": {
- "type": "object",
- "description": "This term shall contain parameter definitions for a given action.",
- "additionalProperties": { "$ref": "#" }
- },
- "owningEntity": {
- "$ref": "#/definitions/owningEntity"
- },
- "excerpt": {
- "$ref": "#/definitions/excerpt"
- },
- "excerptCopy": {
- "$ref": "#/definitions/excerptCopy"
- },
- "excerptCopyOnly": {
- "$ref": "#/definitions/excerptCopyOnly"
- },
- "insertable": {
- "$ref": "#/definitions/insertable"
- },
- "updatable": {
- "$ref": "#/definitions/updatable"
- },
- "deletable": {
- "$ref": "#/definitions/deletable"
- },
- "uris": {
- "$ref": "#/definitions/uris"
- },
- "autoExpand": {
- "$ref": "#/definitions/autoExpand"
- }
- }
-}
+{
+ "$id": "http://redfish.dmtf.org/schemas/v1/redfish-schema.v1_6_0",
+ "type": "object",
+ "$schema": "http://json-schema.org/draft-07/schema#",
+ "title": "Redfish Schema Extension",
+ "description": "The properties defined in this schema shall adhere to the requirements of the Redfish Specification and the semantics of the descriptions in this file.",
+ "definitions": {
+ "readonly": {
+ "type": "boolean",
+ "description": "This property shall designate a property to be readonly when set to true."
+ },
+ "requiredOnCreate": {
+ "type": "array",
+ "items": {
+ "type": "boolean"
+ },
+ "description": "This property is required to be specified in the body of a POST request to create the resource."
+ },
+ "requiredParameter": {
+ "type": "boolean",
+ "description": "This property specifies that an action parameter is required to be provided by the client as part of the action request when set to true. Parameters not containing this property with the value of true can be left out of the client's action request."
+ },
+ "longDescription": {
+ "type": "string",
+ "description": "This attribute shall contain normative language relating to the Redfish Specification and documentation."
+ },
+ "copyright": {
+ "type": "string",
+ "description": "This attribute shall contain the copyright notice for the schema."
+ },
+ "deprecated": {
+ "type": "string",
+ "description": "The term shall be applied to a property in order to specify that the property is deprecated. The value of the string should explain the deprecation, including new property or properties to be used. The property can be supported in new and existing implementations, but usage in new implementations is discouraged. Deprecated properties are likely to be removed in a future major version of the schema."
+ },
+ "versionDeprecated": {
+ "type": "string",
+ "description": "The term shall be applied to a property in order to specify when the property was deprecated. The value of the string should contain the resource version where the property was deprecated."
+ },
+ "versionAdded": {
+ "type": "string",
+ "description": "The term shall be applied to a property in order to specify when the property was added. The value of the string should contain the resource version where the property was added."
+ },
+ "enumDescriptions": {
+ "type": "object",
+ "description": "This attribute shall contain informative language related to the enumeration values of the property."
+ },
+ "enumLongDescriptions": {
+ "type": "object",
+ "description": "This attribute shall contain normative language relating to the enumeration values of the property."
+ },
+ "enumDeprecated": {
+ "type": "object",
+ "description": "The term shall be applied to a value in order to specify that the value is deprecated. The value of the string should explain the deprecation, including new value to be used. The value can be supported in new and existing implementations, but usage in new implementations is discouraged. Deprecated values are likely to be removed in a future major version of the schema."
+ },
+ "enumVersionDeprecated": {
+ "type": "object",
+ "description": "The term shall be applied to a value in order to specify when the value was deprecated. The value of the string should contain the resource version where the value was deprecated."
+ },
+ "enumVersionAdded": {
+ "type": "object",
+ "description": "The term shall be applied to a value in order to specify when the value was added. The value of the string should contain the resource version where the value was added."
+ },
+ "units": {
+ "type": "string",
+ "description": "This attribute shall contain the units of measure used by the value of the property."
+ },
+ "owningEntity": {
+ "type": "string",
+ "description": "Indicates the name of the entity responsible for development, publication and maintenance of a given schema. Possible values include DMTF, SNIA or an OEM label such as is used in a Redfish OEM extension section."
+ },
+ "excerpt": {
+ "type": "string",
+ "description": "The term specifies that the property is a Excerpt data element that shall appear in objects marked as a Excerpt Copy when the value of the term matches the type specified by the ExcerptCopy term. If the value of the term is unspecified, the property shall appear in all ExcerptCopy instances."
+ },
+ "excerptCopy": {
+ "type": "string",
+ "description": "The term specifies that the object or property definition is a copy of data from a source elsewhere in the data model, and that only properties marked as Excerpt in that referenced definition shall be included. The value of the term shall contain the name and value of a key property used to construct the Excerpt subset of properties from the referenced definition. If the value of the term is not defined, then all Excerpt properties shall be copied from the referenced definition."
+ },
+ "excerptCopyOnly": {
+ "type": "boolean",
+ "description": "The term specifies that the property is a data element that shall appear only when the resource definition is used as a copy (using the ExcerptCopy term), and shall not appear in the original data resource."
+ },
+ "insertable": {
+ "type": "boolean",
+ "description": "The term specifies if new members can be added to the resource using the POST method."
+ },
+ "updatable": {
+ "type": "boolean",
+ "description": "The term specifies whether or not the resource is able to be updated using the PATCH or PUT methods."
+ },
+ "deletable": {
+ "type": "boolean",
+ "description": "The term specifies whether or not the resource is able to be removed using the DELETE methods."
+ },
+ "uris": {
+ "type": "array",
+ "items": {
+ "type": "string"
+ },
+ "description": "The term specifies the URIs a service is allowed to use for the given resource."
+ },
+ "autoExpand": {
+ "type": "boolean",
+ "description": "The term specifies if the resource referenced by the hyperlink shall be expanded in the response body as specified in the 'Expanded resources' clause of the Redfish Specification."
+ },
+ "release": {
+ "type": "string",
+ "description": "The term specifies the version of the release bundle that this schema or versioned namespace was first released."
+ },
+ "filter": {
+ "type": "string",
+ "description": "Indicates a filter to apply to an array of objects when the values are copies of data elsewhere in the data model."
+ },
+ "actionResponse": {
+ "type": "object",
+ "description": "Contains the definition of the response body for a given action if it does not follow the Redfish Error format."
+ },
+ "license": {
+ "type": "string",
+ "description": "The term is applied to Redfish schema or registry in order to specify licensing information."
+ }
+ },
+ "properties": {
+ "readonly": {
+ "$ref": "#/definitions/readonly"
+ },
+ "requiredOnCreate": {
+ "$ref": "#/definitions/requiredOnCreate"
+ },
+ "requiredParameter": {
+ "$ref": "#/definitions/requiredParameter"
+ },
+ "longDescription": {
+ "$ref": "#/definitions/longDescription"
+ },
+ "copyright": {
+ "$ref": "#/definitions/copyright"
+ },
+ "deprecated": {
+ "$ref": "#/definitions/deprecated"
+ },
+ "versionDeprecated": {
+ "$ref": "#/definitions/versionDeprecated"
+ },
+ "versionAdded": {
+ "$ref": "#/definitions/versionAdded"
+ },
+ "enumDescriptions": {
+ "$ref": "#/definitions/enumDescriptions"
+ },
+ "enumLongDescriptions": {
+ "$ref": "#/definitions/enumLongDescriptions"
+ },
+ "enumDeprecated": {
+ "$ref": "#/definitions/enumDeprecated"
+ },
+ "enumVersionDeprecated": {
+ "$ref": "#/definitions/enumVersionDeprecated"
+ },
+ "enumVersionAdded": {
+ "$ref": "#/definitions/enumVersionAdded"
+ },
+ "units": {
+ "$ref": "#/definitions/units"
+ },
+ "parameters": {
+ "type": "object",
+ "description": "This term shall contain parameter definitions for a given action.",
+ "additionalProperties": { "$ref": "#" }
+ },
+ "owningEntity": {
+ "$ref": "#/definitions/owningEntity"
+ },
+ "excerpt": {
+ "$ref": "#/definitions/excerpt"
+ },
+ "excerptCopy": {
+ "$ref": "#/definitions/excerptCopy"
+ },
+ "excerptCopyOnly": {
+ "$ref": "#/definitions/excerptCopyOnly"
+ },
+ "insertable": {
+ "$ref": "#/definitions/insertable"
+ },
+ "updatable": {
+ "$ref": "#/definitions/updatable"
+ },
+ "deletable": {
+ "$ref": "#/definitions/deletable"
+ },
+ "uris": {
+ "$ref": "#/definitions/uris"
+ },
+ "autoExpand": {
+ "$ref": "#/definitions/autoExpand"
+ },
+ "release": {
+ "$ref": "#/definitions/release"
+ },
+ "filter": {
+ "$ref": "#/definitions/filter"
+ },
+ "actionResponse": {
+ "$ref": "#/definitions/actionResponse"
+ },
+ "license": {
+ "$ref": "#/definitions/license"
+ }
+ }
+}
diff --git a/static/redfish/v1/schema/AccelerationFunctionCollection_v1.xml b/static/redfish/v1/schema/AccelerationFunctionCollection_v1.xml
new file mode 100644
index 0000000000..965fa36e28
--- /dev/null
+++ b/static/redfish/v1/schema/AccelerationFunctionCollection_v1.xml
@@ -0,0 +1,73 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: AccelerationFunctionCollection-->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2018 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/AccelerationFunction_v1.xml">
+ <edmx:Include Namespace="AccelerationFunction"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccelerationFunctionCollection">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="AccelerationFunctionCollection" BaseType="Resource.v1_0_0.ResourceCollection">
+ <Annotation Term="OData.Description" String="A Collection of AccelerationFunction resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of AccelerationFunction instances for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/AccelerationFunctions</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/AccelerationFunctions</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/AccelerationFunctions</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/AccelerationFunctions</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/AccelerationFunctions</String>
+ </Collection>
+ </Annotation>
+ <NavigationProperty Name="Members" Type="Collection(AccelerationFunction.AccelerationFunction)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
+ </NavigationProperty>
+ </EntityType>
+
+ </Schema>
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/AccelerationFunction_v1.xml b/static/redfish/v1/schema/AccelerationFunction_v1.xml
new file mode 100644
index 0000000000..50a7066da8
--- /dev/null
+++ b/static/redfish/v1/schema/AccelerationFunction_v1.xml
@@ -0,0 +1,185 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: AccelerationFunction v1.0.0-->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2018 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
+ <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource"/>
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Endpoint_v1.xml">
+ <edmx:Include Namespace="Endpoint"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeFunction_v1.xml">
+ <edmx:Include Namespace="PCIeFunction"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccelerationFunction">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="AccelerationFunction" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="The AccelerationFunction schema defines the accelerator implemented in a Processor device."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent the acceleration function, implemented in a Processor, in a Redfish implementation."/>
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/AccelerationFunctions/{AccelerationFunctionId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/AccelerationFunctions/{AccelerationFunctionId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/AccelerationFunctions/{AccelerationFunctionId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/AccelerationFunctions/{AccelerationFunctionId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/AccelerationFunctions/{AccelerationFunctionId}</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccelerationFunction.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.3"/>
+
+ <EntityType Name="AccelerationFunction" BaseType="AccelerationFunction.AccelerationFunction">
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ </Property>
+ <Property Name="UUID" Type="Resource.UUID">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The universal unique identifier (UUID) for this acceleration function."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be used to contain a universal unique identifier number for the acceleration function. RFC4122 describes methods that can be used to create the value. The value should be considered to be opaque. Client software should only treat the overall value as a universally unique identifier and should not interpret any sub-fields within the UUID."/>
+ </Property>
+ <Property Name="FpgaReconfigurationSlots" Type="Collection(Edm.String)" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of the reconfiguration slot identifiers for an FPGA."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of the FPGA reconfiguration slots identifiers that this acceleration function occupies."/>
+ </Property>
+ <Property Name="AccelerationFunctionType" Type="AccelerationFunction.v1_0_0.AccelerationFunctionType">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The type of acceleration function."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the string which identifies the type of acceleration function."/>
+ </Property>
+ <Property Name="Manufacturer" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The acceleration function code manufacturer."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a string which identifies the manufacturer of the acceleration function."/>
+ </Property>
+ <Property Name="Version" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The acceleration function version."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall contain a string decsribing the acceleration function version."/>
+ </Property>
+ <Property Name="PowerWatts" Type="Edm.Int64" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The acceleration function power consumption."/>
+ <Annotation Term="OData.LongDescription" String="The total acceleration function power consumtion in watts."/>
+ <Annotation Term="Measures.Unit" String="W"/>
+ </Property>
+ <Property Name="Links" Type="AccelerationFunction.v1_0_0.Links" Nullable="false">
+ <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ </Property>
+ <Property Name="Actions" Type="AccelerationFunction.v1_0_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="Resource.Links">
+ <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of references to the endpoints that connect to this acceleartion function."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references to resources of type Endpoint that are associated with this acceleration function."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="PCIeFunctions" Type="Collection(PCIeFunction.PCIeFunction)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of references to the PCIeFunctions associated with this acceleration function."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references of type PCIeFunction that represent the PCI-e Functions associated with this acceleration function."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Property Name="Oem" Type="AccelerationFunction.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ </ComplexType>
+
+ <EnumType Name="AccelerationFunctionType">
+ <Member Name="Encryption">
+ <Annotation Term="OData.Description" String="An encryption function."/>
+ </Member>
+ <Member Name="Compression">
+ <Annotation Term="OData.Description" String="A compression function."/>
+ </Member>
+ <Member Name="PacketInspection">
+ <Annotation Term="OData.Description" String="A packet inspection function."/>
+ </Member>
+ <Member Name="PacketSwitch">
+ <Annotation Term="OData.Description" String="A packet switch function."/>
+ </Member>
+ <Member Name="Scheduler">
+ <Annotation Term="OData.Description" String="A scheduler function."/>
+ </Member>
+ <Member Name="AudioProcessing">
+ <Annotation Term="OData.Description" String="An audio processing function."/>
+ </Member>
+ <Member Name="VideoProcessing">
+ <Annotation Term="OData.Description" String="A video processing function."/>
+ </Member>
+ <Member Name="OEM">
+ <Annotation Term="OData.Description" String="An OEM-defined acceleration function."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/AccountService_v1.xml b/static/redfish/v1/schema/AccountService_v1.xml
index e7c8f5f248..192f968e02 100644
--- a/static/redfish/v1/schema/AccountService_v1.xml
+++ b/static/redfish/v1/schema/AccountService_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: AccountService v1.3.1-->
+<!--# Redfish Schema: AccountService v1.4.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -40,6 +40,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ExternalAccountProviderCollection_v1.xml">
<edmx:Include Namespace="ExternalAccountProviderCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
+ <edmx:Include Namespace="CertificateCollection"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -77,6 +80,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="1.0"/>
<EntityType Name="AccountService" BaseType="AccountService.AccountService">
<Property Name="Status" Type="Resource.Status" Nullable="false">
@@ -174,6 +178,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.3"/>
<EntityType Name="AccountService" BaseType="AccountService.v1_0_3.AccountService">
<NavigationProperty Name="PrivilegeMap" Type="PrivilegeRegistry.PrivilegeRegistry" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -204,6 +209,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="AccountService" BaseType="AccountService.v1_1_1.AccountService">
<Property Name="Actions" Type="AccountService.v1_2_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -248,6 +254,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.1"/>
<EntityType Name="AccountService" BaseType="AccountService.v1_2_2.AccountService">
<Property Name="LocalAccountAuth" Type="AccountService.v1_3_0.LocalAccountAuth" Nullable="false">
@@ -454,5 +461,19 @@
<EntityType Name="AccountService" BaseType="AccountService.v1_3_0.AccountService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.3"/>
+ <EntityType Name="AccountService" BaseType="AccountService.v1_3_1.AccountService"/>
+ <ComplexType Name="ExternalAccountProvider" BaseType="AccountService.v1_3_0.ExternalAccountProvider">
+ <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This is a reference to a collection of certificates used for the external account provider."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a collection of type CertificateCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ActionInfo_v1.xml b/static/redfish/v1/schema/ActionInfo_v1.xml
index 639e50587d..97658cea24 100644
--- a/static/redfish/v1/schema/ActionInfo_v1.xml
+++ b/static/redfish/v1/schema/ActionInfo_v1.xml
@@ -53,6 +53,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.2"/>
<EntityType Name="ActionInfo" BaseType="ActionInfo.ActionInfo">
<Property Name="Parameters" Type="Collection(ActionInfo.v1_0_0.Parameters)" Nullable="false">
@@ -145,6 +146,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
<Annotation Term="OData.Description" String="This version was created to add properties to specify parameter minimum and maximum values."/>
<EntityType Name="ActionInfo" BaseType="ActionInfo.v1_0_4.ActionInfo"/>
diff --git a/static/redfish/v1/schema/Assembly_v1.xml b/static/redfish/v1/schema/Assembly_v1.xml
index 27db7f5159..9157cabce3 100644
--- a/static/redfish/v1/schema/Assembly_v1.xml
+++ b/static/redfish/v1/schema/Assembly_v1.xml
@@ -58,10 +58,16 @@
<String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/Drives/{DriveId}/Assembly</String>
<String>/redfish/v1/Chassis/{ChassisId}/Drives/{DriveId}/Assembly</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Drives/{DriveId}/Assembly</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Drives/{DriveId}/Assembly</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Drives/{DriveId}/Assembly</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Drives/{DriveId}/Assembly</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Drives/{DriveId}/Assembly</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Drives/{DriveId}/Assembly</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/Memory/{MemoryId}/Assembly</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Memory/{MemoryId}/Assembly</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Memory/{MemoryId}/Assembly</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Memory/{MemoryId}/Assembly</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Memory/{MemoryId}/Assembly</String>
<String>/redfish/v1/Chassis/{ChassisId}/NetworkAdapters/{NetworkAdapterId}/Assembly</String>
<String>/redfish/v1/Chassis/{ChassisId}/PCIeDevices/{PCIeDeviceId}/Assembly</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/PCIeDevices/{PCIeDeviceId}/Assembly</String>
@@ -72,9 +78,15 @@
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/Assembly</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/Assembly</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/Assembly</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/Assembly</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/Assembly</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/Assembly</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/Assembly</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/Assembly</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Assembly</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Assembly</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Assembly</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Assembly</String>
<String>/redfish/v1/Chassis/{ChassisId}/Thermal/Fans/{FanId}/Thermal</String>
</Collection>
</Annotation>
@@ -84,6 +96,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.3"/>
<EntityType Name="Assembly" BaseType="Assembly.Assembly">
<NavigationProperty Name="Assemblies" Type="Collection(Assembly.v1_0_0.AssemblyData)" ContainsTarget="true">
@@ -208,6 +221,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.1"/>
<EntityType Name="Assembly" BaseType="Assembly.v1_0_0.Assembly"/>
<EntityType Name="AssemblyData" BaseType="Assembly.v1_0_0.AssemblyData">
@@ -226,6 +240,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
<Annotation Term="OData.Description" String="This version was created to add SerialNumber and PhysicalContext properties."/>
<EntityType Name="Assembly" BaseType="Assembly.v1_1_1.Assembly"/>
diff --git a/static/redfish/v1/schema/AttributeRegistry_v1.xml b/static/redfish/v1/schema/AttributeRegistry_v1.xml
index b45eadadd3..57a733630c 100644
--- a/static/redfish/v1/schema/AttributeRegistry_v1.xml
+++ b/static/redfish/v1/schema/AttributeRegistry_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: AttributeRegistry v1.2.1-->
+<!--# Redfish Schema: AttributeRegistry v1.3.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -22,6 +22,7 @@
<edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource"/>
<edmx:Include Namespace="Resource.v1_0_0"/>
</edmx:Reference>
@@ -54,6 +55,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.1"/>
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.AttributeRegistry">
<Property Name="Language" Type="Edm.String" Nullable="false">
@@ -125,6 +127,7 @@
<Annotation Term="OData.Description" String="The unique name of the attribute."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be the name of this attribute that is unique in this registry."/>
<Annotation Term="Validation.Pattern" String="^[A-Za-z][A-Za-z0-9_]+$"/>
+ <Annotation Term="Redfish.Required"/>
</Property>
<Property Name="Type" Type="AttributeRegistry.v1_0_0.AttributeType" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -293,10 +296,11 @@
<ComplexType Name="AttributeValue">
<Annotation Term="OData.Description" String="A possible value for attributes of type 'Enumeration'."/>
<Annotation Term="OData.LongDescription" String="This type shall describe a possible value of an attribute of type 'Enumeration'."/>
- <Property Name="ValueName" Type="Edm.String">
+ <Property Name="ValueName" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The value name of the attribute."/>
+ <Annotation Term="OData.Description" String="The unique value name of the attribute."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be a string representing the value name of the attribute. ValueName is a unique string within the list of possible values in the 'Value' array of a given attribute."/>
+ <Annotation Term="Redfish.Required"/>
</Property>
<Property Name="ValueDisplayName" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -531,8 +535,15 @@
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_3.AttributeRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that Attributes.AttributeName and AttributeValue.ValueName are required properties."/>
+ <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_4.AttributeRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_0_2.AttributeRegistry">
<Property Name="Actions" Type="AttributeRegistry.v1_1_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -583,8 +594,15 @@
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_2.AttributeRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that Attributes.AttributeName and AttributeValue.ValueName are required properties."/>
+ <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_3.AttributeRegistry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.1"/>
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_1_2.AttributeRegistry"/>
<ComplexType Name="Attributes" BaseType="AttributeRegistry.v1_0_0.Attributes">
@@ -619,5 +637,36 @@
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_2_0.AttributeRegistry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify that Attributes.AttributeName and AttributeValue.ValueName are required properties."/>
+ <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_2_1.AttributeRegistry"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_3_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.3"/>
+ <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_2_2.AttributeRegistry"/>
+
+ <ComplexType Name="Attributes" BaseType="AttributeRegistry.v1_2_0.Attributes">
+ <Property Name="Oem" Type="Resource.Oem" Nullable="false">
+ <Annotation Term="OData.Description" String="Oem extension object."/>
+ <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="Menus" BaseType="AttributeRegistry.v1_0_0.Menus">
+ <Property Name="Hidden" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The hidden state of this menu."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean describing the visibility state of this menu. When set to true, a hidden menu should be hidden in user interfaces. The hidden state of a menu might be affected by the results of evaluating the 'Dependencies' array."/>
+ </Property>
+ <Property Name="Oem" Type="Resource.Oem" Nullable="false">
+ <Annotation Term="OData.Description" String="Oem extension object."/>
+ <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Bios_v1.xml b/static/redfish/v1/schema/Bios_v1.xml
index ce8c3f3bd7..34bf0c7642 100644
--- a/static/redfish/v1/schema/Bios_v1.xml
+++ b/static/redfish/v1/schema/Bios_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Bios v1.0.4 -->
+<!--# Redfish Schema: Bios v1.0.5 -->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -53,6 +53,7 @@
<Collection>
<String>/redfish/v1/Systems/{ComputerSystemId}/Bios</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Bios</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Bios</String>
</Collection>
</Annotation>
</EntityType>
@@ -85,6 +86,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.1"/>
<EntityType Name="Bios" BaseType="Bios.Bios">
<Property Name="AttributeRegistry" Type="Edm.String">
@@ -120,8 +122,8 @@
<ComplexType Name="Attributes">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="The manufacturer/provider-specific list of BIOS attributes."/>
- <Annotation Term="OData.LongDescription" String="This type shall describe BIOS Attribute settings as additional properties in this object, and can be looked up in the Attribute Registry by their AttributeName."/>
+ <Annotation Term="OData.Description" String="The manufacturer/provider-specific list of BIOS attributes and their values."/>
+ <Annotation Term="OData.LongDescription" String="BIOS Attribute settings shall be described as additional properties in this object. If a BIOS AttributeRegistry is specified, Attributes shall be looked up in that registry by their AttributeName. Attributes in the registry with AttributeType of Enumeration shall use valid ValueName as values in this object, as listed in that registry."/>
<Annotation Term="Redfish.DynamicPropertyPatterns">
<Collection>
<Record>
@@ -158,5 +160,11 @@
<EntityType Name="Bios" BaseType="Bios.v1_0_3.Bios"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to update the LongDescriptions of the Attributes type to clarify how BIOS attributes and their values are referenced in the Attribute Registry."/>
+ <EntityType Name="Bios" BaseType="Bios.v1_0_4.Bios"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/BootOptionCollection_v1.xml b/static/redfish/v1/schema/BootOptionCollection_v1.xml
index 8cf705f95f..ea3aa8303f 100644
--- a/static/redfish/v1/schema/BootOptionCollection_v1.xml
+++ b/static/redfish/v1/schema/BootOptionCollection_v1.xml
@@ -55,6 +55,7 @@
<Collection>
<String>/redfish/v1/Systems/{ComputerSystemId}/BootOptions</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/BootOptions</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/BootOptions</String>
</Collection>
</Annotation>
<NavigationProperty Name="Members" Type="Collection(BootOption.BootOption)">
diff --git a/static/redfish/v1/schema/BootOption_v1.xml b/static/redfish/v1/schema/BootOption_v1.xml
index c77c38daf9..5f3a8db1f8 100644
--- a/static/redfish/v1/schema/BootOption_v1.xml
+++ b/static/redfish/v1/schema/BootOption_v1.xml
@@ -44,7 +44,7 @@
</Annotation>
<Annotation Term="Capabilities.UpdateRestrictions">
<Record>
- <PropertyValue Property="Updatable" Bool="false"/>
+ <PropertyValue Property="Updatable" Bool="true"/>
</Record>
</Annotation>
<Annotation Term="Capabilities.DeleteRestrictions">
@@ -57,6 +57,7 @@
<Collection>
<String>/redfish/v1/Systems/{ComputerSystemId}/BootOptions/{BootOptionId}</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/BootOptions/{BootOptionId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/BootOptions/{BootOptionId}</String>
</Collection>
</Annotation>
</EntityType>
@@ -65,6 +66,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="BootOption.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.3"/>
<EntityType Name="BootOption" BaseType="BootOption.BootOption">
<Annotation Term="OData.Description" String="This is the schema definition for the BootOption resource. It represents the properties of a bootable device available in the System."/>
diff --git a/static/redfish/v1/schema/CertificateCollection_v1.xml b/static/redfish/v1/schema/CertificateCollection_v1.xml
new file mode 100644
index 0000000000..a6dfa5b710
--- /dev/null
+++ b/static/redfish/v1/schema/CertificateCollection_v1.xml
@@ -0,0 +1,78 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: CertificateCollection-->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2018 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Certificate_v1.xml">
+ <edmx:Include Namespace="Certificate"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateCollection">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="CertificateCollection" BaseType="Resource.v1_0_0.ResourceCollection">
+ <Annotation Term="OData.Description" String="A Collection of Certificate resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of Certificate instances for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="true"/>
+ <Annotation Term="OData.Description" String="Certificates are installed by posting to the CertificateCollection."/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/AccountService/Accounts/{ManagerAccountId}/Certificates</String>
+ <String>/redfish/v1/AccountService/ActiveDirectory/Certificates</String>
+ <String>/redfish/v1/AccountService/LDAP/Certificates</String>
+ <String>/redfish/v1/AccountService/ExternalAccountProviders/{ExternalAccountProviderId}/Certificates</String>
+ <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/Accounts/{ManagerAccountId}/Certificates</String>
+ <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/ActiveDirectory/Certificates</String>
+ <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/LDAP/Certificates</String>
+ <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/ExternalAccountProviders/{ExternalAccountProviderId}/Certificates</String>
+ <String>/redfish/v1/Managers/{ManagerId}/NetworkProtocol/HTTPS/Certificates</String>
+ </Collection>
+ </Annotation>
+ <NavigationProperty Name="Members" Type="Collection(Certificate.Certificate)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/CertificateLocations_v1.xml b/static/redfish/v1/schema/CertificateLocations_v1.xml
new file mode 100644
index 0000000000..b9e394b343
--- /dev/null
+++ b/static/redfish/v1/schema/CertificateLocations_v1.xml
@@ -0,0 +1,106 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: CertificateLocations v1.0.0-->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2018 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource"/>
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Certificate_v1.xml">
+ <edmx:Include Namespace="Certificate"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateLocations">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="CertificateLocations" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="The CertificateLocations schema defines a resource that an administrator can use in order to locate all certificates installed on a given service."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent the Certificate Location Properties for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/CertificateService/CertificateLocations</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateLocations.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.3"/>
+
+ <EntityType Name="CertificateLocations" BaseType="CertificateLocations.CertificateLocations">
+ <Property Name="Links" Type="CertificateLocations.v1_0_0.Links" Nullable="false">
+ <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ </Property>
+ <Property Name="Actions" Type="CertificateLocations.v1_0_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="Resource.Links">
+ <Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource."/>
+ <NavigationProperty Name="Certificates" Type="Collection(Certificate.Certificate)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This property is an array of references to the certificates installed on this service."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to Certificate resources that are installed on this service."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Property Name="Oem" Type="CertificateLocations.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ </ComplexType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/CertificateService_v1.xml b/static/redfish/v1/schema/CertificateService_v1.xml
new file mode 100644
index 0000000000..e6cc4a0e46
--- /dev/null
+++ b/static/redfish/v1/schema/CertificateService_v1.xml
@@ -0,0 +1,221 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: CertificateService v1.0.0-->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2018 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateLocations_v1.xml">
+ <edmx:Include Namespace="CertificateLocations"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
+ <edmx:Include Namespace="CertificateCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Certificate_v1.xml">
+ <edmx:Include Namespace="Certificate"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateService">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="CertificateService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="The CertificateService schema defines a Certificate Service which represents the actions available to manage certificates and links to where certificates are installed."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent the Certificate Service Properties for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/CertificateService</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+
+ <Action Name="GenerateCSR" IsBound="true">
+ <Parameter Name="CertificateService" Type="CertificateService.v1_0_0.Actions"/>
+ <Parameter Name="CommonName" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Description" String="The fully qualified domain name of the component that is being secured."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the fully qualified domain name of the component that is being secured as defined by the commonName attribute in RFC5280."/>
+ </Parameter>
+ <Parameter Name="AlternativeNames" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Description" String="Additional hostnames of the component that is being secured."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of additional hostnames of the component that is being secured as defined by the Subject Alternative Name extension in RFC5280."/>
+ </Parameter>
+ <Parameter Name="Organization" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Description" String="The name of the organization making the request."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the name of the organization making the request as defined by the organizationName attribute in RFC5280."/>
+ </Parameter>
+ <Parameter Name="OrganizationalUnit" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Description" String="The name of the unit or division of the organization making the request."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the name of the unit or division of the organization making the request as defined by the organizationalUnitName attribute in RFC5280."/>
+ </Parameter>
+ <Parameter Name="City" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Description" String="The city or locality of the organization making the request."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the city or locality of the organization making the request as defined by the localityName attribute in RFC5280."/>
+ </Parameter>
+ <Parameter Name="State" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Description" String="The state, province, or region of the organization making the request."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the state, province, or region of the organization making the request as defined by the stateOrProvinceName attribute in RFC5280."/>
+ </Parameter>
+ <Parameter Name="Country" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Description" String="The country of the organization making the request."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the two letter ISO code for the country of the organization making the request as defined by the countryName attribute in RFC5280."/>
+ </Parameter>
+ <Parameter Name="Email" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The email address of the contact within the organization making the request."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the email address of the contact within the organization making the request as defined by the emailAddress attribute in RFC2985."/>
+ </Parameter>
+ <Parameter Name="KeyPairAlgorithm" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The type of key pair for use with signing algorithms."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the type of key pair for use with signing algorithms. The allowable values for this parameter shall be the strings in the 'Algorithm Name' field of the 'TPM_ALG_ID Constants' table within the 'Trusted Computing Group Algorithm Registry'."/>
+ </Parameter>
+ <Parameter Name="KeyBitLength" Type="Edm.Int64">
+ <Annotation Term="OData.Description" String="The length of the key in bits, if needed based on the value of the 'KeyPairAlgorithm' parameter."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the length of the key in bits, if needed based on the value of the 'KeyPairAlgorithm' parameter."/>
+ </Parameter>
+ <Parameter Name="KeyCurveId" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The curve ID to be used with the key, if needed based on the value of the 'KeyPairAlgorithm' parameter."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the curve ID to be used with the key, if needed based on the value of the 'KeyPairAlgorithm' parameter. The allowable values for this parameter shall be the strings in the 'Name' field of the 'TPM_ECC_CURVE Constants' table within the 'Trusted Computing Group Algorithm Registry'."/>
+ </Parameter>
+ <Parameter Name="CertificateCollection" Type="CertificateCollection.CertificateCollection" Nullable="false">
+ <Annotation Term="OData.Description" String="A link to the certificate collection where the certificate will be installed."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the URI of the Certificate Collection where the certificate will be installed once the CA has signed the certificate."/>
+ </Parameter>
+ <Parameter Name="KeyUsage" Type="Collection(Certificate.KeyUsage)">
+ <Annotation Term="OData.Description" String="The usage of the key contained in the certificate."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the usage of the key contained in the certificate. If not provided by the client, the service may determine the appropriate key usage settings in the certificate signing request."/>
+ </Parameter>
+ <Parameter Name="Surname" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The surname of the user making the request."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall contain the surname of the user making the request as defined by the surname attribute in RFC5280."/>
+ </Parameter>
+ <Parameter Name="GivenName" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The given name of the user making the request."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall contain the given name of the user making the request as defined by the givenName attribute in RFC5280."/>
+ </Parameter>
+ <Parameter Name="Initials" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The initials of the user making the request."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall contain the initials of the user making the request as defined by the initials attribute in RFC5280."/>
+ </Parameter>
+ <Parameter Name="ChallengePassword" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The challenge password to be applied to the certificate for revocation requests."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall contain the challenge password to be applied to the certificate for revocation requests as defined by the challengePassword attribute in RFC2985."/>
+ </Parameter>
+ <Parameter Name="UnstructuredName" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The unstructured name of the subject."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall contain the unstructured name of the subject as defined by the unstructuredName attribute in RFC2985."/>
+ </Parameter>
+ <Parameter Name="ContactPerson" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The name of the user making the request."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall contain the name of the user making the request as defined by the name attribute in RFC5280."/>
+ </Parameter>
+ <ReturnType Type="CertificateService.v1_0_0.GenerateCSRResponse" Nullable="false"/>
+ <Annotation Term="OData.Description" String="This action is used to perform a certificate signing request."/>
+ <Annotation Term="OData.LongDescription" String="This action shall perform a certificate signing request. The response shall contain a signing request that is used to be signed by a certificate authority (CA). The service should retain the private key used for the generation of this request for when the certificate is installed. The private key should not be part of the response."/>
+ </Action>
+
+ <Action Name="ReplaceCertificate" IsBound="true">
+ <Parameter Name="CertificateService" Type="CertificateService.v1_0_0.Actions"/>
+ <Parameter Name="CertificateString" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Description" String="The string for the certificate."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the string of the certificate, and the format shall follow the requirements specified by the value of the CertificateType property. If the certificate contains any private keys, they shall be removed from the string on GET requests. If the private key for the certificate is not known by the service and is needed to use the certificate, the client shall provide the private key as part of the string in the POST request."/>
+ </Parameter>
+ <Parameter Name="CertificateType" Type="Certificate.CertificateType" Nullable="false">
+ <Annotation Term="OData.Description" String="The format of the certificate."/>
+ <Annotation Term="OData.LongDescription" String="The value of this parameter shall contain the format type for the certificate."/>
+ </Parameter>
+ <Parameter Name="CertificateUri" Type="Certificate.Certificate" Nullable="false">
+ <Annotation Term="OData.Description" String="A link to the certificate that is being replaced."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the URI of the Certificate that is being replaced."/>
+ </Parameter>
+ <Annotation Term="OData.Description" String="This action is used to replace an existing certificate."/>
+ <Annotation Term="OData.LongDescription" String="This action shall replace an existing certificate. The Location header in the response shall contain the URI of the new Certificate resource."/>
+ </Action>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateService.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.3"/>
+
+ <EntityType Name="CertificateService" BaseType="CertificateService.CertificateService">
+ <Property Name="Actions" Type="CertificateService.v1_0_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ </Property>
+ <NavigationProperty Name="CertificateLocations" Type="CertificateLocations.CertificateLocations" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Information regarding the location of certificates."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the link to a resource of type CertificateLocations."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Property Name="Oem" Type="CertificateService.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ </ComplexType>
+
+ <ComplexType Name="GenerateCSRResponse">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The response body for the GenerateCSR action."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the properties found in the response body for the GenerateCSR action."/>
+ <NavigationProperty Name="CertificateCollection" Type="CertificateCollection.CertificateCollection" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A link to the certificate collection where the certificate will be installed."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the URI of the Certificate Collection where the certificate will be installed once the CA has signed the certificate."/>
+ <Annotation Term="Redfish.Required"/>
+ </NavigationProperty>
+ <Property Name="CSRString" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The string for the certificate signing request."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the string of the certificate signing request as a Privacy Enhanced Mail (PEM) encoded string, containing structures specified by RFC2986. The private key should not be part of the string."/>
+ <Annotation Term="Redfish.Required"/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Certificate_v1.xml b/static/redfish/v1/schema/Certificate_v1.xml
new file mode 100644
index 0000000000..fda22322c5
--- /dev/null
+++ b/static/redfish/v1/schema/Certificate_v1.xml
@@ -0,0 +1,234 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: Certificate v1.0.0-->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2018 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="Certificate" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="The Certificate resource describes a certificate used to prove the identify of a component, account, or service."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Certificate for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="true"/>
+ <Annotation Term="OData.Description" String="Certificates can be removed by Deleting the Certificate resource."/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/AccountService/Accounts/{ManagerAccountId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/AccountService/ActiveDirectory/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/AccountService/LDAP/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/AccountService/ExternalAccountProviders/{ExternalAccountProviderId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/Accounts/{ManagerAccountId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/ActiveDirectory/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/LDAP/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/ExternalAccountProviders/{ExternalAccountProviderId}/Certificates/{CertificateId}</String>
+ <String>/redfish/v1/Managers/{ManagerId}/NetworkProtocol/HTTPS/Certificates/{CertificateId}</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+
+ <EnumType Name="CertificateType">
+ <Member Name="PEM">
+ <Annotation Term="OData.Description" String="A PEM encoded certificate."/>
+ <Annotation Term="OData.LongDescription" String="The format of the certificate shall be a Privacy Enhanced Mail (PEM) encoded string, containing structures specified by RFC5280."/>
+ </Member>
+ <Member Name="PKCS7">
+ <Annotation Term="OData.Description" String="A PEM encoded PKCS7 certificate."/>
+ <Annotation Term="OData.LongDescription" String="The format of the certificate shall be a Privacy Enhanced Mail (PEM) encoded string, containing structures specified by RFC5280 and RFC2315. The service may discard additional certificates or other data in the structure."/>
+ </Member>
+ </EnumType>
+
+ <EnumType Name="KeyUsage">
+ <Annotation Term="OData.Description" String="The usages of a key contained within a certificate."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the usages of a key contained within a certificate as specified by the Key Usage and Extended Key Usage definitions in RFC5280."/>
+ <Member Name="DigitalSignature">
+ <Annotation Term="OData.Description" String="The public key is used for verifying digital signatures, other than signatures on certificates and CRLs."/>
+ </Member>
+ <Member Name="NonRepudiation">
+ <Annotation Term="OData.Description" String="The public key is used to verify digital signatures, other than signatures on certificates and CRLs, and used to provide a non-repudiation service that protects against the signing entity falsely denying some action."/>
+ </Member>
+ <Member Name="KeyEncipherment">
+ <Annotation Term="OData.Description" String="The public key is used for enciphering private or secret keys."/>
+ </Member>
+ <Member Name="DataEncipherment">
+ <Annotation Term="OData.Description" String="The public key is used for directly enciphering raw user data without the use of an intermediate symmetric cipher."/>
+ </Member>
+ <Member Name="KeyAgreement">
+ <Annotation Term="OData.Description" String="The public key is used for key agreement."/>
+ </Member>
+ <Member Name="KeyCertSign">
+ <Annotation Term="OData.Description" String="The public key is used for verifying signatures on public key certificates."/>
+ </Member>
+ <Member Name="CRLSigning">
+ <Annotation Term="OData.Description" String="The public key is used for verifying signatures on certificate revocation lists (CLRs)."/>
+ </Member>
+ <Member Name="EncipherOnly">
+ <Annotation Term="OData.Description" String="The public key could be used for enciphering data while performing key agreement."/>
+ </Member>
+ <Member Name="DecipherOnly">
+ <Annotation Term="OData.Description" String="The public key could be used for deciphering data while performing key agreement."/>
+ </Member>
+ <Member Name="ServerAuthentication">
+ <Annotation Term="OData.Description" String="The public key is used for TLS WWW server authentication."/>
+ </Member>
+ <Member Name="ClientAuthentication">
+ <Annotation Term="OData.Description" String="The public key is used for TLS WWW client authentication."/>
+ </Member>
+ <Member Name="CodeSigning">
+ <Annotation Term="OData.Description" String="The public key is used for the signing of executable code."/>
+ </Member>
+ <Member Name="EmailProtection">
+ <Annotation Term="OData.Description" String="The public key is used for email protection."/>
+ </Member>
+ <Member Name="Timestamping">
+ <Annotation Term="OData.Description" String="The public key is used for binding the hash of an object to a time."/>
+ </Member>
+ <Member Name="OCSPSigning">
+ <Annotation Term="OData.Description" String="The public key is used for signing OCSP responses."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.3"/>
+
+ <EntityType Name="Certificate" BaseType="Certificate.Certificate">
+ <Property Name="CertificateString" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The string for the certificate."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the string of the certificate, and the format shall follow the requirements specified by the value of the CertificateType property. If the certificate contains any private keys, they shall be removed from the string on GET requests. If the private key for the certificate is not known by the service and is needed to use the certificate, the client shall provide the private key as part of the string in the POST request."/>
+ <Annotation Term="Redfish.RequiredOnCreate"/>
+ </Property>
+ <Property Name="CertificateType" Type="Certificate.CertificateType">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The format of the certificate."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the format type for the certificate."/>
+ <Annotation Term="Redfish.RequiredOnCreate"/>
+ </Property>
+ <Property Name="Issuer" Type="Certificate.v1_0_0.Identifier" Nullable="false">
+ <Annotation Term="OData.Description" String="The issuer of the certificate."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an object containing information about the issuer of the certificate."/>
+ </Property>
+ <Property Name="Subject" Type="Certificate.v1_0_0.Identifier" Nullable="false">
+ <Annotation Term="OData.Description" String="The subject of the certificate."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an object containing information about the subject of the certificate."/>
+ </Property>
+ <Property Name="ValidNotBefore" Type="Edm.DateTimeOffset" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The date when the certificate becomes valid."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the date on which the certificate validity period begins."/>
+ </Property>
+ <Property Name="ValidNotAfter" Type="Edm.DateTimeOffset" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The date when the certificate is no longer valid."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the date on which the certificate validity period ends."/>
+ </Property>
+ <Property Name="KeyUsage" Type="Collection(Certificate.KeyUsage)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The usage of the key contained in the certificate."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the usage of the key contained in the certificate."/>
+ </Property>
+
+ <Property Name="Actions" Type="Certificate.v1_0_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Identifier">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The identifier information about a certificate."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the properties used to identify the issuer or subject of a certificate."/>
+ <Property Name="CommonName" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The fully qualified domain name of the entity."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the fully qualified domain name of the entity."/>
+ </Property>
+ <Property Name="Organization" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The name of the organization of the entity."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization of the entity."/>
+ </Property>
+ <Property Name="OrganizationalUnit" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The name of the unit or division of the organization of the entity."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the name of the unit or division of the organization of the entity."/>
+ </Property>
+ <Property Name="City" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The city or locality of the organization of the entity."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the city or locality of the organization of the entity."/>
+ </Property>
+ <Property Name="State" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The state, province, or region of the organization of the entity."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the state, province, or region of the organization of the entity."/>
+ </Property>
+ <Property Name="Country" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The country of the organization of the entity."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the two letter ISO code for the country of the organization of the entity."/>
+ </Property>
+ <Property Name="Email" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The email address of the contact within the organization of the entity."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the email address of the contact within the organization of the entity."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Property Name="Oem" Type="Certificate.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ </ComplexType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Chassis_v1.xml b/static/redfish/v1/schema/Chassis_v1.xml
index 630398bba5..ab8325ae3b 100644
--- a/static/redfish/v1/schema/Chassis_v1.xml
+++ b/static/redfish/v1/schema/Chassis_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Chassis v1.8.0-->
+<!--# Redfish Schema: Chassis v1.9.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -67,6 +67,12 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeSlots_v1.xml">
<edmx:Include Namespace="PCIeSlots"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Processor_v1.xml">
+ <edmx:Include Namespace="Processor"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SensorCollection_v1.xml">
+ <edmx:Include Namespace="SensorCollection"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -113,6 +119,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="1.0"/>
<EntityType Name="Chassis" BaseType="Chassis.Chassis">
<Property Name="ChassisType" Nullable="false" Type="Chassis.v1_0_0.ChassisType">
@@ -299,12 +306,36 @@
</Member>
<Member Name="IPBasedDrive">
<Annotation Term="OData.Description" String="A chassis in a drive form factor with IP-based network connections."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="RackGroup">
<Annotation Term="OData.Description" String="A group of racks which form a single entity or share infrastructure."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_4_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="StorageEnclosure">
<Annotation Term="OData.Description" String="A chassis which encloses storage."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_6_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="Other">
<Annotation Term="OData.Description" String="A chassis that does not fit any of these definitions."/>
@@ -316,7 +347,15 @@
<Member Name="Unknown">
<Annotation Term="OData.Description" String="The state of the Indicator LED cannot be determined."/>
<Annotation Term="OData.LongDescription" String="This value shall represent the Indicator LED is in an unknown state. The service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request)."/>
- <Annotation Term="Redfish.Deprecated" String="This value has been Deprecated in favor of returning null if the state is unknown."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_2_0"/>
+ <PropertyValue Property="Description" String="This value has been Deprecated in favor of returning null if the state is unknown."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="Lit">
<Annotation Term="OData.Description" String="The Indicator LED is lit."/>
@@ -398,8 +437,15 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_0_6.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_0_7.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="1.1"/>
<EntityType Name="Chassis" BaseType="Chassis.v1_0_2.Chassis">
<Property Name="PhysicalSecurity" Type="Chassis.v1_1_0.PhysicalSecurity" Nullable="false">
@@ -487,8 +533,15 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_1_6.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_1_7.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.1"/>
<EntityType Name="Chassis" BaseType="Chassis.v1_1_2.Chassis">
<Property Name="Location" Type="Resource.Location" Nullable="false">
<Annotation Term="OData.Description" String="The Location of the chassis."/>
@@ -548,8 +601,15 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_2_4.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_2_5.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.2"/>
<Annotation Term="OData.Description" String="This version was created to show the ChassisType enumerated list was updated."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_2_0.Chassis"/>
</Schema>
@@ -584,8 +644,15 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_3_4.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_3_5.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.3"/>
<EntityType Name="Chassis" BaseType="Chassis.v1_3_1.Chassis">
<Property Name="HeightMm" Type="Edm.Decimal">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -657,8 +724,15 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_4_3.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_4_4.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="Chassis" BaseType="Chassis.v1_4_1.Chassis"/>
<ComplexType Name="Links" BaseType="Chassis.v1_4_0.Links">
@@ -689,8 +763,15 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_5_2.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_5_3.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.3"/>
<Annotation Term="OData.Description" String="This version was created to add a link to an Assembly resource."/>
<EntityType Name="Chassis" BaseType="Chassis.v1_5_2.Chassis">
<NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
@@ -708,8 +789,15 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_6_0.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_6_1.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.1"/>
<EntityType Name="Chassis" BaseType="Chassis.v1_6_0.Chassis">
<Property Name="UUID" Type="Resource.UUID">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -734,8 +822,15 @@
<EntityType Name="Chassis" BaseType="Chassis.v1_7_0.Chassis"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_7_1.Chassis"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
<EntityType Name="Chassis" BaseType="Chassis.v1_7_1.Chassis">
<NavigationProperty Name="PCIeSlots" Type="PCIeSlots.PCIeSlots" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -746,5 +841,54 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_8_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Chassis" BaseType="Chassis.v1_8_0.Chassis"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_9_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.3"/>
+
+ <EntityType Name="Chassis" BaseType="Chassis.v1_8_1.Chassis">
+ <Property Name="EnvironmentalClass" Type="Chassis.v1_9_0.EnvironmentalClass">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The ASHRAE Environmental Class for this Chassis."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the ASHRAE Environmental Specification Class for this Chassis, as defined by ASHRAE Thermal Guidelines for Data Processing Environments. These classes define respective environmental limits which include temperature, relative humidity, dew point, and maximum allowable elevation."/>
+ </Property>
+ <NavigationProperty Name="Sensors" Type="SensorCollection.SensorCollection" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The naivgation pointer to the collection of sensors located in the equipment and sub-components."/>
+ <Annotation Term="OData.LongDescription" String="This property shall be a reference to a resource of type SensorCollection that contains the sensors located in the Chassis and sub-components."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+
+ <EnumType Name="EnvironmentalClass">
+ <Member Name="A1">
+ <Annotation Term="OData.Description" String="ASHRAE Environmental Specification Class 'A1'."/>
+ </Member>
+ <Member Name="A2">
+ <Annotation Term="OData.Description" String="ASHRAE Environmental Specification Class 'A2'."/>
+ </Member>
+ <Member Name="A3">
+ <Annotation Term="OData.Description" String="ASHRAE Environmental Specification Class 'A3'."/>
+ </Member>
+ <Member Name="A4">
+ <Annotation Term="OData.Description" String="ASHRAE Environmental Specification Class 'A4'."/>
+ </Member>
+ </EnumType>
+
+ <ComplexType Name="Links" BaseType="Chassis.v1_7_0.Links">
+ <NavigationProperty Name="Processors" Type="Collection(Processor.Processor)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of references to the Processors located in this Chassis."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references of type Processor that are contained in this Chassis."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/CollectionCapabilities_v1.xml b/static/redfish/v1/schema/CollectionCapabilities_v1.xml
index c2296b5e0d..28ab71c63d 100644
--- a/static/redfish/v1/schema/CollectionCapabilities_v1.xml
+++ b/static/redfish/v1/schema/CollectionCapabilities_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: CollectionCapabilities v1.1.0-->
+<!--# Redfish Schema: CollectionCapabilities v1.1.1-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -30,6 +30,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CollectionCapabilities.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<ComplexType Name="CollectionCapabilities" BaseType="CollectionCapabilities.CollectionCapabilities">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
@@ -72,6 +73,14 @@
</Member>
<Member Name="ComputerSystemConstrainedComposition">
<Annotation Term="OData.Description" String="This capability describes a client creating a new ComputerSystem instance from a set of constraints."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_1_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="VolumeCreation">
<Annotation Term="OData.Description" String="This capability describes a client creating a new Volume instance as part of an existing storage subsystem."/>
@@ -104,11 +113,24 @@
<ComplexType Name="CollectionCapabilities" BaseType="CollectionCapabilities.v1_0_0.CollectionCapabilities"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CollectionCapabilities.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <ComplexType Name="CollectionCapabilities" BaseType="CollectionCapabilities.v1_0_1.CollectionCapabilities"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CollectionCapabilities.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
<Annotation Term="OData.Description" String="This version was created to add ComputerSystemConstrainedComposition to the UseCase enum."/>
<ComplexType Name="CollectionCapabilities" BaseType="CollectionCapabilities.v1_0_1.CollectionCapabilities"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CollectionCapabilities.v1_1_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <ComplexType Name="CollectionCapabilities" BaseType="CollectionCapabilities.v1_1_0.CollectionCapabilities"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/CompositionService_v1.xml b/static/redfish/v1/schema/CompositionService_v1.xml
index 04c606e1b8..4471f9c82f 100644
--- a/static/redfish/v1/schema/CompositionService_v1.xml
+++ b/static/redfish/v1/schema/CompositionService_v1.xml
@@ -66,6 +66,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CompositionService.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="CompositionService" BaseType="CompositionService.CompositionService">
<Property Name="Status" Type="Resource.Status" Nullable="false">
@@ -127,6 +128,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CompositionService.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
<EntityType Name="CompositionService" BaseType="CompositionService.v1_0_2.CompositionService">
<Property Name="AllowOverprovisioning" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
diff --git a/static/redfish/v1/schema/ComputerSystem_v1.xml b/static/redfish/v1/schema/ComputerSystem_v1.xml
index a2063ee167..eca1671b8e 100644
--- a/static/redfish/v1/schema/ComputerSystem_v1.xml
+++ b/static/redfish/v1/schema/ComputerSystem_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ComputerSystem v1.5.1-->
+<!--# Redfish Schema: ComputerSystem v1.6.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -116,6 +116,7 @@
<Collection>
<String>/redfish/v1/Systems/{ComputerSystemId}</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}</String>
</Collection>
</Annotation>
</EntityType>
@@ -134,6 +135,66 @@
<Parameter Name="ComputerSystem" Type="ComputerSystem.v1_0_0.Actions"/>
<Annotation Term="OData.Description" String="This action is used to set the Boot Order to the default settings."/>
<Annotation Term="OData.LongDescription" String="This action shall perform a set the BootOrder to the default values."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_5_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
+
+ <Action Name="AddResourceBlock" IsBound="true">
+ <Parameter Name="ComputerSystem" Type="ComputerSystem.v1_0_0.Actions"/>
+ <Parameter Name="ResourceBlock" Type="ResourceBlock.ResourceBlock" Nullable="false">
+ <Annotation Term="OData.Description" String="The Resource Block to add to the system."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall be a link to the specified Resource Block to add to the system."/>
+ </Parameter>
+ <Parameter Name="ResourceBlockETag" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The current ETag of the Resource Block to add to the system."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall be a the current ETag of the Resource Block to add to the system. If provided by the client, the service shall reject the request by returning HTTP 428 (Precondition Required) if the provided ETag does not match the current ETag of the Resource Block specified by the ResourceBlock parameter."/>
+ </Parameter>
+ <Parameter Name="ComputerSystemETag" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The current ETag of the system."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall be a the current ETag of the system. If provided by the client, the service shall reject the request by returning HTTP 428 (Precondition Required) if the provided ETag does not match the current ETag of the system."/>
+ </Parameter>
+ <Annotation Term="OData.Description" String="This action is used to add a Resource Block to a system."/>
+ <Annotation Term="OData.LongDescription" String="This action shall be used to add a Resource Block to a system."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_6_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Action>
+
+ <Action Name="RemoveResourceBlock" IsBound="true">
+ <Parameter Name="ComputerSystem" Type="ComputerSystem.v1_0_0.Actions"/>
+ <Parameter Name="ResourceBlock" Type="ResourceBlock.ResourceBlock" Nullable="false">
+ <Annotation Term="OData.Description" String="The Resource Block to remove from the system."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall be a link to the specified Resource Block to remove from the system."/>
+ </Parameter>
+ <Parameter Name="ResourceBlockETag" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The current ETag of the Resource Block to remove from the system."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall be a the current ETag of the Resource Block to remove from the system. If provided by the client, the service shall reject the request by returning HTTP 428 (Precondition Required) if the provided ETag does not match the current ETag of the Resource Block specified by the ResourceBlock parameter."/>
+ </Parameter>
+ <Parameter Name="ComputerSystemETag" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The current ETag of the system."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall be a the current ETag of the system. If provided by the client, the service shall reject the request by returning HTTP 428 (Precondition Required) if the provided ETag does not match the current ETag of the system."/>
+ </Parameter>
+ <Annotation Term="OData.Description" String="This action is used to remove a Resource Block from a system."/>
+ <Annotation Term="OData.LongDescription" String="This action shall be used to remove a Resource Block from a system."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_6_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Action>
<EnumType Name="BootSource">
@@ -172,15 +233,47 @@
</Member>
<Member Name="SDCard">
<Annotation Term="OData.Description" String="Boot from an SD Card."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_1_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="UefiHttp">
<Annotation Term="OData.Description" String="Boot from a UEFI HTTP network location."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_1_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="RemoteDrive">
<Annotation Term="OData.Description" String="Boot from a remote drive (e.g. iSCSI)."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_2_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="UefiBootNext">
<Annotation Term="OData.Description" String="Boot to the UEFI Device specified in the BootNext property."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_5_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
</EnumType>
@@ -188,6 +281,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="1.0"/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.ComputerSystem">
<Annotation Term="OData.Description" String="This schema defines a computer system and its respective properties. A computer system represents a machine (physical or virtual) and the local resources such as memory, cpu and other devices that can be accessed from that machine."/>
@@ -371,6 +465,14 @@
<Member Name="Composed">
<Annotation Term="OData.Description" String="A computer system that has been created by binding resource blocks together."/>
<Annotation Term="OData.LongDescription" String="A SystemType of Composed is typically used when representating a single system constructed from disaggregated resource via the Redfish Composition service."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_4_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
</EnumType>
@@ -378,8 +480,16 @@
<EnumType Name="IndicatorLED">
<Member Name="Unknown">
<Annotation Term="OData.Description" String="The state of the Indicator LED cannot be determined."/>
- <Annotation Term="Redfish.Deprecated" String="This value has been Deprecated in favor of returning null if the state is unknown."/>
<Annotation Term="OData.LongDescription" String="This value shall represent the Indicator LED is in an unknown state. The service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request)."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_1_0"/>
+ <PropertyValue Property="Description" String="This value has been Deprecated in favor of returning null if the state is unknown."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="Lit">
<Annotation Term="OData.Description" String="The Indicator LED is lit."/>
@@ -431,55 +541,6 @@
</Property>
</ComplexType>
- <EnumType Name="BootSource">
- <Annotation Term="Redfish.Deprecated" String="This definition has been moved to the unversioned namespace so that external references can pick up changes over time."/>
- <Member Name="None">
- <Annotation Term="OData.Description" String="Boot from the normal boot device."/>
- </Member>
- <Member Name="Pxe">
- <Annotation Term="OData.Description" String="Boot from the Pre-Boot EXecution (PXE) environment."/>
- </Member>
- <Member Name="Floppy">
- <Annotation Term="OData.Description" String="Boot from the floppy disk drive."/>
- </Member>
- <Member Name="Cd">
- <Annotation Term="OData.Description" String="Boot from the CD/DVD disc."/>
- </Member>
- <Member Name="Usb">
- <Annotation Term="OData.Description" String="Boot from a USB device as specified by the system BIOS."/>
- </Member>
- <Member Name="Hdd">
- <Annotation Term="OData.Description" String="Boot from a hard drive."/>
- </Member>
- <Member Name="BiosSetup">
- <Annotation Term="OData.Description" String="Boot to the BIOS Setup Utility."/>
- </Member>
- <Member Name="Utilities">
- <Annotation Term="OData.Description" String="Boot the manufacturer's Utilities program(s)."/>
- </Member>
- <Member Name="Diags">
- <Annotation Term="OData.Description" String="Boot the manufacturer's Diagnostics program."/>
- </Member>
- <Member Name="UefiShell">
- <Annotation Term="OData.Description" String="Boot to the UEFI Shell."/>
- </Member>
- <Member Name="UefiTarget">
- <Annotation Term="OData.Description" String="Boot to the UEFI Device specified in the UefiTargetBootSourceOverride property."/>
- </Member>
- <Member Name="SDCard">
- <Annotation Term="OData.Description" String="Boot from an SD Card."/>
- </Member>
- <Member Name="UefiHttp">
- <Annotation Term="OData.Description" String="Boot from a UEFI HTTP network location."/>
- </Member>
- <Member Name="RemoteDrive">
- <Annotation Term="OData.Description" String="Boot from a remote drive (e.g. iSCSI)."/>
- </Member>
- <Member Name="UefiBootNext">
- <Annotation Term="OData.Description" String="Boot to the UEFI Device specified in the BootNext property."/>
- </Member>
- </EnumType>
-
<EnumType Name="BootSourceOverrideEnabled">
<Member Name="Disabled">
<Annotation Term="OData.Description" String="The system will boot normally."/>
@@ -580,8 +641,15 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_7.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_9">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_8.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.1"/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_2.ComputerSystem">
<Property Name="TrustedModules" Type="Collection(ComputerSystem.v1_1_0.TrustedModules)" Nullable="false">
@@ -728,8 +796,15 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_5.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_6.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.2"/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_1.ComputerSystem">
<Property Name="HostingRoles" Type="Collection(ComputerSystem.v1_2_0.HostingRole)" Nullable="false">
@@ -830,8 +905,15 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_4.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_5.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.3"/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_1.ComputerSystem">
<NavigationProperty Name="NetworkInterfaces" Type="NetworkInterfaceCollection.NetworkInterfaceCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -896,8 +978,15 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_3.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_4.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_1.ComputerSystem"/>
<ComplexType Name="MemorySummary" BaseType="ComputerSystem.v1_1_0.MemorySummary">
@@ -938,8 +1027,15 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_2.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_3.ComputerSystem"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.3"/>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_2.ComputerSystem">
<NavigationProperty Name="Redundancy" Type="Collection(Redundancy.Redundancy)" ContainsTarget="true">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -1080,5 +1176,59 @@
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_0.ComputerSystem"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_1.ComputerSystem"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_6_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.3"/>
+ <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_5_2.ComputerSystem">
+ <Property Name="PowerRestorePolicy" Type="ComputerSystem.v1_6_0.PowerRestorePolicyTypes" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The desired power state of the system when power is restored after a power loss."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the desired PowerState of the system when power is applied to the system. A value of 'LastState' shall return the system to the PowerState it was in when power was lost."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="Boot" BaseType="ComputerSystem.v1_5_0.Boot">
+ <Property Name="AliasBootOrder" Type="Collection(ComputerSystem.BootSource)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Ordered array of boot source aliases representing the persistent Boot Order associated with this computer system."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an ordered array of boot source aliases (of type BootSource) representing the persistent Boot Order of this computer system."/>
+ </Property>
+ <Property Name="BootOrderPropertySelection" Type="ComputerSystem.v1_6_0.BootOrderTypes">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Choice of which boot order property to use when specifying the boot order."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate which boot order property the system uses when specifying the persistent boot order."/>
+ </Property>
+ </ComplexType>
+
+ <EnumType Name="PowerRestorePolicyTypes">
+ <Annotation Term="OData.Description" String="The enumerations of PowerRestorePolicyTypes specify the choice of power state for the system when power is applied."/>
+ <Member Name="AlwaysOn">
+ <Annotation Term="OData.Description" String="The system will always power on when power is applied."/>
+ </Member>
+ <Member Name="AlwaysOff">
+ <Annotation Term="OData.Description" String="The system will always remain powered off when power is applied."/>
+ </Member>
+ <Member Name="LastState">
+ <Annotation Term="OData.Description" String="The system will return to its last power state (on or off) when power is applied."/>
+ </Member>
+ </EnumType>
+
+ <EnumType Name="BootOrderTypes">
+ <Annotation Term="OData.Description" String="The enumerations of BootOrderTypes specify the choice of boot order property to use when controller the persistent boot order for this computer system."/>
+ <Member Name="BootOrder">
+ <Annotation Term="OData.Description" String="The system uses the BootOrder property for specifying persistent boot order."/>
+ </Member>
+ <Member Name="AliasBootOrder">
+ <Annotation Term="OData.Description" String="The system uses the AliasBootOrder property for specifying persistent boot order."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Drive_v1.xml b/static/redfish/v1/schema/Drive_v1.xml
index 40984a4104..9d0758498b 100644
--- a/static/redfish/v1/schema/Drive_v1.xml
+++ b/static/redfish/v1/schema/Drive_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Drive v1.5.0-->
+<!--# Redfish Schema: Drive v1.5.1-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -27,7 +27,7 @@
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
<edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
</edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Volume_v1.xml">
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/Volume_v1.xml">
<edmx:Include Namespace="Volume"/>
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Endpoint_v1.xml">
@@ -75,7 +75,11 @@
<String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/Drives/{DriveId}</String>
<String>/redfish/v1/Chassis/{ChassisId}/Drives/{DriveId}</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Drives/{DriveId}</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Drives/{DriveId}</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Drives/{DriveId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Drives/{DriveId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Drives/{DriveId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Drives/{DriveId}</String>
</Collection>
</Annotation>
</EntityType>
@@ -90,6 +94,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.1"/>
<EntityType Name="Drive" BaseType="Drive.Drive">
<Property Name="StatusIndicator" Type="Drive.v1_0_0.StatusIndicator">
@@ -169,7 +174,15 @@
<Property Name="Location" Type="Collection(Resource.Location)" Nullable="false">
<Annotation Term="OData.Description" String="The Location of the drive."/>
<Annotation Term="OData.LongDescription" String="This property shall contain location information of the associated drive."/>
- <Annotation Term="Redfish.Deprecated" String="This property has been Deprecated in favor of the singular property PhysicalLocation found in Drive.v1_4_0."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_4_0"/>
+ <PropertyValue Property="Description" String="This property has been Deprecated in favor of the singular property PhysicalLocation found in Drive.v1_4_0."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="HotspareType" Type="Drive.v1_0_0.HotspareType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -295,7 +308,15 @@
<EnumType Name="EncryptionStatus">
<Member Name="Unecrypted">
<Annotation Term="OData.Description" String="The drive is not currently encrypted."/>
- <Annotation Term="Redfish.Deprecated" String="This value has been Deprecated in favor of Unencrypted."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_1_0"/>
+ <PropertyValue Property="Description" String="This value has been Deprecated in favor of Unencrypted."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="Unlocked">
<Annotation Term="OData.Description" String="The drive is currently encrypted but the data is accessible to the user unencrypted."/>
@@ -308,6 +329,14 @@
</Member>
<Member Name="Unencrypted">
<Annotation Term="OData.Description" String="The drive is not currently encrypted."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_1_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
</EnumType>
@@ -367,8 +396,15 @@
<EntityType Name="Drive" BaseType="Drive.v1_0_4.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_0_5.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.2"/>
<EntityType Name="Drive" BaseType="Drive.v1_0_1.Drive">
<Property Name="Operations" Type="Collection(Drive.v1_1_0.Operations)" Nullable="false">
@@ -434,8 +470,15 @@
<EntityType Name="Drive" BaseType="Drive.v1_1_3.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_1_4.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="Drive" BaseType="Drive.v1_1_2.Drive"/>
<ComplexType Name="Links" BaseType="Drive.v1_1_0.Links">
@@ -460,8 +503,15 @@
<EntityType Name="Drive" BaseType="Drive.v1_2_1.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_2_2.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.3"/>
<EntityType Name="Drive" BaseType="Drive.v1_2_1.Drive">
<NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -478,8 +528,15 @@
<EntityType Name="Drive" BaseType="Drive.v1_3_0.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_3_1.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.1"/>
<EntityType Name="Drive" BaseType="Drive.v1_3_0.Drive">
<Property Name="PhysicalLocation" Type="Resource.Location" Nullable="false">
<Annotation Term="OData.Description" String="The Location of the drive."/>
@@ -494,8 +551,15 @@
<EntityType Name="Drive" BaseType="Drive.v1_4_0.Drive"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_4_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_4_1.Drive"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
<EntityType Name="Drive" BaseType="Drive.v1_4_1.Drive">
<Property Name="HotspareReplacementMode" Type="Drive.v1_5_0.HotspareReplacementModeType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -514,5 +578,11 @@
</EnumType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Drive.v1_5_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
+ <EntityType Name="Drive" BaseType="Drive.v1_5_0.Drive"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Endpoint_v1.xml b/static/redfish/v1/schema/Endpoint_v1.xml
index a84bd080ab..d124ab64c3 100644
--- a/static/redfish/v1/schema/Endpoint_v1.xml
+++ b/static/redfish/v1/schema/Endpoint_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Endpoint v1.2.0-->
+<!--# Redfish Schema: Endpoint v1.3.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -80,6 +80,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.2"/>
<EntityType Name="Endpoint" BaseType="Endpoint.Endpoint">
<Annotation Term="OData.Description" String="This is the schema definition for the Endpoint resource. It represents the properties of an entity that sends or receives protocol defined messages over a transport."/>
@@ -183,14 +184,30 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The PCI ID of the connected entity."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be the PCI Function Number of the connected PCIe entity."/>
- <Annotation Term="Redfish.Deprecated" String="This property has been deprecated in favor of the FunctionNumber property inside the EntityPciId object."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_2_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of the FunctionNumber property inside the EntityPciId object."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="PciClassCode" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The Class Code, Subclass code, and Programming Interface code of this PCIe function."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be the PCI Class Code, Subclass code, and Programming Interface code of the PCIe device function."/>
<Annotation Term="Validation.Pattern" String="^0[xX](([a-fA-F]|[0-9]){2}){3}$"/>
- <Annotation Term="Redfish.Deprecated" String="This property has been deprecated in favor of the ClassCode property inside the EntityPciId object."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_2_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of the ClassCode property inside the EntityPciId object."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="Identifiers" Type="Collection(Resource.Identifier)">
<Annotation Term="OData.Description" String="Identifiers for the remote entity."/>
@@ -235,6 +252,25 @@
</Member>
<Member Name="Volume">
<Annotation Term="OData.Description" String="The entity is a volume. The EntityLink property (if present) should be a Volume.Volume entity."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_1_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="AccelerationFunction">
+ <Annotation Term="OData.Description" String="The entity is an acceleration function realized through a device, such as an FPGA. The EntityLink property (if present) should be a AccelerationFunction.AccelerationFunction entity."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
</EnumType>
@@ -306,8 +342,15 @@
<EntityType Name="Endpoint" BaseType="Endpoint.v1_0_3.Endpoint"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Endpoint" BaseType="Endpoint.v1_0_4.Endpoint"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.3"/>
<EntityType Name="Endpoint" BaseType="Endpoint.v1_0_3.Endpoint">
<Property Name="IPTransportDetails" Type="Collection(Endpoint.v1_1_0.IPTransportDetails)">
<Annotation Term="OData.Description" String="This array contains details for each IP transport supported by this endpoint. The array structure can be used to model multiple IP addresses for this endpoint."/>
@@ -358,8 +401,15 @@
<EntityType Name="Endpoint" BaseType="Endpoint.v1_1_0.Endpoint"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Endpoint" BaseType="Endpoint.v1_1_1.Endpoint"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
<EntityType Name="Endpoint" BaseType="Endpoint.v1_1_1.Endpoint"/>
<ComplexType Name="PciId" BaseType="Endpoint.v1_0_0.PciId">
@@ -377,5 +427,18 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Endpoint" BaseType="Endpoint.v1_2_0.Endpoint"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Endpoint.v1_3_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add AccelerationFunction to the EntityType enum."/>
+ <EntityType Name="Endpoint" BaseType="Endpoint.v1_2_1.Endpoint"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml b/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml
index 25925ef53e..0253a2bed7 100644
--- a/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml
+++ b/static/redfish/v1/schema/EthernetInterfaceCollection_v1.xml
@@ -56,6 +56,7 @@
<String>/redfish/v1/Managers/{ManagerId}/HostInterfaces/{HostInterfaceId}/HostEthernetInterfaces</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/EthernetInterfaces</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces</String>
</Collection>
</Annotation>
<NavigationProperty Name="Members" Type="Collection(EthernetInterface.EthernetInterface)">
diff --git a/static/redfish/v1/schema/EthernetInterface_v1.xml b/static/redfish/v1/schema/EthernetInterface_v1.xml
index 3796574b0b..4c8ef3eda1 100644
--- a/static/redfish/v1/schema/EthernetInterface_v1.xml
+++ b/static/redfish/v1/schema/EthernetInterface_v1.xml
@@ -77,6 +77,8 @@
<String>/redfish/v1/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/EthernetInterfaces/{EthernetInterfaceId}</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/EthernetInterfaces/{EthernetInterfaceId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}</String>
</Collection>
</Annotation>
</EntityType>
@@ -85,6 +87,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="1.0"/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.EthernetInterface">
<Annotation Term="OData.Description" String="The EthernetInterface schema represents a single, logical ethernet interface or network interface controller (NIC)."/>
@@ -251,6 +254,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.2"/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_0_2.EthernetInterface">
<Property Name="LinkStatus" Type="EthernetInterface.v1_1_0.LinkStatus">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -313,6 +317,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.3"/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_1_1.EthernetInterface"/>
<ComplexType Name="Links" BaseType="EthernetInterface.v1_1_0.Links">
@@ -345,6 +350,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_2_1.EthernetInterface">
<Property Name="Actions" Type="EthernetInterface.v1_3_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -392,6 +398,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EthernetInterface.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.3"/>
<EntityType Name="EthernetInterface" BaseType="EthernetInterface.v1_3_1.EthernetInterface">
<Property Name="DHCPv4" Type="EthernetInterface.v1_4_0.DHCPv4Configuration">
<Annotation Term="OData.Description" String="DHCPv4 configuration for this interface."/>
diff --git a/static/redfish/v1/schema/EventDestination_v1.xml b/static/redfish/v1/schema/EventDestination_v1.xml
index c998336ff0..7ea598ffc3 100644
--- a/static/redfish/v1/schema/EventDestination_v1.xml
+++ b/static/redfish/v1/schema/EventDestination_v1.xml
@@ -60,6 +60,14 @@
</EntityType>
<EnumType Name="EventFormatType">
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_4_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
<Member Name="Event">
<Annotation Term="OData.Description" String="The subscription destination will receive JSON Bodies of the Resource Type Event."/>
</Member>
@@ -72,6 +80,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="1.0"/>
<EntityType Name="EventDestination" BaseType="EventDestination.EventDestination">
<Property Name="Destination" Type="Edm.String" Nullable="false">
@@ -159,6 +168,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.2"/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_0_2.EventDestination">
<NavigationProperty Name="OriginResources" Type="Collection(Resource.ItemOrCollection)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -205,6 +215,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_1_2.EventDestination">
<Property Name="Actions" Type="EventDestination.v1_2_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -249,6 +260,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.1"/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_2_2.EventDestination">
<Property Name="SubscriptionType" Type="EventDestination.v1_3_0.SubscriptionType">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -276,6 +288,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventDestination.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
<Annotation Term="OData.Description" String="This version was created to add the RegistryPrefix, ResourceType and SubordinateResources method of eventing."/>
<EntityType Name="EventDestination" BaseType="EventDestination.v1_3_0.EventDestination">
<Property Name="RegistryPrefixes" Type="Collection(Edm.String)">
diff --git a/static/redfish/v1/schema/EventService_v1.xml b/static/redfish/v1/schema/EventService_v1.xml
index 3e39ada758..973c76942a 100644
--- a/static/redfish/v1/schema/EventService_v1.xml
+++ b/static/redfish/v1/schema/EventService_v1.xml
@@ -111,6 +111,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="1.0"/>
<EntityType Name="EventService" BaseType="EventService.EventService">
<Property Name="ServiceEnabled" Type="Edm.Boolean">
@@ -212,6 +213,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.1"/>
<EntityType Name="EventService" BaseType="EventService.v1_0_7.EventService">
<Property Name="ServerSentEventUri" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -230,6 +232,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EventService.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
<Annotation Term="OData.Description" String="This version was created to add the RegistryPrefix, ResourceType and SubordinateResources method of eventing. It was also created to add SSEFilterPropertiesSupported."/>
<EntityType Name="EventService" BaseType="EventService.v1_1_1.EventService">
diff --git a/static/redfish/v1/schema/Event_v1.xml b/static/redfish/v1/schema/Event_v1.xml
index cc426b62aa..a4d1e33af1 100644
--- a/static/redfish/v1/schema/Event_v1.xml
+++ b/static/redfish/v1/schema/Event_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Event v1.3.0-->
+<!--# Redfish Schema: Event v1.3.1-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -52,7 +52,15 @@
</EntityType>
<EnumType Name="EventType">
- <Annotation Term="Redfish.Deprecated" String="This property has been deprecated. Starting Redfish Spec 1.6 (Event 1.3), subscriptions are based on RegistryId and ResourceType and not EventType."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ <PropertyValue Property="Description" String="Starting Redfish Spec 1.6, subscriptions are based on RegistryId and ResourceType and not EventType."/>
+ </Record>
+ </Collection>
+ </Annotation>
<Member Name="StatusChange">
<Annotation Term="OData.Description" String="The status of this resource has changed."/>
</Member>
@@ -71,6 +79,14 @@
<Member Name="MetricReport">
<Annotation Term="OData.Description" String="A metric report managed by the Telemetry Service is being sent."/>
<Annotation Term="OData.LongDescription" String="Events of type MetricReport shall be sent to a client in accordance with the MetricReport schema definition."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
</EnumType>
@@ -78,6 +94,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="1.0"/>
<EntityType Name="Event" BaseType="Event.Event">
<NavigationProperty Name="Events" Type="Collection(Event.v1_0_0.EventRecord)" ContainsTarget="true">
@@ -88,32 +105,21 @@
</NavigationProperty>
</EntityType>
- <EnumType Name="EventType">
- <Annotation Term="Redfish.Deprecated" String="This definition has been moved to the unversioned namespace so that external references can pick up changes over time."/>
- <Member Name="StatusChange">
- <Annotation Term="OData.Description" String="The status of this resource has changed."/>
- </Member>
- <Member Name="ResourceUpdated">
- <Annotation Term="OData.Description" String="The value of this resource has been updated."/>
- </Member>
- <Member Name="ResourceAdded">
- <Annotation Term="OData.Description" String="A resource has been added."/>
- </Member>
- <Member Name="ResourceRemoved">
- <Annotation Term="OData.Description" String="A resource has been removed."/>
- </Member>
- <Member Name="Alert">
- <Annotation Term="OData.Description" String="A condition exists which requires attention."/>
- </Member>
- </EnumType>
-
<EntityType Name="EventRecord" BaseType="Resource.v1_0_0.ReferenceableMember">
<Property Name="EventType" Type="Event.EventType" Nullable="false">
- <Annotation Term="Redfish.Deprecated" String="This property has been deprecated. Starting Redfish Spec 1.6 (Event 1.3), subscriptions are based on RegistryId and ResourceType and not EventType."/>
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="This indicates the type of event sent, according to the definitions in the EventService."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall indicate the type of event as defined in the EventService schema."/>
<Annotation Term="Redfish.Required"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated. Starting Redfish Spec 1.6 (Event 1.3), subscriptions are based on RegistryId and ResourceType and not EventType."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="EventId" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -151,7 +157,15 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="A context can be supplied at subscription time. This property is the context value supplied by the subscriber."/>
<Annotation Term="OData.LongDescription" String="This property shall contain a client supplied context for the Event Destination to which this event is being sent."/>
- <Annotation Term="Redfish.Deprecated" String="Events are triggered independently from subscriptions to those events. This property has been Deprecated in favor of Event.v1_0_2.Event.Context"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_1_0"/>
+ <PropertyValue Property="Description" String="Events are triggered independently from subscriptions to those events. This property has been Deprecated in favor of Context found at the root level of the object."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<NavigationProperty Name="OriginOfCondition" Type="Resource.Item" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -198,8 +212,15 @@
<EntityType Name="Event" BaseType="Event.v1_0_6.Event"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Event" BaseType="Event.v1_0_7.Event"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.1"/>
<EntityType Name="Event" BaseType="Event.v1_0_2.Event">
<Property Name="Context" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -239,8 +260,15 @@
<EntityType Name="Event" BaseType="Event.v1_1_4.Event"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Event" BaseType="Event.v1_1_5.Event"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="Event" BaseType="Event.v1_1_3.Event">
<Property Name="Actions" Type="Event.v1_2_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -300,8 +328,15 @@
<EntityType Name="Event" BaseType="Event.v1_2_1.Event"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Event" BaseType="Event.v1_2_2.Event"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
<Annotation Term="OData.Description" String="This version was created to deprecate EventType and to add the grouping mechanism EventGroupId."/>
<EntityType Name="Event" BaseType="Event.v1_2_2.Event"/>
@@ -314,5 +349,11 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Event" BaseType="Event.v1_3_0.Event"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ExternalAccountProvider_v1.xml b/static/redfish/v1/schema/ExternalAccountProvider_v1.xml
index 0ff91d211d..5137f9cd27 100644
--- a/static/redfish/v1/schema/ExternalAccountProvider_v1.xml
+++ b/static/redfish/v1/schema/ExternalAccountProvider_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ExternalAccountProvider v1.0.1-->
+<!--# Redfish Schema: ExternalAccountProvider v1.1.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -24,6 +24,9 @@
<edmx:Include Namespace="Resource"/>
<edmx:Include Namespace="Resource.v1_0_0"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
+ <edmx:Include Namespace="CertificateCollection"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -62,6 +65,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.1"/>
<EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.ExternalAccountProvider">
<Property Name="AccountProviderType" Type="ExternalAccountProvider.v1_0_0.AccountProviderTypes">
@@ -259,5 +263,18 @@
<EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_0.ExternalAccountProvider"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_1_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.3"/>
+ <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_1.ExternalAccountProvider">
+ <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This is a reference to a collection of certificates used for the external account provider."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a collection of type CertificateCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/FabricCollection_v1.xml b/static/redfish/v1/schema/FabricCollection_v1.xml
index 3f5d5a15de..d10786f135 100644
--- a/static/redfish/v1/schema/FabricCollection_v1.xml
+++ b/static/redfish/v1/schema/FabricCollection_v1.xml
@@ -51,7 +51,7 @@
</Annotation>
<Annotation Term="Redfish.Uris">
<Collection>
- <String>/redfish/v1/Fabrics/{FabricId}</String>
+ <String>/redfish/v1/Fabrics</String>
</Collection>
</Annotation>
<NavigationProperty Name="Members" Type="Collection(Fabric.Fabric)">
diff --git a/static/redfish/v1/schema/Fabric_v1.xml b/static/redfish/v1/schema/Fabric_v1.xml
index 541fd8d014..d70be57873 100644
--- a/static/redfish/v1/schema/Fabric_v1.xml
+++ b/static/redfish/v1/schema/Fabric_v1.xml
@@ -70,6 +70,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fabric.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.2"/>
<EntityType Name="Fabric" BaseType="Fabric.Fabric">
<Property Name="FabricType" Type="Protocol.Protocol">
diff --git a/static/redfish/v1/schema/HostInterface_v1.xml b/static/redfish/v1/schema/HostInterface_v1.xml
index 04996aba7a..3eaab6b193 100644
--- a/static/redfish/v1/schema/HostInterface_v1.xml
+++ b/static/redfish/v1/schema/HostInterface_v1.xml
@@ -75,6 +75,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="HostInterface.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.3"/>
<EntityType Name="HostInterface" BaseType="HostInterface.HostInterface">
<Annotation Term="OData.Description" String="This schema defines a single Host Interface resource."/>
@@ -215,6 +216,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="HostInterface.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="HostInterface" BaseType="HostInterface.v1_0_1.HostInterface">
<Property Name="Actions" Type="HostInterface.v1_1_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -259,6 +261,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="HostInterface.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
<EntityType Name="HostInterface" BaseType="HostInterface.v1_1_3.HostInterface">
<Property Name="AuthNoneRoleId" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
diff --git a/static/redfish/v1/schema/IPAddresses_v1.xml b/static/redfish/v1/schema/IPAddresses_v1.xml
index ea390c0275..0169b5b047 100644
--- a/static/redfish/v1/schema/IPAddresses_v1.xml
+++ b/static/redfish/v1/schema/IPAddresses_v1.xml
@@ -56,6 +56,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="1.0"/>
<ComplexType Name="IPv4Address" BaseType="IPAddresses.IPv4Address">
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
@@ -221,6 +222,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
<ComplexType Name="IPv6GatewayStaticAddress" BaseType="IPAddresses.IPv6GatewayStaticAddress">
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
diff --git a/static/redfish/v1/schema/JobService_v1.xml b/static/redfish/v1/schema/JobService_v1.xml
index 8b69c0e01e..f0f79fef77 100644
--- a/static/redfish/v1/schema/JobService_v1.xml
+++ b/static/redfish/v1/schema/JobService_v1.xml
@@ -65,6 +65,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JobService.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
<EntityType Name="JobService" BaseType="JobService.JobService">
<Annotation Term="OData.Description" String="This is the schema definition for the Job Service. It represents the properties for the service itself and has links to the actual list of tasks."/>
<Annotation Term="OData.LongDescription" String="This resource shall be used to represent a job service for a Redfish implementation."/>
diff --git a/static/redfish/v1/schema/Job_v1.xml b/static/redfish/v1/schema/Job_v1.xml
index b85879805f..7109440a86 100644
--- a/static/redfish/v1/schema/Job_v1.xml
+++ b/static/redfish/v1/schema/Job_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Job v1.0.0-->
+<!--# Redfish Schema: Job v1.0.1-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -17,6 +17,9 @@
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
<edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
+ <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
<edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
</edmx:Reference>
@@ -71,6 +74,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Job.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
<EntityType Name="Job" BaseType="Job.Job">
<Property Name="JobStatus" Type="Resource.Health" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -101,6 +105,7 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The completion percentage of this job."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall indicate the completion progress of the job, reported in percent of completion. If the job has not been started, the value shall be zero."/>
+ <Annotation Term="Measures.Unit" String="%"/>
</Property>
<Property Name="CreatedBy" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -241,5 +246,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Job.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to add the Measures.Unit annotation to PercentComplete."/>
+ <EntityType Name="Job" BaseType="Job.v1_0_0.Job"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/JsonSchemaFile_v1.xml b/static/redfish/v1/schema/JsonSchemaFile_v1.xml
index 20d5a6bd4d..941f92df80 100644
--- a/static/redfish/v1/schema/JsonSchemaFile_v1.xml
+++ b/static/redfish/v1/schema/JsonSchemaFile_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: JSONSchemaFile v1.1.1-->
+<!--# Redfish Schema: JSONSchemaFile v1.1.2-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -58,6 +58,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFile.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="1.0"/>
<EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.JsonSchemaFile">
<Annotation Term="OData.Description" String="This is the schema definition for the Schema File locator resource."/>
@@ -93,7 +94,7 @@
<Property Name="Uri" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Link to locally available URI for schema."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be a URI co-located with the Redfish service that specifies the location of the schema file. This property shall only be used for individual schema files. The file name portion of the URI shall conform to the format [SchemaType].[MajorVersion].[MinorVersion].json and be in conformance with the Redfish specification."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a URI co-located with the Redfish service that specifies the location of the schema file. This property shall only be used for individual schema files. The file name portion of the URI shall conform to the format specified in the Redfish specification."/>
<Annotation Term="OData.IsURL"/>
</Property>
<Property Name="ArchiveUri" Type="Edm.String" Nullable="false">
@@ -111,7 +112,7 @@
<Property Name="ArchiveFile" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="If the schema is hosted on the service in an archive file, this is the name of the file within the archive."/>
- <Annotation Term="OData.LongDescription" String="The value of this property shall be the file name of the individual schema file within the archive file specified by the ArchiveUri property. The file name shall conform to the format [SchemaType].[MajorVersion].[MinorVersion].json and be in conformance with the Redfish specification."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the file name of the individual schema file within the archive file specified by the ArchiveUri property. The file name shall conform to the format specified in the Redfish specification."/>
</Property>
</ComplexType>
@@ -141,8 +142,15 @@
<EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.v1_0_4.JsonSchemaFile"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFile.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description of the Uri and ArchiveFile properties."/>
+ <EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.v1_0_5.JsonSchemaFile"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFile.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.v1_0_4.JsonSchemaFile">
<Property Name="Actions" Type="JsonSchemaFile.v1_1_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -173,5 +181,11 @@
<EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.v1_1_0.JsonSchemaFile"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="JsonSchemaFile.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to correct the description of the Uri and ArchiveFile properties."/>
+ <EntityType Name="JsonSchemaFile" BaseType="JsonSchemaFile.v1_1_1.JsonSchemaFile"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/LogEntryCollection_v1.xml b/static/redfish/v1/schema/LogEntryCollection_v1.xml
index 53cd376c11..10d635e7c6 100644
--- a/static/redfish/v1/schema/LogEntryCollection_v1.xml
+++ b/static/redfish/v1/schema/LogEntryCollection_v1.xml
@@ -55,6 +55,7 @@
<String>/redfish/v1/Managers/{ManagerId}/LogServices/{LogServiceId}/Entries</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/LogServices/{LogServiceId}/Entries</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/LogServices/{LogServiceId}/Entries</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/LogServices/{LogServiceId}/Entries</String>
</Collection>
</Annotation>
<NavigationProperty Name="Members" Type="Collection(LogEntry.LogEntry)">
diff --git a/static/redfish/v1/schema/LogEntry_v1.xml b/static/redfish/v1/schema/LogEntry_v1.xml
index 136142e968..606e48df97 100644
--- a/static/redfish/v1/schema/LogEntry_v1.xml
+++ b/static/redfish/v1/schema/LogEntry_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: LogEntry v1.4.0-->
+<!--# Redfish Schema: LogEntry v1.4.1-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -57,6 +57,7 @@
<String>/redfish/v1/Managers/{ManagerId}/LogServices/{LogServiceId}/Entries/{LogEntryId}</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/LogServices/{LogServiceId}/Entries/{LogEntryId}</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/LogServices/{LogServiceId}/Entries/{LogEntryId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/LogServices/{LogServiceId}/Entries/{LogEntryId}</String>
</Collection>
</Annotation>
</EntityType>
@@ -65,6 +66,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="1.0"/>
<EntityType Name="LogEntry" BaseType="LogEntry.LogEntry">
<Property Name="Severity" Type="LogEntry.v1_0_0.EventSeverity">
@@ -402,6 +404,14 @@
<Record>
<PropertyValue Property="Member" String="OEM"/>
<Annotation Term="OData.Description" String="An OEM defined event."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Record>
</Collection>
</Annotation>
@@ -585,6 +595,14 @@
<Record>
<PropertyValue Property="Member" String="OEM"/>
<Annotation Term="OData.Description" String="An OEM defined sensor."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Record>
</Collection>
</Annotation>
@@ -622,14 +640,29 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_0_5.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_0_7">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_0_6.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.2"/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_0_2.LogEntry">
<Property Name="EventType" Type="Event.EventType" Nullable="false">
- <Annotation Term="Redfish.Deprecated" String="This property has been deprecated. Starting Redfish Spec 1.6 (Event 1.3), subscriptions are based on RegistryId and ResourceType and not EventType."/>
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="This indicates the type of an event recorded in this log."/>
<Annotation Term="OData.LongDescription" String="If present, this LogEntry records an Event and the value shall indicate the type of event."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_4_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated. Starting Redfish Spec 1.6 (Event 1.3), subscriptions are based on RegistryId and ResourceType and not EventType."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="EventId" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -668,8 +701,15 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_1_3.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_1_4.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_1_2.LogEntry">
<Property Name="Actions" Type="LogEntry.v1_2_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -706,8 +746,15 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_2_1.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_2_2.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.3"/>
<Annotation Term="OData.Description" String="This version was created to add OEM enumerations for legacy IPMI log implementations."/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_2_1.LogEntry">
<Property Name="OemLogEntryCode" Type="Edm.String">
@@ -729,8 +776,15 @@
<EntityType Name="LogEntry" BaseType="LogEntry.v1_3_0.LogEntry"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_3_1.LogEntry"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
<Annotation Term="OData.Description" String="This version was created to deprecate EventType and to add EventGroupId in the case the log is used for Events."/>
<EntityType Name="LogEntry" BaseType="LogEntry.v1_3_1.LogEntry">
<Property Name="EventGroupId" Type="Edm.Int64">
@@ -741,5 +795,11 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="LogEntry" BaseType="LogEntry.v1_4_0.LogEntry"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/LogServiceCollection_v1.xml b/static/redfish/v1/schema/LogServiceCollection_v1.xml
index 4d0036d609..f822658abd 100644
--- a/static/redfish/v1/schema/LogServiceCollection_v1.xml
+++ b/static/redfish/v1/schema/LogServiceCollection_v1.xml
@@ -55,6 +55,7 @@
<String>/redfish/v1/Managers/{ManagerId}/LogServices</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/LogServices</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/LogServices</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/LogServices</String>
</Collection>
</Annotation>
<NavigationProperty Name="Members" Type="Collection(LogService.LogService)">
diff --git a/static/redfish/v1/schema/LogService_v1.xml b/static/redfish/v1/schema/LogService_v1.xml
index a8aa7c1674..bdee3cea33 100644
--- a/static/redfish/v1/schema/LogService_v1.xml
+++ b/static/redfish/v1/schema/LogService_v1.xml
@@ -58,6 +58,7 @@
<String>/redfish/v1/Managers/{ManagerId}/LogServices/{LogServiceId}</String>
<String>/redfish/v1/Systems/{ComputerSystemId}/LogServices/{LogServiceId}</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/LogServices/{LogServiceId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/LogServices/{LogServiceId}</String>
</Collection>
</Annotation>
</EntityType>
@@ -72,6 +73,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="1.0"/>
<EntityType Name="LogService" BaseType="LogService.LogService">
<Annotation Term="OData.Description" String="This resource represents the log service for the resource or service to which it is associated."/>
@@ -181,6 +183,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.3"/>
<Annotation Term="OData.Description" String="This version was created to add LogPurpose and EntryType properties."/>
<EntityType Name="LogService" BaseType="LogService.v1_0_5.LogService">
<Property Name="LogEntryType" Type="LogService.v1_1_0.LogEntryTypes">
diff --git a/static/redfish/v1/schema/ManagerAccount_v1.xml b/static/redfish/v1/schema/ManagerAccount_v1.xml
index f1c5f10724..2f4ffcd0b2 100644
--- a/static/redfish/v1/schema/ManagerAccount_v1.xml
+++ b/static/redfish/v1/schema/ManagerAccount_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ManagerAccount v1.1.3-->
+<!--# Redfish Schema: ManagerAccount v1.2.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -27,6 +27,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Role_v1.xml">
<edmx:Include Namespace="Role"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
+ <edmx:Include Namespace="CertificateCollection"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -65,6 +68,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="1.0"/>
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.ManagerAccount">
<Property Name="Password" Type="Edm.String">
@@ -152,6 +156,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_0_4.ManagerAccount">
<Property Name="Actions" Type="ManagerAccount.v1_1_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -194,5 +199,18 @@
<EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_1_2.ManagerAccount"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerAccount.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.3"/>
+ <EntityType Name="ManagerAccount" BaseType="ManagerAccount.v1_1_3.ManagerAccount">
+ <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This is a reference to a collection of certificates used for this account."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a collection of type CertificateCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml b/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
index bea76830e8..b11b0e7e81 100644
--- a/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
+++ b/static/redfish/v1/schema/ManagerNetworkProtocol_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ManagerNetworkProtocol v1.3.0-->
+<!--# Redfish Schema: ManagerNetworkProtocol v1.4.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -28,6 +28,9 @@
<edmx:Include Namespace="Resource"/>
<edmx:Include Namespace="Resource.v1_0_0"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
+ <edmx:Include Namespace="CertificateCollection"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -64,6 +67,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="1.0"/>
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.ManagerNetworkProtocol">
<Property Name="HostName" Type="Edm.String">
@@ -80,7 +84,7 @@
<Annotation Term="OData.Description" String="Settings for this Manager's HTTP protocol support."/>
<Annotation Term="OData.LongDescription" String="This object shall contain information for the HTTP protocol settings for the manager. The default value of the Port property should be 80 for compatibility with established client implementations."/>
</Property>
- <Property Name="HTTPS" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
+ <Property Name="HTTPS" Type="ManagerNetworkProtocol.v1_0_0.HTTPSProtocol" Nullable="false">
<Annotation Term="OData.Description" String="Settings for this Manager's HTTPS protocol support."/>
<Annotation Term="OData.LongDescription" String="This object shall contain information for the HTTPS/SSL protocol settings for this manager. The default value of the Port property should be 443 for compatibility with established client implementations."/>
</Property>
@@ -157,6 +161,8 @@
</Property>
</ComplexType>
+ <ComplexType Name="HTTPSProtocol" BaseType="ManagerNetworkProtocol.v1_0_0.Protocol"/>
+
<EnumType Name="NotifyIPv6Scope">
<Member Name="Link">
<Annotation Term="OData.Description" String="SSDP Notify messages are sent to addresses in the IPv6 Local Link scope."/>
@@ -197,6 +203,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.3"/>
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_0_3.ManagerNetworkProtocol">
<Property Name="DHCP" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
<Annotation Term="OData.Description" String="Settings for this Manager's DHCPv4 protocol support."/>
@@ -219,6 +226,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_1_1.ManagerNetworkProtocol">
<Property Name="NTP" Type="ManagerNetworkProtocol.v1_2_0.NTPProtocol" Nullable="false">
<Annotation Term="OData.Description" String="Settings for this Manager's NTP protocol support."/>
@@ -264,6 +272,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
<EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_2_1.ManagerNetworkProtocol">
<Property Name="DHCPv6" Type="ManagerNetworkProtocol.v1_0_0.Protocol" Nullable="false">
<Annotation Term="OData.Description" String="Settings for this Manager's DHCPv6 protocol support."/>
@@ -280,5 +289,20 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ManagerNetworkProtocol.v1_4_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.3"/>
+ <EntityType Name="ManagerNetworkProtocol" BaseType="ManagerNetworkProtocol.v1_3_0.ManagerNetworkProtocol"/>
+
+ <ComplexType Name="HTTPSProtocol" BaseType="ManagerNetworkProtocol.v1_0_0.HTTPSProtocol">
+ <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This is a reference to a collection of certificates used for HTTPS by this manager."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a collection of type CertificateCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Manager_v1.xml b/static/redfish/v1/schema/Manager_v1.xml
index 821479ce5a..4c9c90feea 100644
--- a/static/redfish/v1/schema/Manager_v1.xml
+++ b/static/redfish/v1/schema/Manager_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Manager v1.5.0-->
+<!--# Redfish Schema: Manager v1.5.1-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -128,6 +128,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="1.0"/>
<EntityType Name="Manager" BaseType="Manager.Manager">
<Annotation Term="OData.Description" String="This is the schema definition for a Manager. Examples of managers are BMCs, Enclosure Managers, Management Controllers and other subsystems assigned managability functions."/>
@@ -280,6 +281,14 @@
</Member>
<Member Name="Service">
<Annotation Term="OData.Description" String="A software-based service which provides management functions."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_4_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
</EnumType>
@@ -415,8 +424,15 @@
<EntityType Name="Manager" BaseType="Manager.v1_0_6.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_0_7.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.1"/>
<EntityType Name="Manager" BaseType="Manager.v1_0_2.Manager"/>
<ComplexType Name="Links" BaseType="Manager.v1_0_0.Links">
<NavigationProperty Name="ManagerInChassis" Type="Chassis.Chassis" Nullable="false">
@@ -458,8 +474,15 @@
<EntityType Name="Manager" BaseType="Manager.v1_1_4.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_1_5.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.2"/>
<EntityType Name="Manager" BaseType="Manager.v1_1_0.Manager">
<Property Name="PowerState" Type="Resource.PowerState">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -499,8 +522,15 @@
<EntityType Name="Manager" BaseType="Manager.v1_2_4.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_2_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_2_5.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.3"/>
<EntityType Name="Manager" BaseType="Manager.v1_2_1.Manager">
<NavigationProperty Name="HostInterfaces" Type="HostInterfaceCollection.HostInterfaceCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -535,8 +565,15 @@
<EntityType Name="Manager" BaseType="Manager.v1_3_3.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_3_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_3_4.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.1"/>
<EntityType Name="Manager" BaseType="Manager.v1_3_3.Manager">
<Property Name="AutoDSTEnabled" Type="Edm.Boolean" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -561,8 +598,15 @@
<EntityType Name="Manager" BaseType="Manager.v1_4_0.Manager"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_4_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_4_1.Manager"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
<EntityType Name="Manager" BaseType="Manager.v1_4_1.Manager">
<Property Name="RemoteRedfishServiceUri" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -579,5 +623,11 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_5_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Manager" BaseType="Manager.v1_5_0.Manager"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MemoryChunksCollection_v1.xml b/static/redfish/v1/schema/MemoryChunksCollection_v1.xml
index 3d288911df..043d07e499 100644
--- a/static/redfish/v1/schema/MemoryChunksCollection_v1.xml
+++ b/static/redfish/v1/schema/MemoryChunksCollection_v1.xml
@@ -53,6 +53,7 @@
<Collection>
<String>/redfish/v1/Systems/{ComputerSystemId}/MemoryDomains/{MemoryDomainId}/MemoryChunks</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/MemoryDomains/{MemoryDomainId}/MemoryChunks</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/MemoryDomains/{MemoryDomainId}/MemoryChunks</String>
</Collection>
</Annotation>
<NavigationProperty Name="Members" Type="Collection(MemoryChunks.MemoryChunks)">
diff --git a/static/redfish/v1/schema/MemoryChunks_v1.xml b/static/redfish/v1/schema/MemoryChunks_v1.xml
index ff954d27e7..4f2072c684 100644
--- a/static/redfish/v1/schema/MemoryChunks_v1.xml
+++ b/static/redfish/v1/schema/MemoryChunks_v1.xml
@@ -56,6 +56,7 @@
<Collection>
<String>/redfish/v1/Systems/{ComputerSystemId}/MemoryDomains/{MemoryDomainId}/MemoryChunks/{MemoryChunksId}</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/MemoryDomains/{MemoryDomainId}/MemoryChunks/{MemoryChunksId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/MemoryDomains/{MemoryDomainId}/MemoryChunks/{MemoryChunksId}</String>
</Collection>
</Annotation>
</EntityType>
@@ -64,6 +65,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.2"/>
<EntityType Name="MemoryChunks" BaseType="MemoryChunks.MemoryChunks">
<Property Name="MemoryChunkSizeMiB" Type="Edm.Int64">
@@ -161,6 +163,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_0_2.MemoryChunks">
<Property Name="Actions" Type="MemoryChunks.v1_1_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -193,6 +196,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryChunks.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.3"/>
<EntityType Name="MemoryChunks" BaseType="MemoryChunks.v1_1_0.MemoryChunks">
<Property Name="Status" Type="Resource.Status" Nullable="false">
<Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
diff --git a/static/redfish/v1/schema/MemoryCollection_v1.xml b/static/redfish/v1/schema/MemoryCollection_v1.xml
index 12f3fc7a2c..eebe300d6d 100644
--- a/static/redfish/v1/schema/MemoryCollection_v1.xml
+++ b/static/redfish/v1/schema/MemoryCollection_v1.xml
@@ -53,6 +53,7 @@
<Collection>
<String>/redfish/v1/Systems/{ComputerSystemId}/Memory</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Memory</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Memory</String>
</Collection>
</Annotation>
<NavigationProperty Name="Members" Type="Collection(Memory.Memory)">
diff --git a/static/redfish/v1/schema/MemoryDomainCollection_v1.xml b/static/redfish/v1/schema/MemoryDomainCollection_v1.xml
index 3013977526..23e6dbd0c9 100644
--- a/static/redfish/v1/schema/MemoryDomainCollection_v1.xml
+++ b/static/redfish/v1/schema/MemoryDomainCollection_v1.xml
@@ -53,6 +53,7 @@
<Collection>
<String>/redfish/v1/Systems/{ComputerSystemId}/MemoryDomains</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/MemoryDomains</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/MemoryDomains</String>
</Collection>
</Annotation>
<NavigationProperty Name="Members" Type="Collection(MemoryDomain.MemoryDomain)">
diff --git a/static/redfish/v1/schema/MemoryDomain_v1.xml b/static/redfish/v1/schema/MemoryDomain_v1.xml
index 3ca17815a5..614a9478d0 100644
--- a/static/redfish/v1/schema/MemoryDomain_v1.xml
+++ b/static/redfish/v1/schema/MemoryDomain_v1.xml
@@ -58,6 +58,7 @@
<Collection>
<String>/redfish/v1/Systems/{ComputerSystemId}/MemoryDomains/{MemoryDomainId}</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/MemoryDomains/{MemoryDomainId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/MemoryDomains/{MemoryDomainId}</String>
</Collection>
</Annotation>
</EntityType>
@@ -66,6 +67,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryDomain.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.2"/>
<EntityType Name="MemoryDomain" BaseType="MemoryDomain.MemoryDomain">
@@ -124,6 +126,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryDomain.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.3"/>
<EntityType Name="MemoryDomain" BaseType="MemoryDomain.v1_0_1.MemoryDomain">
<Property Name="AllowsMirroring" Type="Edm.Boolean" DefaultValue="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -152,6 +155,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryDomain.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="MemoryDomain" BaseType="MemoryDomain.v1_1_1.MemoryDomain">
<Property Name="Actions" Type="MemoryDomain.v1_2_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
diff --git a/static/redfish/v1/schema/MemoryMetrics_v1.xml b/static/redfish/v1/schema/MemoryMetrics_v1.xml
index a8f967f790..4f6fa7a4c2 100644
--- a/static/redfish/v1/schema/MemoryMetrics_v1.xml
+++ b/static/redfish/v1/schema/MemoryMetrics_v1.xml
@@ -56,6 +56,8 @@
<String>/redfish/v1/Systems/{ComputerSystemId}/Memory/{MemoryId}/MemoryMetrics</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Memory/{MemoryId}/MemoryMetrics</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Memory/{MemoryId}/MemoryMetrics</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Memory/{MemoryId}/MemoryMetrics</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Memory/{MemoryId}/MemoryMetrics</String>
</Collection>
</Annotation>
</EntityType>
@@ -70,6 +72,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.1"/>
<EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.MemoryMetrics">
<Property Name="BlockSizeBytes" Type="Edm.Int64">
@@ -234,6 +237,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.2"/>
<EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_0_0.MemoryMetrics"/>
<ComplexType Name="HealthData" BaseType="MemoryMetrics.v1_0_0.HealthData">
diff --git a/static/redfish/v1/schema/Memory_v1.xml b/static/redfish/v1/schema/Memory_v1.xml
index e77344d186..dfb535295a 100644
--- a/static/redfish/v1/schema/Memory_v1.xml
+++ b/static/redfish/v1/schema/Memory_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Memory v1.6.0-->
+<!--# Redfish Schema: Memory v1.7.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -67,6 +67,8 @@
<String>/redfish/v1/Systems/{ComputerSystemId}/Memory/{MemoryId}</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Memory/{MemoryId}</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Memory/{MemoryId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Memory/{MemoryId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Memory/{MemoryId}</String>
</Collection>
</Annotation>
</EntityType>
@@ -102,6 +104,14 @@
<Action Name="OverwriteUnit" IsBound="true">
<Annotation Term="OData.Description" String="This defines the action for securely erasing given regions using the NIST SP800-88 Purge: Overwrite."/>
<Annotation Term="OData.LongDescription" String="This action shall securely erase the supplied region provided the supplied passphrase matches that of the given region using the NIST SP800-88 Purge: Overwrite. Use the SecureEraseUnit method to perform NIST SP800-88 Purge: Cryptographic Erase."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_6_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
<Parameter Name="Memory" Type="Memory.v1_0_0.Actions"/>
<Parameter Name="RegionId" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Description" String="Memory region ID for which this action to be applied."/>
@@ -144,6 +154,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.1"/>
<EntityType Name="Memory" BaseType="Memory.Memory">
<Annotation Term="OData.Description" String="This is the schema definition for definition of a Memory and its configuration."/>
@@ -217,34 +228,74 @@
<Annotation Term="OData.LongDescription" String="The value of this property shall be the version of API supported by the firmware."/>
</Property>
<Property Name="FunctionClasses" Type="Collection(Edm.String)" Nullable="false">
- <Annotation Term="Redfish.Deprecated" String="This property has been Deprecated in favor of Memory.v1_0_0.Memory.OperatingMemoryModes or Memory.v1_0_0.Memory.RegionSet.MemoryClassification."/>
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Function Classes by the Memory."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be the function classes by the Memory."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ <PropertyValue Property="Description" String="This property has been Deprecated in favor of OperatingMemoryModes at the root of the resource, or MemoryClassification found within RegionSet."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="VendorID" Type="Edm.String">
- <Annotation Term="Redfish.Deprecated" String="This property has been Deprecated in favor of Memory.v1_3_0.ModuleManufacturerID"/>
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Vendor ID."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be the vendor ID of the Memory."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ <PropertyValue Property="Description" String="This property has been Deprecated in favor of ModuleManufacturerID."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="DeviceID" Type="Edm.String">
- <Annotation Term="Redfish.Deprecated" String="This property has been Deprecated in favor of Memory.v1_3_0.ModuleProductID"/>
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Device ID."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be the device ID of the Memory."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ <PropertyValue Property="Description" String="This property has been Deprecated in favor of ModuleProductID."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="SubsystemVendorID" Type="Edm.String">
- <Annotation Term="Redfish.Deprecated" String="This property has been Deprecated in favor of Memory.v1_3_0.MemorySubsystemControllerManufacturerID"/>
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="SubSystem Vendor ID."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be the subsystem Vendor ID of the Memory."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ <PropertyValue Property="Description" String="This property has been Deprecated in favor of MemorySubsystemControllerManufacturerID."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="SubsystemDeviceID" Type="Edm.String">
- <Annotation Term="Redfish.Deprecated" String="This property has been Deprecated in favor of Memory.v1_3_0.MemorySubsystemControllerProductID"/>
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Subsystem Device ID."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be the subsystem Device ID of the Memory."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ <PropertyValue Property="Description" String="This property has been Deprecated in favor of MemorySubsystemControllerProductID."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="MaxTDPMilliWatts" Type="Collection(Edm.Int64)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -353,6 +404,14 @@
<Member Name="IntelOptane">
<Annotation Term="OData.Description" String="The memory module is Intel Optane DC Persistent Memory and composed of a combination of non-volatile and volatile memory."/>
<Annotation Term="OData.LongDescription" String="This memory type shall represent Intel Optane DC Persistent Memory."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_6_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
</EnumType>
@@ -416,6 +475,36 @@
</Member>
<Member Name="Logical">
<Annotation Term="OData.Description" String="Logical Non-volatile device."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_4_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="HBM">
+ <Annotation Term="OData.Description" String="High Bandwidth Memory."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="HBM2">
+ <Annotation Term="OData.Description" String="High Bandwidth Memory 2."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
</EnumType>
@@ -450,6 +539,17 @@
<Member Name="SO_DIMM_32b">
<Annotation Term="OData.Description" String="SO_DIMM_32b."/>
</Member>
+ <Member Name="Die">
+ <Annotation Term="OData.Description" String="A die within a package."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
</EnumType>
<EnumType Name="MemoryMedia">
@@ -459,6 +559,17 @@
<Member Name="NAND">
<Annotation Term="OData.Description" String="NAND media."/>
</Member>
+ <Member Name="Intel3DXPoint">
+ <Annotation Term="OData.Description" String="Intel 3D XPoint media."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
<Member Name="Proprietary">
<Annotation Term="OData.Description" String="Proprietary media."/>
</Member>
@@ -482,24 +593,51 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Security states supported by the Memory."/>
<Annotation Term="OData.LongDescription" String="Security states supported by the Memory."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated in favor of using the individual PassphraseCapable, DataLockCapable and ConfigurationLockCapable properties."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
</ComplexType>
<EnumType Name="SecurityStates">
<Member Name="Enabled">
- <Annotation Term="OData.Description" String="Secure mode is enabled."/>
+ <Annotation Term="OData.Description" String="Secure mode is enabled and access to the data is allowed."/>
</Member>
<Member Name="Disabled">
<Annotation Term="OData.Description" String="Secure mode is disabled."/>
</Member>
<Member Name="Unlocked">
<Annotation Term="OData.Description" String="Secure mode is enabled and access to the data is unlocked."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ <PropertyValue Property="Description" String="This value has been deprecated in favor of 'Enabled' to indicate normal security operation."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="Locked">
<Annotation Term="OData.Description" String="Secure mode is enabled and access to the data is locked."/>
</Member>
<Member Name="Frozen">
<Annotation Term="OData.Description" String="Secure state is frozen and can not be modified until reset."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ <PropertyValue Property="Description" String="This value has been deprecated in favor of using the ConfigurationLocked to indicate that the configuration has been frozen."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="Passphraselimit">
<Annotation Term="OData.Description" String="Number of attempts to unlock the Memory exceeded limit."/>
@@ -574,10 +712,18 @@
<Annotation Term="Measures.Unit" String="MiBy"/>
</Property>
<Property Name="PassphraseState" Type="Edm.Boolean">
- <Annotation Term="Redfish.Deprecated" String="This property has been Deprecated in favor of Memory.v1_5_0.Memory.RegionSet.PassphraseEnabled."/>
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="State of the passphrase for this region."/>
<Annotation Term="OData.LongDescription" String="State of the passphrase for this region."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_5_0"/>
+ <PropertyValue Property="Description" String="This property has been Deprecated in favor of PassphraseEnabled found within RegionSet."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
</ComplexType>
@@ -676,8 +822,15 @@
<EntityType Name="Memory" BaseType="Memory.v1_0_3.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_0_4.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.3"/>
<EntityType Name="Memory" BaseType="Memory.v1_0_1.Memory">
<Property Name="Status" Type="Resource.Status" Nullable="false">
<Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
@@ -704,8 +857,15 @@
<EntityType Name="Memory" BaseType="Memory.v1_1_2.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_1_3.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="Memory" BaseType="Memory.v1_1_1.Memory">
<Property Name="VolatileRegionNumberLimit" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -771,8 +931,15 @@
<EntityType Name="Memory" BaseType="Memory.v1_2_1.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_2_2.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.2"/>
<EntityType Name="Memory" BaseType="Memory.v1_2_0.Memory">
<Property Name="ModuleManufacturerID" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -813,8 +980,15 @@
<EntityType Name="Memory" BaseType="Memory.v1_3_1.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_3_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_3_2.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.3"/>
<EntityType Name="Memory" BaseType="Memory.v1_3_1.Memory">
<Property Name="VolatileSizeMiB" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -865,8 +1039,15 @@
<EntityType Name="Memory" BaseType="Memory.v1_4_1.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_4_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_4_2.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.1"/>
<EntityType Name="Memory" BaseType="Memory.v1_4_1.Memory"/>
<ComplexType Name="RegionSet" BaseType="Memory.v1_0_0.RegionSet">
@@ -884,11 +1065,60 @@
<EntityType Name="Memory" BaseType="Memory.v1_5_0.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_5_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_5_1.Memory"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
<Annotation Term="OData.Description" String="This version was created to change the LongDescription of SecureEraseUnit. It was also created to define a new OverwriteUnit action. It also adds IntelOptane to the MemoryType list."/>
<EntityType Name="Memory" BaseType="Memory.v1_5_1.Memory"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_6_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_6_0.Memory"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_7_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add 3DXPoint to the MediaType enum. It was also created to add SecurityState, add ConfigurationLocked, add 3DXPoint to the MediaType enumerations, and to replace SecurityStates with individual capability properties."/>
+ <EntityType Name="Memory" BaseType="Memory.v1_6_1.Memory">
+ <Property Name="SecurityState" Type="Memory.v1_0_0.SecurityStates">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The current security state of this Memory."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the current security state of this memory."/>
+ </Property>
+ <Property Name="ConfigurationLocked" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Indicates that the configuration of this memory has been locked."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the current configuration lock state of this memory. True shall indicate that the configuration is locked and cannot be altered. False shall indicate that the configuration is not locked and may be altered."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="SecurityCapabilities" BaseType="Memory.v1_0_0.SecurityCapabilities">
+ <Property Name="ConfigurationLockCapable" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Support for locking the configuration."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate whether this memory supports the locking (freezing) of the configuration."/>
+ </Property>
+ <Property Name="DataLockCapable" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Support for data locking."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate whether this memory supports the locking of data access."/>
+ </Property>
+ <Property Name="PassphraseLockLimit" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Maximum number of incorrect passphrase attempts allowed before memory is locked."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the maximum number of incorrect passphase access attempts allowed before access to data is locked. A value of zero shall indicate that there is no limit to the number of attempts."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MessageRegistryFile_v1.xml b/static/redfish/v1/schema/MessageRegistryFile_v1.xml
index e9b3d27e08..09c73cafa9 100644
--- a/static/redfish/v1/schema/MessageRegistryFile_v1.xml
+++ b/static/redfish/v1/schema/MessageRegistryFile_v1.xml
@@ -58,6 +58,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFile.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.1"/>
<EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.MessageRegistryFile">
<Annotation Term="OData.Description" String="This is the schema definition for the Schema File locator resource."/>
@@ -143,6 +144,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistryFile.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="MessageRegistryFile" BaseType="MessageRegistryFile.v1_0_4.MessageRegistryFile">
<Property Name="Actions" Type="MessageRegistryFile.v1_1_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
diff --git a/static/redfish/v1/schema/MessageRegistry_v1.xml b/static/redfish/v1/schema/MessageRegistry_v1.xml
index c77a2370c1..9dc74ea3e8 100644
--- a/static/redfish/v1/schema/MessageRegistry_v1.xml
+++ b/static/redfish/v1/schema/MessageRegistry_v1.xml
@@ -55,6 +55,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="1.0"/>
<EntityType Name="MessageRegistry" BaseType="MessageRegistry.MessageRegistry">
<Property Name="Language" Type="Edm.String" Nullable="false">
@@ -191,6 +192,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_0_4.MessageRegistry">
<Property Name="Actions" Type="MessageRegistry.v1_1_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -229,6 +231,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
<Annotation Term="OData.Description" String="This version was created to add ClearingLogic to a MessageRegistry."/>
<EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_1_2.MessageRegistry"/>
diff --git a/static/redfish/v1/schema/Message_v1.xml b/static/redfish/v1/schema/Message_v1.xml
index b064cdf46e..7d25e1da07 100644
--- a/static/redfish/v1/schema/Message_v1.xml
+++ b/static/redfish/v1/schema/Message_v1.xml
@@ -40,6 +40,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Message.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="1.0"/>
<ComplexType Name="Message" BaseType="Message.Message">
<Property Name="MessageId" Type="Edm.String" Nullable="false">
diff --git a/static/redfish/v1/schema/MetricDefinition_v1.xml b/static/redfish/v1/schema/MetricDefinition_v1.xml
index adaf18167f..b2323171a0 100644
--- a/static/redfish/v1/schema/MetricDefinition_v1.xml
+++ b/static/redfish/v1/schema/MetricDefinition_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MetricDefinition v1.0.0-->
+<!--# Redfish Schema: MetricDefinition v1.0.1-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -60,6 +60,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
<EnumType Name="MetricType">
<Annotation Term="OData.Description" String="Specifies the type of metric provided. The property provides information to the client on how the metric can be handled."/>
@@ -169,13 +170,13 @@
<Annotation Term="OData.LongDescription" String="The value shall specify that the corresponding metric values shall be linear or non-linear. Linear metrics may be compared using a greater than relation. An example of linear metrics include performance metrics. Examples of non-linear metrics include error codes."/>
</Property>
<Property Name="Wildcards" Type="Collection(MetricDefinition.v1_0_0.Wildcard)">
- <Annotation Term="OData.Description" String="Wildcards used to replace values in AppliesTo and Calculates metric property arrays."/>
- <Annotation Term="OData.LongDescription" String="The property shall contain an array of wildcards and their replacements strings, which are to appliced to the AppliesTo or Caculates array."/>
+ <Annotation Term="OData.Description" String="A list of wildcards and their substitution values to be applied to the entries in the MetricProperties array property."/>
+ <Annotation Term="OData.LongDescription" String="The property shall contain a list of wildcards and their replacement strings, which are applied to the MetricProperties array property. Each wildcard shall have a corresponding entry in this array property."/>
</Property>
<Property Name="MetricProperties" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="A collection of URI for the properties on which this metric definition is defined."/>
- <Annotation Term="OData.LongDescription" String="Each value may contain one or more Wildcard names enclosed in curly braces. Wildcard value entries shall be substituted for each Wildcard name found. If two or more wild names are found, the same Wildcard index is used for each in one substitution pass. After substituting the WildCard values entries, each value shall be a URI for a property in a resource that matches a property declaration in the corresponding MetricDefinition."/>
+ <Annotation Term="OData.Description" String="A list of URIs with wildcards and property identifiers for which this metric definition is defined. If a URI has wildcards, the wildcards are substituted as specified in the Wildcards array property."/>
+ <Annotation Term="OData.LongDescription" String="This array property shall contain a list of URIs with wildcards and property identifiers for which this metric definition is defined. Each wildcard in the URI shall be delimited by a set of curly braces. Each wildcard shall be substituted as specified by the corresponding entry in the Wildcard array property. Once an URI with wildcards has had its wildcards fully substituted, it shall reference a resource property for which the metric definition applies. The property identifiers portion of the URI shall follow JSON fragment notation rules defined by RFC6901."/>
<Annotation Term="OData.IsURL" String="After processing Wildcard replacement values, each value shall resolve to an OData conformant URI to a property in an entity."/>
</Property>
@@ -264,17 +265,17 @@
<ComplexType Name="Wildcard">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Contains a list of wildcards and their substitution values."/>
- <Annotation Term="OData.LongDescription" String="Each wildcard shall have a corresponding entry in this list element. Each entry shall specified the wildcard and its substitution values."/>
+ <Annotation Term="OData.Description" String="Contains a wildcard and its substitution values."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a wildcard and its substitution values."/>
<Property Name="Name" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The name of Wildcard."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the string used as a Wildcard."/>
+ <Annotation Term="OData.Description" String="The string used as a wildcard."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the string used as a wildcard."/>
</Property>
<Property Name="Values" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of values to substitute for the wildcard."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain the list of values to substituted for the wildcard."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the list of values to substitute for the wildcard."/>
</Property>
</ComplexType>
@@ -310,5 +311,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricDefinition.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify descriptions of several properties."/>
+ <EntityType Name="MetricDefinition" BaseType="MetricDefinition.v1_0_0.MetricDefinition"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MetricReportDefinition_v1.xml b/static/redfish/v1/schema/MetricReportDefinition_v1.xml
index c2803daea6..cefed7e221 100644
--- a/static/redfish/v1/schema/MetricReportDefinition_v1.xml
+++ b/static/redfish/v1/schema/MetricReportDefinition_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MetricReportDefinition v1.0.0-->
+<!--# Redfish Schema: MetricReportDefinition v1.1.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -65,6 +65,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
<EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.MetricReportDefinition">
<Property Name="MetricReportDefinitionType" Type="MetricReportDefinition.v1_0_0.MetricReportDefinitionType">
@@ -97,13 +98,13 @@
<Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
</Property>
<Property Name="Wildcards" Type="Collection(MetricReportDefinition.v1_0_0.Wildcard)">
- <Annotation Term="OData.Description" String="Specifies the strings used to replace wildcards in the paths in MetricProperties array property."/>
- <Annotation Term="OData.LongDescription" String="The property shall specify an array of strings used to replace wildcards in the paths in the MetricProperties array property."/>
+ <Annotation Term="OData.Description" String="A list of wildcards and their substitution values to be applied to the entries in the MetricProperties array property."/>
+ <Annotation Term="OData.LongDescription" String="The property shall contain a list of wildcards and their replacement strings, which are applied to the MetricProperties array property. Each wildcard shall have a corresponding entry in this array property."/>
</Property>
<Property Name="MetricProperties" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="Specifies a list of metric properties to include in the metric report."/>
- <Annotation Term="OData.LongDescription" String="This property shall specify the metric properties to include in the metric report. Each entry shall be a URI, and may contain wildcards. The wildcards shall be enclosed by curly braces. The list of metric properties to include shall be constructed by replacing wildcards with the value in the Wildcard property. Property identifiers in the URI shall follow JSON fragment notation rules defined by RFC6901."/>
+ <Annotation Term="OData.Description" String="A list of URIs with wildcards and property identifiers to include in the metric report. If a URI has wildcards, the wildcards are substituted as specified in the Wildcards array property."/>
+ <Annotation Term="OData.LongDescription" String="This array property shall contain a list of URIs with wildcards and property identifiers to include in the metric report. Each wildcard in the URI shall be delimited by a set of curly braces. Each wildcard shall be substituted as specified by the corresponding entry in the Wildcard array property. Once an URI with wildcards has had its wildcards fully substituted, it shall reference a resource property to include in the metric report. The property identifiers portion of the URI shall follow JSON fragment notation rules defined by RFC6901."/>
<Annotation Term="OData.IsURL"/>
</Property>
<Property Name="Metrics" Type="Collection(MetricReportDefinition.v1_0_0.Metric)">
@@ -125,17 +126,26 @@
<ComplexType Name="Wildcard">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Contains a list of wildcards and their substitution values."/>
- <Annotation Term="OData.LongDescription" String="Each wildcard shall have a corresponding entry in this list element. Each entry shall specified the wildcard and its substitution values."/>
+ <Annotation Term="OData.Description" String="Contains a wildcard and its substitution values."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a wildcard and its substitution values."/>
<Property Name="Name" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The name of Wildcard."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a name for a Wildcard for a key."/>
+ <Annotation Term="OData.Description" String="The string used as a wildcard."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the string used as a wildcard."/>
</Property>
<Property Name="Keys" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="An array of Key values to substitute for the wildcard."/>
- <Annotation Term="OData.LongDescription" String="If the value is an empty string, then the server shall substitute every current key. Each not empty key value shall be substituted for the wildcard."/>
+ <Annotation Term="OData.Description" String="An array of values to substitute for the wildcard."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the list of values to substitute for the wildcard."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_1_0"/>
+ <PropertyValue Property="Description" String="This property has been Deprecated in favor of using the property 'Values'."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
</ComplexType>
@@ -268,5 +278,25 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify descriptions of several properties."/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_0.MetricReportDefinition"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReportDefinition.v1_1_0">
+ <Annotation Term="OData.Description" String="This version was created to add the Values property to the Wildcard property."/>
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.3"/>
+ <EntityType Name="MetricReportDefinition" BaseType="MetricReportDefinition.v1_0_1.MetricReportDefinition"/>
+ <ComplexType Name="Wildcard" BaseType="MetricReportDefinition.v1_0_0.Wildcard">
+ <Property Name="Values" Type="Collection(Edm.String)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of values to substitute for the wildcard."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the list of values to substitute for the wildcard."/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/MetricReport_v1.xml b/static/redfish/v1/schema/MetricReport_v1.xml
index 51af5d3ab1..1d9f54fbb9 100644
--- a/static/redfish/v1/schema/MetricReport_v1.xml
+++ b/static/redfish/v1/schema/MetricReport_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: MetricReport v1.0.0-->
+<!--# Redfish Schema: MetricReport v1.1.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -63,6 +63,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
<EntityType Name="MetricReport" BaseType="MetricReport.MetricReport">
<NavigationProperty Name="MetricReportDefinition" Type="MetricReportDefinition.MetricReportDefinition" Nullable="false">
@@ -103,8 +104,8 @@
</Property>
<Property Name="Timestamp" Type="Edm.DateTimeOffset">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The time when the value of the metric is obtained."/>
- <Annotation Term="OData.LongDescription" String="The value shall time when the metric value was obtained. Note that this may be different from the time when this instance is created. If Volatile is true for a given metric value instance, the Timestamp changes whenever a new measurement snapshot is taken. A management application may establish a time series of metric data by retrieving the instances of metric value and sorting them according to their Timestamp."/>
+ <Annotation Term="OData.Description" String="The time when the value of the metric is obtained. A management application may establish a time series of metric data by retrieving the instances of metric value and sorting them according to their Timestamp."/>
+ <Annotation Term="OData.LongDescription" String="The value shall time when the metric value was obtained. Note that this may be different from the time when this instance is created."/>
</Property>
<Property Name="MetricProperty" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -137,5 +138,24 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify descriptions of several properties."/>
+ <EntityType Name="MetricReport" BaseType="MetricReport.v1_0_0.MetricReport"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MetricReport.v1_1_0">
+ <Annotation Term="OData.Description" String="This version was created to add a TimeStamp property for the metric report in its entirety."/>
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.3"/>
+ <EntityType Name="MetricReport" BaseType="MetricReport.v1_0_1.MetricReport">
+ <Property Name="Timestamp" Type="Edm.DateTimeOffset">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The time associated with the metric report in its entirety. The time of the metric report may be relevant when the time of individual metrics are minimally different."/>
+ <Annotation Term="OData.LongDescription" String="The value shall be the time when the metric report was generated."/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/NetworkAdapter_v1.xml b/static/redfish/v1/schema/NetworkAdapter_v1.xml
index 50ab323541..21c433c490 100644
--- a/static/redfish/v1/schema/NetworkAdapter_v1.xml
+++ b/static/redfish/v1/schema/NetworkAdapter_v1.xml
@@ -83,6 +83,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.3"/>
<EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.NetworkAdapter">
<Annotation Term="OData.Description" String="A NetworkAdapter represents the physical network adapter capable of connecting to a computer network. Examples include but are not limited to Ethernet, Fibre Channel, and converged network adapters."/>
@@ -306,6 +307,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.3"/>
<EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_0_1.NetworkAdapter">
<NavigationProperty Name="Assembly" Type="Assembly.Assembly" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -331,6 +333,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
<EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_1_1.NetworkAdapter"/>
<ComplexType Name="Controllers" BaseType="NetworkAdapter.v1_1_0.Controllers">
diff --git a/static/redfish/v1/schema/NetworkDeviceFunctionCollection_v1.xml b/static/redfish/v1/schema/NetworkDeviceFunctionCollection_v1.xml
index 58b8524574..6d9e966261 100644
--- a/static/redfish/v1/schema/NetworkDeviceFunctionCollection_v1.xml
+++ b/static/redfish/v1/schema/NetworkDeviceFunctionCollection_v1.xml
@@ -56,6 +56,8 @@
<String>/redfish/v1/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}/NetworkDeviceFunctions</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/NetworkInterfaces/{NetworkInterfaceId}/NetworkDeviceFunctions</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}/NetworkDeviceFunctions</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/NetworkInterfaces/{NetworkInterfaceId}/NetworkDeviceFunctions</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}/NetworkDeviceFunctions</String>
</Collection>
</Annotation>
<NavigationProperty Name="Members" Type="Collection(NetworkDeviceFunction.NetworkDeviceFunction)">
diff --git a/static/redfish/v1/schema/NetworkDeviceFunction_v1.xml b/static/redfish/v1/schema/NetworkDeviceFunction_v1.xml
index a5ea4e8235..8cc8466d5c 100644
--- a/static/redfish/v1/schema/NetworkDeviceFunction_v1.xml
+++ b/static/redfish/v1/schema/NetworkDeviceFunction_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: NetworkDeviceFunction v1.3.0-->
+<!--# Redfish Schema: NetworkDeviceFunction v1.3.1-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -78,6 +78,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.3"/>
<EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.NetworkDeviceFunction">
<Annotation Term="OData.Description" String="A Network Device Function represents a logical interface exposed by the network adapter."/>
@@ -120,11 +121,19 @@
<Annotation Term="OData.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="PhysicalPortAssignment" Type="NetworkPort.NetworkPort" Nullable="false">
- <Annotation Term="Redfish.Deprecated" String="This property has been deprecated and moved to the Links section to avoid loops on expand."/>
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The physical port that this network device function is currently assigned to."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be the physical port that this network device function is currently assigned to. This value shall be one of the AssignablePhysicalPorts array members."/>
<Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ <PropertyValue Property="Description" String="This property has been deprecated and moved to the Links section to avoid loops on expand."/>
+ </Record>
+ </Collection>
+ </Annotation>
</NavigationProperty>
<Property Name="BootMode" Type="NetworkDeviceFunction.v1_0_0.BootMode">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -485,8 +494,15 @@
<EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_0_2.NetworkDeviceFunction"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_0_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_0_3.NetworkDeviceFunction"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_0_1.NetworkDeviceFunction">
<Property Name="Actions" Type="NetworkDeviceFunction.v1_1_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -523,8 +539,15 @@
<EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_1_1.NetworkDeviceFunction"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_1_2.NetworkDeviceFunction"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.3"/>
<EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_1_1.NetworkDeviceFunction"/>
<ComplexType Name="Links" BaseType="NetworkDeviceFunction.v1_0_0.Links">
<NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
@@ -548,8 +571,15 @@
<EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_2_1.NetworkDeviceFunction"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_2_2.NetworkDeviceFunction"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number. Also adds support for VLAN to Ethernet. Also moving PhysicalPortAssignment to Links. Also adds FibreChannel Adapter properties."/>
<EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_2_2.NetworkDeviceFunction"/>
<ComplexType Name="Links" BaseType="NetworkDeviceFunction.v1_2_0.Links">
@@ -579,5 +609,12 @@
</Property>
</ComplexType>
</Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_3_0.NetworkDeviceFunction"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/NetworkInterfaceCollection_v1.xml b/static/redfish/v1/schema/NetworkInterfaceCollection_v1.xml
index 2602bd9acc..d7a333bf43 100644
--- a/static/redfish/v1/schema/NetworkInterfaceCollection_v1.xml
+++ b/static/redfish/v1/schema/NetworkInterfaceCollection_v1.xml
@@ -54,6 +54,7 @@
<Collection>
<String>/redfish/v1/Systems/{ComputerSystemId}/NetworkInterfaces</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/NetworkInterfaces</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/NetworkInterfaces</String>
</Collection>
</Annotation>
<NavigationProperty Name="Members" Type="Collection(NetworkInterface.NetworkInterface)">
diff --git a/static/redfish/v1/schema/NetworkInterface_v1.xml b/static/redfish/v1/schema/NetworkInterface_v1.xml
index d2e36b4cd4..2a8b386830 100644
--- a/static/redfish/v1/schema/NetworkInterface_v1.xml
+++ b/static/redfish/v1/schema/NetworkInterface_v1.xml
@@ -61,6 +61,8 @@
<String>/redfish/v1/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/NetworkInterfaces/{NetworkInterfaceId}</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/NetworkInterfaces/{NetworkInterfaceId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}</String>
</Collection>
</Annotation>
</EntityType>
@@ -69,6 +71,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterface.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.3"/>
<EntityType Name="NetworkInterface" BaseType="NetworkInterface.NetworkInterface">
<Annotation Term="OData.Description" String="A NetworkInterface contains references linking NetworkAdapter, NetworkPort, and NetworkDeviceFunction resources and represents the functionality available to the containing system."/>
@@ -122,6 +125,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkInterface.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="NetworkInterface" BaseType="NetworkInterface.v1_0_1.NetworkInterface">
<Property Name="Actions" Type="NetworkInterface.v1_1_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
diff --git a/static/redfish/v1/schema/NetworkPortCollection_v1.xml b/static/redfish/v1/schema/NetworkPortCollection_v1.xml
index 25af887ecf..868ca105ed 100644
--- a/static/redfish/v1/schema/NetworkPortCollection_v1.xml
+++ b/static/redfish/v1/schema/NetworkPortCollection_v1.xml
@@ -56,6 +56,8 @@
<String>/redfish/v1/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}/NetworkPorts</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/NetworkInterfaces/{NetworkInterfaceId}/NetworkPorts</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}/NetworkPorts</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/NetworkInterfaces/{NetworkInterfaceId}/NetworkPorts</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/NetworkInterfaces/{NetworkInterfaceId}/NetworkPorts</String>
</Collection>
</Annotation>
<NavigationProperty Name="Members" Type="Collection(NetworkPort.NetworkPort)">
diff --git a/static/redfish/v1/schema/NetworkPort_v1.xml b/static/redfish/v1/schema/NetworkPort_v1.xml
index ea1ab1026b..47d7b125da 100644
--- a/static/redfish/v1/schema/NetworkPort_v1.xml
+++ b/static/redfish/v1/schema/NetworkPort_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: NetworkPort v1.2.0-->
+<!--# Redfish Schema: NetworkPort v1.2.1-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -66,6 +66,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.3"/>
<EntityType Name="NetworkPort" BaseType="NetworkPort.NetworkPort">
<Annotation Term="OData.Description" String="A Network Port represents a discrete physical port capable of connecting to a network."/>
@@ -155,8 +156,16 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The speed of the link in Mbps when this link network technology is active."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be the speed of the link in megabits per second (Mbps) for this port when this link network technology is active."/>
- <Annotation Term="Redfish.Deprecated" String="This property has been Deprecated in favor of the CapableLinkSpeedMbps collection found in NetworkPort.v1_2_0."/>
<Annotation Term="Measures.Unit" String="Mbit/s"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_2_0"/>
+ <PropertyValue Property="Description" String="This property has been Deprecated in favor of the CapableLinkSpeedMbps."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
</ComplexType>
@@ -253,8 +262,15 @@
<EntityType Name="NetworkPort" BaseType="NetworkPort.v1_0_1.NetworkPort"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_0_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_0_2.NetworkPort"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="NetworkPort" BaseType="NetworkPort.v1_0_1.NetworkPort">
<Property Name="Actions" Type="NetworkPort.v1_1_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -285,8 +301,15 @@
<EntityType Name="NetworkPort" BaseType="NetworkPort.v1_1_0.NetworkPort"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_1_1.NetworkPort"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
<Annotation Term="OData.Description" String="This version was created to add FibreChannel properties."/>
<EntityType Name="NetworkPort" BaseType="NetworkPort.v1_1_1.NetworkPort">
<Property Name="FCPortConnectionType" Type="NetworkPort.v1_2_0.PortConnectionType">
@@ -362,5 +385,11 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkPort.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="NetworkPort" BaseType="NetworkPort.v1_2_0.NetworkPort"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PCIeDevice_v1.xml b/static/redfish/v1/schema/PCIeDevice_v1.xml
index b58e916b6d..1a33372fb6 100644
--- a/static/redfish/v1/schema/PCIeDevice_v1.xml
+++ b/static/redfish/v1/schema/PCIeDevice_v1.xml
@@ -74,6 +74,14 @@
</ComplexType>
<EnumType Name="PCIeTypes">
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
<Member Name="Gen1">
<Annotation Term="OData.Description" String="A PCIe v1.0 slot."/>
</Member>
@@ -95,6 +103,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.2"/>
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.PCIeDevice">
<Property Name="Manufacturer" Type="Edm.String">
@@ -200,6 +209,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_0_2.PCIeDevice">
<Property Name="Actions" Type="PCIeDevice.v1_1_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -232,6 +242,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.3"/>
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_1_0.PCIeDevice">
<NavigationProperty Name="Assembly" Type="Assembly.Assembly" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -250,6 +261,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_2_1.PCIeDevice">
<Property Name="PCIeInterface" Type="PCIeDevice.v1_3_0.PCIeInterface">
<Annotation Term="OData.Description" String="The PCIe interface details for this PCIe device."/>
diff --git a/static/redfish/v1/schema/PCIeFunction_v1.xml b/static/redfish/v1/schema/PCIeFunction_v1.xml
index c16c17f4a7..4b2ac19db9 100644
--- a/static/redfish/v1/schema/PCIeFunction_v1.xml
+++ b/static/redfish/v1/schema/PCIeFunction_v1.xml
@@ -79,6 +79,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.2"/>
<EntityType Name="PCIeFunction" BaseType="PCIeFunction.PCIeFunction">
<Annotation Term="OData.Description" String="This is the schema definition for the PCIeFunction resource. It represents the properties of a PCIeFunction attached to a System."/>
<Annotation Term="OData.LongDescription" String="This resource shall be used to represent a PCIeFunction attached to a System."/>
@@ -285,6 +286,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_0_2.PCIeFunction">
<Property Name="Actions" Type="PCIeFunction.v1_1_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -323,6 +325,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeFunction.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.1"/>
<Annotation Term="OData.Description" String="This version was created to add NetworkDeviceFunctions to the Links section."/>
<EntityType Name="PCIeFunction" BaseType="PCIeFunction.v1_1_1.PCIeFunction"/>
<ComplexType Name="Links" BaseType="PCIeFunction.v1_0_0.Links">
diff --git a/static/redfish/v1/schema/PCIeSlots_v1.xml b/static/redfish/v1/schema/PCIeSlots_v1.xml
index 8a9000a4de..5e0e2b0461 100644
--- a/static/redfish/v1/schema/PCIeSlots_v1.xml
+++ b/static/redfish/v1/schema/PCIeSlots_v1.xml
@@ -63,6 +63,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeSlots.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
<EntityType Name="PCIeSlots" BaseType="PCIeSlots.PCIeSlots">
<Property Name="Slots" Type="Collection(PCIeSlots.v1_0_0.PCIeSlot)">
diff --git a/static/redfish/v1/schema/PhysicalContext_v1.xml b/static/redfish/v1/schema/PhysicalContext_v1.xml
index 6c954883ae..bedafb58c5 100644
--- a/static/redfish/v1/schema/PhysicalContext_v1.xml
+++ b/static/redfish/v1/schema/PhysicalContext_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: PhysicalContext v1.3.0-->
+<!--# Redfish Schema: PhysicalContext-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -22,22 +22,39 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PhysicalContext">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="1.0"/>
<EnumType Name="PhysicalContext">
<Member Name="Room">
<Annotation Term="OData.Description" String="The room."/>
</Member>
<Member Name="Intake">
- <Annotation Term="OData.Description" String="The air intake point of the chassis."/>
+ <Annotation Term="OData.Description" String="The air intake point(s) or region of the chassis."/>
</Member>
<Member Name="Exhaust">
- <Annotation Term="OData.Description" String="The air exhaust point of the chassis."/>
+ <Annotation Term="OData.Description" String="The air exhaust point(s) or region of the chassis."/>
</Member>
<Member Name="LiquidInlet">
<Annotation Term="OData.Description" String="The liquid inlet point of the chassis."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="2017.3"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="LiquidOutlet">
<Annotation Term="OData.Description" String="The liquid outlet point of the chassis."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="2017.3"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="Front">
<Annotation Term="OData.Description" String="The front of the chassis."/>
@@ -54,11 +71,63 @@
<Member Name="CPU">
<Annotation Term="OData.Description" String="A Processor (CPU)."/>
</Member>
+ <Member Name="CPUSubsystem">
+ <Annotation Term="OData.Description" String="The entire Processor (CPU) subsystem."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="2018.3"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
<Member Name="GPU">
<Annotation Term="OData.Description" String="A Graphics Processor (GPU)."/>
</Member>
+ <Member Name="GPUSubsystem">
+ <Annotation Term="OData.Description" String="The entire Graphics Processor (GPU) subsystem."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="2018.3"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="FPGA">
+ <Annotation Term="OData.Description" String="A Field Programmable Gate Array (FPGA)."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="2018.3"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="Accelerator">
+ <Annotation Term="OData.Description" String="An Accelerator."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="2018.3"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
<Member Name="ASIC">
- <Annotation Term="OData.Description" String="An ASIC device, such as an FPGA or a GPGPU."/>
+ <Annotation Term="OData.Description" String="An ASIC device, such as networking chip or a chipset component."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="2017.3"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="Backplane">
<Annotation Term="OData.Description" String="A backplane within the chassis."/>
@@ -95,134 +164,167 @@
</Member>
<Member Name="Memory">
<Annotation Term="OData.Description" String="A memory device."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="2017.1"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="MemorySubsystem">
+ <Annotation Term="OData.Description" String="The entire Memory subsystem."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="2018.3"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="Chassis">
<Annotation Term="OData.Description" String="The entire chassis."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="2017.2"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="Fan">
<Annotation Term="OData.Description" String="A fan."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="2017.2"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="CoolingSubsystem">
+ <Annotation Term="OData.Description" String="The entire cooling (air and liquid) subsystem."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="2018.3"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="Motor">
+ <Annotation Term="OData.Description" String="A motor."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="2018.3"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="Transformer">
+ <Annotation Term="OData.Description" String="A Transformer."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="2018.3"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="ACUtilityInput">
+ <Annotation Term="OData.Description" String="An AC Utility Input."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="2018.3"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="ACStaticBypassInput">
+ <Annotation Term="OData.Description" String="An AC Static Bypass Input."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="2018.3"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="ACMaintenanceBypassInput">
+ <Annotation Term="OData.Description" String="An AC Maintenance Bypass Input."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="2018.3"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="DCBus">
+ <Annotation Term="OData.Description" String="A DC Bus."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="2018.3"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="ACOutput">
+ <Annotation Term="OData.Description" String="An AC Output."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="2018.3"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Member>
+ <Member Name="ACInput">
+ <Annotation Term="OData.Description" String="An AC Input."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="2018.3"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
</EnumType>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PhysicalContext.v1_0_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EnumType Name="PhysicalContext">
- <Annotation Term="Redfish.Deprecated" String="This definition has been moved to the unversioned namespace so that external references can pick up changes over time."/>
- <Member Name="Room">
- <Annotation Term="OData.Description" String="The room."/>
- </Member>
- <Member Name="Intake">
- <Annotation Term="OData.Description" String="The intake point of the chassis."/>
- </Member>
- <Member Name="Exhaust">
- <Annotation Term="OData.Description" String="The exhaust point of the chassis."/>
- </Member>
- <Member Name="Front">
- <Annotation Term="OData.Description" String="The front of the chassis."/>
- </Member>
- <Member Name="Back">
- <Annotation Term="OData.Description" String="The back of the chassis."/>
- </Member>
- <Member Name="Upper">
- <Annotation Term="OData.Description" String="The upper portion of the chassis."/>
- </Member>
- <Member Name="Lower">
- <Annotation Term="OData.Description" String="The lower portion of the chassis."/>
- </Member>
- <Member Name="CPU">
- <Annotation Term="OData.Description" String="A Processor (CPU)."/>
- </Member>
- <Member Name="GPU">
- <Annotation Term="OData.Description" String="A Graphics Processor (GPU)."/>
- </Member>
- <Member Name="Backplane">
- <Annotation Term="OData.Description" String="A backplane within the chassis."/>
- </Member>
- <Member Name="SystemBoard">
- <Annotation Term="OData.Description" String="The system board (PCB)."/>
- </Member>
- <Member Name="PowerSupply">
- <Annotation Term="OData.Description" String="A power supply."/>
- </Member>
- <Member Name="VoltageRegulator">
- <Annotation Term="OData.Description" String="A voltage regulator device."/>
- </Member>
- <Member Name="StorageDevice">
- <Annotation Term="OData.Description" String="A storage device."/>
- </Member>
- <Member Name="NetworkingDevice">
- <Annotation Term="OData.Description" String="A networking device."/>
- </Member>
- <Member Name="ComputeBay">
- <Annotation Term="OData.Description" String="Within a compute bay."/>
- </Member>
- <Member Name="StorageBay">
- <Annotation Term="OData.Description" String="Within a storage bay."/>
- </Member>
- <Member Name="NetworkBay">
- <Annotation Term="OData.Description" String="Within a networking bay."/>
- </Member>
- <Member Name="ExpansionBay">
- <Annotation Term="OData.Description" String="Within an expansion bay."/>
- </Member>
- <Member Name="PowerSupplyBay">
- <Annotation Term="OData.Description" String="Within a power supply bay."/>
- </Member>
- <Member Name="Memory">
- <Annotation Term="OData.Description" String="A memory device."/>
- </Member>
- <Member Name="Chassis">
- <Annotation Term="OData.Description" String="The entire chassis."/>
- </Member>
- <Member Name="Fan">
- <Annotation Term="OData.Description" String="A fan."/>
+ <EnumType Name="PhysicalSubContext">
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="2018.3"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ <Member Name="Input">
+ <Annotation Term="OData.Description" String="The input."/>
+ </Member>
+ <Member Name="Output">
+ <Annotation Term="OData.Description" String="The output."/>
</Member>
</EnumType>
</Schema>
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PhysicalContext.v1_0_2">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PhysicalContext.v1_0_3">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show annotations in previous namespaces were updated."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PhysicalContext.v1_0_4">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate the versioned definition of PhysicalContext to use an unversioned definition."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PhysicalContext.v1_1_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show the PhysicalContext enumerated list was updated."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PhysicalContext.v1_1_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate the versioned definition of PhysicalContext to use an unversioned definition."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PhysicalContext.v1_2_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show the PhysicalContext enumerated list was updated."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PhysicalContext.v1_2_1">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to deprecate the versioned definition of PhysicalContext to use an unversioned definition."/>
- </Schema>
-
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PhysicalContext.v1_3_0">
- <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
- <Annotation Term="OData.Description" String="This version was created to show the PhysicalContext enumerated list was updated."/>
- </Schema>
-
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Port_v1.xml b/static/redfish/v1/schema/Port_v1.xml
index 92f1eb5bcb..c58a6e837d 100644
--- a/static/redfish/v1/schema/Port_v1.xml
+++ b/static/redfish/v1/schema/Port_v1.xml
@@ -81,6 +81,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.2"/>
<EntityType Name="Port" BaseType="Port.Port">
<Property Name="Status" Type="Resource.Status" Nullable="false">
@@ -216,6 +217,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.3"/>
<EntityType Name="Port" BaseType="Port.v1_0_3.Port">
<Property Name="Location" Type="Resource.Location" Nullable="false">
<Annotation Term="OData.Description" String="The Location of the port."/>
diff --git a/static/redfish/v1/schema/Power_v1.xml b/static/redfish/v1/schema/Power_v1.xml
index 372a4e1ff6..1252e6cb12 100644
--- a/static/redfish/v1/schema/Power_v1.xml
+++ b/static/redfish/v1/schema/Power_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Power v1.5.1-->
+<!--# Redfish Schema: Power v1.5.2-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -73,6 +73,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="1.0"/>
<EntityType Name="Power" BaseType="Power.Power">
<NavigationProperty Name="PowerControl" Type="Collection(Power.v1_0_0.PowerControl)" ContainsTarget="true">
@@ -140,7 +141,7 @@
</Property>
<Property Name="PowerMetrics" Type="Power.v1_0_0.PowerMetric" Nullable="false">
<Annotation Term="OData.Description" String="Power readings for this chassis."/>
- <Annotation Term="OData.LongDescription" String="This object shall contain power metrics for power readings (interval, min/max/ave power consumption) for the chassis."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain power metrics for power readings (interval, minimum/maximum/average power consumption) for the chassis."/>
</Property>
<Property Name="PowerLimit" Type="Power.v1_0_0.PowerLimit" Nullable="false">
<Annotation Term="OData.Description" String="Power limit status and configuration information for this chassis."/>
@@ -160,7 +161,7 @@
<ComplexType Name="PowerMetric">
<Annotation Term="OData.Description" String="This type describe the power metrics for a resource."/>
- <Annotation Term="OData.LongDescription" String="This type shall contain power metrics for power readings (interval, min/max/ave power consumption) for a resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain power metrics for power readings (interval, minimum/maximum/average power consumption) for a resource."/>
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
<Property Name="IntervalInMin" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -412,15 +413,39 @@
</Member>
<Member Name="ACLowLine">
<Annotation Term="OData.Description" String="100-127V AC input."/>
- <Annotation Term="Redfish.Deprecated" String="This value has been Deprecated in favor of AC120V."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_1_0"/>
+ <PropertyValue Property="Description" String="This value has been Deprecated in favor of AC120V."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="ACMidLine">
<Annotation Term="OData.Description" String="200-240V AC input."/>
- <Annotation Term="Redfish.Deprecated" String="This value has been Deprecated in favor of AC240V."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_1_0"/>
+ <PropertyValue Property="Description" String="This value has been Deprecated in favor of AC240V."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="ACHighLine">
<Annotation Term="OData.Description" String="277V AC input."/>
- <Annotation Term="Redfish.Deprecated" String="This value has been Deprecated in favor of AC277V."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_1_0"/>
+ <PropertyValue Property="Description" String="This value has been Deprecated in favor of AC277V."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="DCNeg48V">
<Annotation Term="OData.Description" String="-48V DC input."/>
@@ -430,21 +455,69 @@
</Member>
<Member Name="AC120V">
<Annotation Term="OData.Description" String="AC 120V nominal input."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_1_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="AC240V">
<Annotation Term="OData.Description" String="AC 240V nominal input."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_1_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="AC277V">
<Annotation Term="OData.Description" String="AC 277V nominal input."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_1_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="ACandDCWideRange">
<Annotation Term="OData.Description" String="Wide range AC or DC input."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_1_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="ACWideRange">
<Annotation Term="OData.Description" String="Wide range AC input."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_1_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="DC240V">
<Annotation Term="OData.Description" String="DC 240V nominal input."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_1_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
</EnumType>
@@ -492,8 +565,15 @@
<EntityType Name="Power" BaseType="Power.v1_0_6.Power"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
+ <EntityType Name="Power" BaseType="Power.v1_0_7.Power"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.1"/>
<EntityType Name="Power" BaseType="Power.v1_0_2.Power"/>
<EntityType Name="PowerSupply" BaseType="Power.v1_0_0.PowerSupply">
@@ -597,9 +677,15 @@
<EntityType Name="Power" BaseType="Power.v1_1_4.Power"/>
</Schema>
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_0">
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_1_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
+ <EntityType Name="Power" BaseType="Power.v1_1_5.Power"/>
+ </Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.2"/>
<EntityType Name="Power" BaseType="Power.v1_1_0.Power"/>
<EntityType Name="PowerSupply" BaseType="Power.v1_1_0.PowerSupply">
@@ -642,8 +728,15 @@
<EntityType Name="Power" BaseType="Power.v1_2_4.Power"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_2_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
+ <EntityType Name="Power" BaseType="Power.v1_2_5.Power"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="Power" BaseType="Power.v1_2_2.Power">
<Property Name="Actions" Type="Power.v1_3_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -755,8 +848,15 @@
<EntityType Name="Power" BaseType="Power.v1_3_2.Power"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_3_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
+ <EntityType Name="Power" BaseType="Power.v1_3_3.Power"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.2"/>
<EntityType Name="Power" BaseType="Power.v1_3_1.Power"/>
<EntityType Name="PowerControl" BaseType="Power.v1_3_0.PowerControl">
@@ -780,8 +880,15 @@
<EntityType Name="Power" BaseType="Power.v1_4_1.Power"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_4_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
+ <EntityType Name="Power" BaseType="Power.v1_4_2.Power"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.3"/>
<EntityType Name="Power" BaseType="Power.v1_4_1.Power"/>
<EntityType Name="PowerSupply" BaseType="Power.v1_3_0.PowerSupply">
@@ -831,5 +938,11 @@
<EntityType Name="Power" BaseType="Power.v1_5_0.Power"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Power.v1_5_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to fix PowerMetrics/PowerMetric description, not to use abbreviated terms."/>
+ <EntityType Name="Power" BaseType="Power.v1_5_1.Power"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/PrivilegeRegistry_v1.xml b/static/redfish/v1/schema/PrivilegeRegistry_v1.xml
index 3cfe3ed086..539b3db154 100644
--- a/static/redfish/v1/schema/PrivilegeRegistry_v1.xml
+++ b/static/redfish/v1/schema/PrivilegeRegistry_v1.xml
@@ -57,6 +57,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.3"/>
<EntityType Name="PrivilegeRegistry" BaseType="PrivilegeRegistry.PrivilegeRegistry">
<Annotation Term="OData.Description" String="This is the schema definition for Operation to Privilege mapping."/>
@@ -179,6 +180,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="PrivilegeRegistry" BaseType="PrivilegeRegistry.v1_0_1.PrivilegeRegistry">
<Property Name="Actions" Type="PrivilegeRegistry.v1_1_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
diff --git a/static/redfish/v1/schema/Privileges_v1.xml b/static/redfish/v1/schema/Privileges_v1.xml
index c098431035..1cbafbd3bd 100644
--- a/static/redfish/v1/schema/Privileges_v1.xml
+++ b/static/redfish/v1/schema/Privileges_v1.xml
@@ -45,25 +45,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Privileges.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
- <EnumType Name="PrivilegeType">
- <Annotation Term="Redfish.Deprecated" String="This definition has been moved to the unversioned namespace so that external references can pick up changes over time."/>
- <Member Name="Login">
- <Annotation Term="OData.Description" String="Able to log into the service and read resources."/>
- </Member>
- <Member Name="ConfigureManager">
- <Annotation Term="OData.Description" String="Able to configure Manager resources."/>
- </Member>
- <Member Name="ConfigureUsers">
- <Annotation Term="OData.Description" String="Able to configure Users and their Accounts."/>
- </Member>
- <Member Name="ConfigureSelf">
- <Annotation Term="OData.Description" String="Able to change the password for the current user Account."/>
- </Member>
- <Member Name="ConfigureComponents">
- <Annotation Term="OData.Description" String="Able to configure components managed by this service."/>
- </Member>
- </EnumType>
+ <Annotation Term="Redfish.Release" String="1.0"/>
<Term Name="OemGetPrivileges" Type="Collection(Edm.String)" Nullable="false">
<Annotation Term="OData.Description" String="OEM Get operations privileges may be defined on a Link element to provide read privileges for the referenced resources, or on individual elements to override the privileges for that element."/>
diff --git a/static/redfish/v1/schema/ProcessorCollection_v1.xml b/static/redfish/v1/schema/ProcessorCollection_v1.xml
index 31dce6243d..1fad1e5e51 100644
--- a/static/redfish/v1/schema/ProcessorCollection_v1.xml
+++ b/static/redfish/v1/schema/ProcessorCollection_v1.xml
@@ -57,6 +57,9 @@
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors</String>
</Collection>
</Annotation>
<NavigationProperty Name="Members" Type="Collection(Processor.Processor)">
diff --git a/static/redfish/v1/schema/ProcessorMetrics_v1.xml b/static/redfish/v1/schema/ProcessorMetrics_v1.xml
new file mode 100644
index 0000000000..b58d2ebc68
--- /dev/null
+++ b/static/redfish/v1/schema/ProcessorMetrics_v1.xml
@@ -0,0 +1,264 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: ProcessorMetrics v1.0.0-->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2018 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
+ <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ProcessorMetrics">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="ProcessorMetrics" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="ProcessorMetrics contains usage and health statistics for a Processor (all Cores)."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent the Processor Metrics for a single Processor in a Redfish implementation."/>
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/ProcessorMetrics</String>
+ <String>/redfish/v1/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/ProcessorMetrics</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/ProcessorMetrics</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/ProcessorMetrics</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/ProcessorMetrics</String>
+ <String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/ProcessorMetrics</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/ProcessorMetrics</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/ProcessorMetrics</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/ProcessorMetrics</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}/ProcessorMetrics</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ProcessorMetrics.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.3"/>
+
+ <EntityType Name="ProcessorMetrics" BaseType="ProcessorMetrics.ProcessorMetrics">
+ <Property Name="BandwidthPercent" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The CPU bandwidth as a percentage."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be CPU utilization of the processor as a percentage."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Measures.Unit" String="%"/>
+ </Property>
+ <Property Name="AverageFrequencyMHz" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The average frequency of the processor."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be average frequency across all enabled cores in the processor in MHz."/>
+ <Annotation Term="Measures.Unit" String="MHz"/>
+ </Property>
+ <Property Name="ThrottlingCelsius" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The CPU margin to throttle (temperature offset in degree Celsius)."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the CPU margin to throttle based on an offset between the maximum temperature in which the processor can operate, and the processor's current temperature."/>
+ <Annotation Term="Measures.Unit" String="Cel"/>
+ </Property>
+ <Property Name="TemperatureCelsius" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The temperature of the processor."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the temperature of the processor in Celsius."/>
+ <Annotation Term="Measures.Unit" String="Cel"/>
+ </Property>
+ <Property Name="ConsumedPowerWatt" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The power consumed by the processor."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the power consumed by the processor in Watts."/>
+ <Annotation Term="Measures.Unit" String="W"/>
+ </Property>
+ <Property Name="FrequencyRatio" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The frequency relative to the nominal processor frequency ratio."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the frequency relative to the nominal processor frequency ratio of this processor."/>
+ </Property>
+ <Property Name="Cache" Type="Collection(ProcessorMetrics.v1_0_0.CacheMetrics)">
+ <Annotation Term="OData.Description" String="The processor cache metrics."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe this processor's cache."/>
+ </Property>
+ <Property Name="LocalMemoryBandwidthBytes" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The local memory bandwidth usage in bytes."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the local memory bandwidth usage of this processor in bytes."/>
+ <Annotation Term="Measures.Unit" String="By"/>
+ </Property>
+ <Property Name="RemoteMemoryBandwidthBytes" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The remote memory bandwidth usage in bytes."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the remote memory bandwidth usage of this processor in bytes."/>
+ <Annotation Term="Measures.Unit" String="By"/>
+ </Property>
+ <Property Name="KernelPercent" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The percentage of time spent in kernel mode."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be total percentage of time the processor has spent in kernel mode."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Measures.Unit" String="%"/>
+ </Property>
+ <Property Name="UserPercent" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The percentage of time spent in user mode."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be total percentage of time the processor has spent in user mode."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Measures.Unit" String="%"/>
+ </Property>
+ <Property Name="CoreMetrics" Type="Collection(ProcessorMetrics.v1_0_0.CoreMetrics)">
+ <Annotation Term="OData.Description" String="The processor core metrics."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe the cores of this processor."/>
+ </Property>
+ <Property Name="Actions" Type="ProcessorMetrics.v1_0_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="CoreMetrics">
+ <Annotation Term="OData.Description" String="The processor core metrics."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe the cores of a processor."/>
+ <Property Name="CoreId" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The processor core identifier."/>
+ <Annotation Term="OData.LongDescription" String="This property shall be the processor core identifier."/>
+ </Property>
+ <Property Name="InstructionsPerCycle" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The number of instructions per clock cycle of this core."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the number of instructions per clock cycle of this core in the processor."/>
+ </Property>
+ <Property Name="UnhaltedCycles" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The unhalted cycles count of this core."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the number of unhalted cycles of this core in the processor."/>
+ </Property>
+ <Property Name="MemoryStallCount" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The number of stalled cycles due to memory operations."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the number of stalled cycles due to memory operations of this core in the processor."/>
+ </Property>
+ <Property Name="IOStallCount" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The number of stalled cycles due to I/O operations."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the number of stalled cycles due to I/O operations of this core in the processor."/>
+ </Property>
+ <Property Name="CoreCache" Type="Collection(ProcessorMetrics.v1_0_0.CacheMetrics)">
+ <Annotation Term="OData.Description" String="The cache metrics of this core in the processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe the cache metrics of this core in the processor."/>
+ </Property>
+ <Property Name="CStateResidency" Type="Collection(ProcessorMetrics.v1_0_0.CStateResidency)">
+ <Annotation Term="OData.Description" String="The C-state residency of this core in the processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe the C-state residency of this core in the processor."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="CacheMetrics">
+ <Annotation Term="OData.Description" String="The processor core metrics."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties that describe cache metrics of a processor or core."/>
+ <Property Name="Level" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The cache level."/>
+ <Annotation Term="OData.LongDescription" String="This property shall be the level of the cache in the processor or core."/>
+ </Property>
+ <Property Name="CacheMiss" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The number of cache line misses in millions."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the number of cache line misses of the processor or core in millions."/>
+ </Property>
+ <Property Name="HitRatio" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The cache line hit ratio."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the cache hit ratio of the processor or core."/>
+ </Property>
+ <Property Name="CacheMissesPerInstruction" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The number of cache misses per instruction."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the number of cache misses per instruction of the processor or core."/>
+ </Property>
+ <Property Name="OccupancyBytes" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The total cache level occupancy in bytes."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the total cache occupancy of the processor or core in bytes."/>
+ <Annotation Term="Measures.Unit" String="By"/>
+ </Property>
+ <Property Name="OccupancyPercent" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The total cache occupancy percentage."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the total cache occupancy percentage of the processor or core."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Measures.Unit" String="%"/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="CStateResidency">
+ <Annotation Term="OData.Description" String="The C-state residency of the processor."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain properties which describe the C-state residency of the processor or core."/>
+ <Property Name="Level" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The level of C-state, e.g. C0, C1, C2."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the level of C-state."/>
+ </Property>
+ <Property Name="ResidencyPercent" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The percentage of time that the processor or core has spent in this particular level of C-state."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the percentage of time that the processor or core has spent in this particular level of C-state."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Measures.Unit" String="%"/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Property Name="Oem" Type="ProcessorMetrics.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ </ComplexType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Processor_v1.xml b/static/redfish/v1/schema/Processor_v1.xml
index bd1e3de843..b2febdc44c 100644
--- a/static/redfish/v1/schema/Processor_v1.xml
+++ b/static/redfish/v1/schema/Processor_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Processor v1.3.1-->
+<!--# Redfish Schema: Processor v1.4.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -36,6 +36,24 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ProcessorCollection_v1.xml">
<edmx:Include Namespace="ProcessorCollection"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ProcessorMetrics_v1.xml">
+ <edmx:Include Namespace="ProcessorMetrics"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Endpoint_v1.xml">
+ <edmx:Include Namespace="Endpoint"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/AccelerationFunction_v1.xml">
+ <edmx:Include Namespace="AccelerationFunction"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/AccelerationFunctionCollection_v1.xml">
+ <edmx:Include Namespace="AccelerationFunctionCollection"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeDevice_v1.xml">
+ <edmx:Include Namespace="PCIeDevice"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PCIeFunction_v1.xml">
+ <edmx:Include Namespace="PCIeFunction"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -69,6 +87,10 @@
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Processors/{ProcessorId}/SubProcessors/{ProcessorId2}</String>
</Collection>
</Annotation>
</EntityType>
@@ -77,6 +99,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="1.0"/>
<EntityType Name="Processor" BaseType="Processor.Processor">
<Annotation Term="OData.Description" String="This is the schema definition for the Processor resource. It represents the properties of a processor attached to a System."/>
@@ -192,9 +215,25 @@
</Member>
<Member Name="Core">
<Annotation Term="OData.Description" String="A Core in a Processor."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="Thread">
<Annotation Term="OData.Description" String="A Thread in a Processor."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="OEM">
<Annotation Term="OData.Description" String="An OEM-defined Processing Unit."/>
@@ -221,6 +260,18 @@
<Annotation Term="OData.Description" String="MIPS."/>
</Record>
<Record>
+ <PropertyValue Property="Member" String="Power"/>
+ <Annotation Term="OData.Description" String="Power."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_4_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Record>
+ <Record>
<PropertyValue Property="Member" String="OEM"/>
<Annotation Term="OData.Description" String="OEM-defined."/>
</Record>
@@ -260,6 +311,18 @@
<Annotation Term="OData.Description" String="MIPS 64-bit."/>
</Record>
<Record>
+ <PropertyValue Property="Member" String="PowerISA"/>
+ <Annotation Term="OData.Description" String="PowerISA-64 or PowerISA-32."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_4_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Record>
+ <Record>
<PropertyValue Property="Member" String="OEM"/>
<Annotation Term="OData.Description" String="OEM-defined."/>
</Record>
@@ -293,8 +356,15 @@
<EntityType Name="Processor" BaseType="Processor.v1_0_4.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_0_5.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="Processor" BaseType="Processor.v1_0_4.Processor">
<Property Name="Links" Type="Processor.v1_1_0.Links" Nullable="false">
<Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
@@ -340,8 +410,15 @@
<EntityType Name="Processor" BaseType="Processor.v1_1_0.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_1_1.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.3"/>
<EntityType Name="Processor" BaseType="Processor.v1_1_0.Processor">
<Property Name="Location" Type="Resource.Location" Nullable="false">
<Annotation Term="OData.Description" String="The Location of the processor."/>
@@ -362,8 +439,15 @@
<EntityType Name="Processor" BaseType="Processor.v1_2_0.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_2_1.Processor"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.1"/>
<EntityType Name="Processor" BaseType="Processor.v1_2_0.Processor">
<NavigationProperty Name="SubProcessors" Type="ProcessorCollection.ProcessorCollection" ContainsTarget="true" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -380,5 +464,343 @@
<EntityType Name="Processor" BaseType="Processor.v1_3_0.Processor"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Processor" BaseType="Processor.v1_3_1.Processor"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_4_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add TDPWatts and MaxTDPWatts. It was also created to add Power architecture to ProcessorArchitecture and PowerISA to InstructionSet."/>
+
+ <EntityType Name="Processor" BaseType="Processor.v1_3_2.Processor">
+ <Property Name="TDPWatts" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The nominal Thermal Design Power (TDP) in watts."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the nominal Thermal Design Power (TDP) in watts."/>
+ <Annotation Term="Measures.Unit" String="W"/>
+ </Property>
+ <Property Name="MaxTDPWatts" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The maximum Thermal Design Power (TDP) in watts."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the maximum Thermal Design Power (TDP) in watts."/>
+ <Annotation Term="Measures.Unit" String="W"/>
+ </Property>
+ <NavigationProperty Name="Metrics" Type="ProcessorMetrics.ProcessorMetrics">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A reference to the Metrics associated with this Processor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall be a reference to the Metrics associated with this Processor."/>
+ </NavigationProperty>
+ <Property Name="UUID" Type="Resource.UUID">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The universal unique identifier (UUID) for this processor."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be used to contain a universal unique identifier number for the processor. RFC4122 describes methods that can be used to create the value. The value should be considered to be opaque. Client software should only treat the overall value as a universally unique identifier and should not interpret any sub-fields within the UUID."/>
+ </Property>
+ <Property Name="ProcessorMemory" Type="Collection(Processor.v1_4_0.ProcessorMemory)" Nullable="false">
+ <Annotation Term="OData.Description" String="The memory directly attached or integrated witin this Procesor."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the memory directly attached or integrated witin this Processor."/>
+ </Property>
+ <Property Name="FPGA" Type="Processor.v1_4_0.FPGA" Nullable="true">
+ <Annotation Term="OData.Description" String="The properties specific for Processors of type FPGA."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an object containing properties specific for Processors of type FPGA."/>
+ </Property>
+ <NavigationProperty Name="AccelerationFunctions" Type="AccelerationFunctionCollection.AccelerationFunctionCollection" ContainsTarget="true" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A reference to the collection of Acceleration Functions associated with this Processor."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a link to a collection of type AccelerationFunctionCollection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+
+ <ComplexType Name="Links" BaseType="Processor.v1_1_0.Links">
+ <NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of references to the endpoints that connect to this processor."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references of type Endpoint that represent Endpoints accociated with this Processor."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="ConnectedProcessors" Type="Collection(Processor.Processor)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of references to the processors directly connected to this processor."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references of type Processor that are directly connected to this Processor."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="PCIeDevice" Type="PCIeDevice.PCIeDevice">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A reference to the PCIeDevice associated with this Processor."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference of type PCIeDevice that represents the PCI-e Device associated with this Processor."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="PCIeFunctions" Type="Collection(PCIeFunction.PCIeFunction)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of references to the PCIeFunctions associated with this Processor."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references of type PCIeFunction that represent the PCI-e Functions associated with this Processor."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <ComplexType Name="ProcessorMemory">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="This type describes the memory directly attached or integrated within a processor."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain information about memory directly attached or integratied within a processor."/>
+ <Property Name="IntegratedMemory" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This indicates whether this memory is integrated within the Processor."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a boolean indicating whether this memory is integrated within the Porcessor. Otherwise it is discrete memory attached to the Processor."/>
+ </Property>
+ <Property Name="MemoryType" Type="Processor.v1_4_0.ProcessorMemoryType">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The type of memory used by this processor."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a type of the processor memory type."/>
+ </Property>
+ <Property Name="CapacityMiB" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The memory capacity in MiB."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the memory capacity in MiB."/>
+ <Annotation Term="Measures.Unit" String="MiBy"/>
+ </Property>
+ <Property Name="SpeedMHz" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The operating speed of the memory in MHz."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the operating speed of the memory in MHz."/>
+ </Property>
+ </ComplexType>
+
+ <EnumType Name="ProcessorMemoryType">
+ <Member Name="L1Cache">
+ <Annotation Term="OData.Description" String="L1 cache."/>
+ </Member>
+ <Member Name="L2Cache">
+ <Annotation Term="OData.Description" String="L2 cache."/>
+ </Member>
+ <Member Name="L3Cache">
+ <Annotation Term="OData.Description" String="L3 cache."/>
+ </Member>
+ <Member Name="L4Cache">
+ <Annotation Term="OData.Description" String="L4 cache."/>
+ </Member>
+ <Member Name="L5Cache">
+ <Annotation Term="OData.Description" String="L5 cache."/>
+ </Member>
+ <Member Name="L6Cache">
+ <Annotation Term="OData.Description" String="L6 cache."/>
+ </Member>
+ <Member Name="L7Cache">
+ <Annotation Term="OData.Description" String="L7 cache."/>
+ </Member>
+ <Member Name="HBM1">
+ <Annotation Term="OData.Description" String="High Bandwidth Memory."/>
+ </Member>
+ <Member Name="HBM2">
+ <Annotation Term="OData.Description" String="The second generation of High Bandwidth Memory."/>
+ </Member>
+ <Member Name="HBM3">
+ <Annotation Term="OData.Description" String="The third generation of High Bandwidth Memory."/>
+ </Member>
+ <Member Name="SGRAM">
+ <Annotation Term="OData.Description" String="Synchronous graphics RAM."/>
+ </Member>
+ <Member Name="GDDR">
+ <Annotation Term="OData.Description" String="Synchronous graphics random-access memory."/>
+ </Member>
+ <Member Name="GDDR2">
+ <Annotation Term="OData.Description" String="Double data rate type two synchronous graphics random-access memory."/>
+ </Member>
+ <Member Name="GDDR3">
+ <Annotation Term="OData.Description" String="Double data rate type three synchronous graphics random-access memory."/>
+ </Member>
+ <Member Name="GDDR4">
+ <Annotation Term="OData.Description" String="Double data rate type four synchronous graphics random-access memory."/>
+ </Member>
+ <Member Name="GDDR5">
+ <Annotation Term="OData.Description" String="Double data rate type five synchronous graphics random-access memory."/>
+ </Member>
+ <Member Name="GDDR5X">
+ <Annotation Term="OData.Description" String="Double data rate type five synchronous graphics random-access memory."/>
+ </Member>
+ <Member Name="GDDR6">
+ <Annotation Term="OData.Description" String="Double data rate type five synchronous graphics random-access memory."/>
+ </Member>
+ <Member Name="DDR">
+ <Annotation Term="OData.Description" String="Double data rate synchronous dynamic random-access memory."/>
+ </Member>
+ <Member Name="DDR2">
+ <Annotation Term="OData.Description" String="Double data rate type two synchronous dynamic random-access memory."/>
+ </Member>
+ <Member Name="DDR3">
+ <Annotation Term="OData.Description" String="Double data rate type three synchronous dynamic random-access memory."/>
+ </Member>
+ <Member Name="DDR4">
+ <Annotation Term="OData.Description" String="Double data rate type four synchronous dynamic random-access memory."/>
+ </Member>
+ <Member Name="DDR5">
+ <Annotation Term="OData.Description" String="Double data rate type five synchronous dynamic random-access memory."/>
+ </Member>
+ <Member Name="SDRAM">
+ <Annotation Term="OData.Description" String="Synchronous dynamic random-access memory."/>
+ </Member>
+ <Member Name="SRAM">
+ <Annotation Term="OData.Description" String="Static random-access memory."/>
+ </Member>
+ <Member Name="Flash">
+ <Annotation Term="OData.Description" String="Flash memory."/>
+ </Member>
+ <Member Name="OEM">
+ <Annotation Term="OData.Description" String="OEM-defined."/>
+ </Member>
+ </EnumType>
+
+ <ComplexType Name="FPGA">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The properties of the FPGA device."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain the properties of the FPGA device represented by a Processor."/>
+ <Property Name="FpgaType" Type="Processor.v1_4_0.FpgaType" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The FPGA type."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a type of the FPGA device."/>
+ </Property>
+ <Property Name="Model" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The FPGA model."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a model of the FPGA device."/>
+ </Property>
+ <Property Name="FirmwareId" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The FPGA firmware identifier."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall contain a string decsribing the FPGA firmware identifier."/>
+ </Property>
+ <Property Name="FirmwareManufacturer" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The FPGA firmware manufacturer."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall contain a string decsribing the FPGA firmware manufacturer."/>
+ </Property>
+ <Property Name="FirmwareVersion" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The FPGA firmware version."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall contain a string decsribing the FPGA firmware version."/>
+ </Property>
+ <Property Name="HostInterface" Type="Processor.v1_4_0.FpgaInterface" Nullable="false">
+ <Annotation Term="OData.Description" String="The FPGA interface to the host."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an object that describes the connectivity to the host for system software to use."/>
+ </Property>
+ <Property Name="ExternalInterfaces" Type="Collection(Processor.v1_4_0.FpgaInterface)" Nullable="false">
+ <Annotation Term="OData.Description" String="An array of the FPGA external interfaces."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of objects that describe the external connectivity of the FPGA."/>
+ </Property>
+ <Property Name="PCIeVirtualFunctions" Type="Edm.Int64" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The number of the PCIe Virtual Functions."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an integer that describes the number of PCIe Virtual Functions configured within the FPGA."/>
+ </Property>
+ <Property Name="ProgrammableFromHost" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="This flag indicates if the FPGA firmware can be reprogrammed from the host using system software."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate whether the FPGA firmware can be reprogrammed from the host using system software. If set to false, system software shall not be able to program the FPGA firmware from the host interface. In either state, a management controller may be able to program the FPGA firmware using the sideband interface."/>
+ </Property>
+ <Property Name="ReconfigurationSlots" Type="Collection(Processor.v1_4_0.FpgaReconfigurationSlot)" Nullable="false">
+ <Annotation Term="OData.Description" String="An array of the FPGA reconfiguration slots. A reconfiguration slot is used by an FPGA to contain an acceleration function that can change as the FPGA is being provisioned."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of the structures describing the FPGA reconfiguration slots that can be programmed with the acceleration functions."/>
+ </Property>
+ <Property Name="Oem" Type="Resource.Oem" Nullable="false">
+ <Annotation Term="OData.Description" String="Oem extension object."/>
+ <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="FpgaReconfigurationSlot">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="This type describes the FPGA reconfiguration slot. A reconfiguration slot is used by an FPGA to contain an acceleration function that can change as the FPGA is being provisioned."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain information about the FPGA reconfiguration slot."/>
+ <Property Name="SlotId" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The FPGA reconfiguration slot identifier."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the FPGA reconfiguration slot identifier."/>
+ </Property>
+ <Property Name="UUID" Type="Resource.UUID">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The universal unique identifier (UUID) for this reconfiguration slot."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be used to contain a universal unique identifier number for the reconfiguration slot."/>
+ </Property>
+ <Property Name="ProgrammableFromHost" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="This flag indicates if the reconfiguration slot can be reprogrammed from the host using system software."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate whether the reconfiguration slot can be reprogrammed from the host using system software. If set to false, system software shall not be able to program the reconfiguration slot from the host interface. In either state, a management controller may be able to program the reconfiguration slot using the sideband interface."/>
+ </Property>
+ <NavigationProperty Name="AccelerationFunction" Type="AccelerationFunction.AccelerationFunction">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A link to the Acceleration Function provided by the code programmed into a reconfiguration slot."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a reference to the acceleration function resources provided by the code programmed into a reconfiguration slot and shall reference a resource of type AccelerationFunction."/>
+ </NavigationProperty>
+ </ComplexType>
+
+ <EnumType Name="FpgaType">
+ <Member Name="Integrated">
+ <Annotation Term="OData.Description" String="The FPGA device integrasted with other porcessor in the single chip."/>
+ </Member>
+ <Member Name="Discrete">
+ <Annotation Term="OData.Description" String="The discrete FPGA device."/>
+ </Member>
+ </EnumType>
+
+ <ComplexType Name="FpgaInterface">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="This type describes an interface to the FPGA."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain information about the interface to the FPGA."/>
+ <Property Name="InterfaceType" Type="Processor.v1_4_0.FpgaInterfaceType">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The FPGA interface type."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an enum that describes the type of interface to the FPGA."/>
+ </Property>
+ <Property Name="PCIe" Type="PCIeDevice.PCIeInterface">
+ <Annotation Term="OData.Description" String="Describes the PCI-e related information about this FPGA interface."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an object the describes the PCI-e related information about this FPGA interface."/>
+ </Property>
+ <Property Name="Ethernet" Type="Processor.v1_4_0.EthernetInterface">
+ <Annotation Term="OData.Description" String="Describes the Ethernet related information about this FPGA interface."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an object the describes the Ethernet related information about this FPGA interface."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="EthernetInterface">
+ <Annotation Term="OData.Description" String="This is the definition for an Ethernet Interface object."/>
+ <Annotation Term="OData.LongDescription" String="These properties shall be the definition for an Ethernet Interface for a Redfish implementation."/>
+ <Property Name="Oem" Type="Resource.Oem" Nullable="false">
+ <Annotation Term="OData.Description" String="Oem extension object."/>
+ <Annotation Term="OData.LongDescription" String="This object represents the Oem property. All values for resources described by this schema shall comply to the requirements as described in the Redfish specification."/>
+ </Property>
+ <Property Name="MaxSpeedMbps" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The maximum speed supported by this interface."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the maximum speed supported by this interface."/>
+ <Annotation Term="Measures.Unit" String="Mbit/s"/>
+ </Property>
+ <Property Name="MaxLanes" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This is the number of lanes supported by this interface."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the maximum number of lanes supported by this interface."/>
+ </Property>
+ </ComplexType>
+
+ <EnumType Name="FpgaInterfaceType">
+ <Member Name="QPI">
+ <Annotation Term="OData.Description" String="The Intel QuickPath Interconnect."/>
+ </Member>
+ <Member Name="UPI">
+ <Annotation Term="OData.Description" String="The Intel UltraPath Interconnect."/>
+ </Member>
+ <Member Name="PCIe">
+ <Annotation Term="OData.Description" String="A PCI Express interface."/>
+ </Member>
+ <Member Name="Ethernet">
+ <Annotation Term="OData.Description" String="An Ethernet interface."/>
+ </Member>
+ <Member Name="OEM">
+ <Annotation Term="OData.Description" String="An OEM defined interface."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Protocol_v1.xml b/static/redfish/v1/schema/Protocol_v1.xml
index 7b7973aa04..912060315a 100644
--- a/static/redfish/v1/schema/Protocol_v1.xml
+++ b/static/redfish/v1/schema/Protocol_v1.xml
@@ -22,6 +22,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Protocol">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.3"/>
<Annotation Term="OData.Description" String="This enum describes all Protocols supported by devices in the Storage and Fabric models."/>
<EnumType Name="Protocol">
@@ -68,10 +69,26 @@
<Member Name="FCP">
<Annotation Term="OData.Description" String="Fibre Channel Protocol for SCSI."/>
<Annotation Term="OData.LongDescription" String="This enumeration literal shall indicate the INCITS 481: Information technology - Fibre Channel Protocol for SCSI. The Fibre Channel SCSI Protocol."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="2017.1"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="FICON">
<Annotation Term="OData.Description" String="FIbre CONnection (FICON)."/>
<Annotation Term="OData.LongDescription" String="This enumeration literal shall indicate the (ANSI FC-SB-3 Single-Byte Command Code Sets-3 Mapping Protocol for the Fibre Channel(FC) protocol. FICON (FIbre CONnection) is the IBM proprietary name for this protocol."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="2017.1"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="NVMeOverFabrics">
<Annotation Term="OData.Description" String="NVMe over Fabrics."/>
@@ -108,22 +125,62 @@
<Member Name="iWARP">
<Annotation Term="OData.Description" String="Internet Wide Area Remote Direct Memory Access Protocol."/>
<Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the iWARP protocol as defined by RFC 5042 utilizing Transport Layer mechanisms as specified by RFC 5043 or RFC 5044."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="2017.3"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="RoCE">
<Annotation Term="OData.Description" String="RDMA over Converged Ethernet Protocol."/>
<Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the RDMA over Converged Ethernet protocol as defined by the Infiniband Architecture Specification."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="2017.3"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="RoCEv2">
<Annotation Term="OData.Description" String="RDMA over Converged Ethernet Protocol Version 2."/>
<Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the RDMA over Converged Ethernet version 2 protocol as defined by the Infiniband Architecture Specification."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="2017.3"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="I2C">
<Annotation Term="OData.Description" String="Inter-Integrated Circuit Bus."/>
<Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the NXP Semiconductors I2C-bus Specification."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="2018.2"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="OEM">
<Annotation Term="OData.Description" String="OEM specific."/>
<Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to an OEM specific architecture and additional information may be included in the OEM section."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="2018.1"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
</EnumType>
</Schema>
diff --git a/static/redfish/v1/schema/RedfishError_v1.xml b/static/redfish/v1/schema/RedfishError_v1.xml
new file mode 100644
index 0000000000..5f6f81687d
--- /dev/null
+++ b/static/redfish/v1/schema/RedfishError_v1.xml
@@ -0,0 +1,57 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: RedfishError v1.0.0-->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2018 DMTF. -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="RedfishError.v1_0_0">
+ <Annotation Term="RedfishExtensions.v1_0_0.OwningEntity" String="DMTF"/>
+
+ <ComplexType Name="RedfishError">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Contains an error payload from a Redfish Service."/>
+ <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain an error payload from a Redfish Service."/>
+ <Property Name="error" Type="RedfishError.v1_0_0.RedfishErrorContents" Nullable="false">
+ <Annotation Term="OData.Description" String="Contains properties used to describe an error from a Redfish Service."/>
+ <Annotation Term="OData.LongDescription" String="This property, as described by the Redfish Specification, shall contain properties used to describe an error from a Redfish Service."/>
+ <Annotation Term="Redfish.Required"/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="RedfishErrorContents">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="Contains properties used to describe an error from a Redfish Service."/>
+ <Annotation Term="OData.LongDescription" String="This type, as described by the Redfish Specification, shall contain properties used to describe an error from a Redfish Service."/>
+ <Property Name="code" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A string indicating a specific MessageId from the message registry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall be a string indicating a specific MessageId from the message registry."/>
+ <Annotation Term="Redfish.Required"/>
+ </Property>
+ <Property Name="message" Type="Edm.String" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A human-readable error message corresponding to the message in the message registry."/>
+ <Annotation Term="OData.LongDescription" String="This property shall be a human-readable error message corresponding to the message in the message registry."/>
+ <Annotation Term="Redfish.Required"/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/RedfishExtensions_v1.xml b/static/redfish/v1/schema/RedfishExtensions_v1.xml
index 5f5bb135a6..f9ebb2313a 100644
--- a/static/redfish/v1/schema/RedfishExtensions_v1.xml
+++ b/static/redfish/v1/schema/RedfishExtensions_v1.xml
@@ -20,6 +20,12 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CollectionCapabilities_v1.xml">
<edmx:Include Namespace="CollectionCapabilities"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Certificate_v1.xml">
+ <edmx:Include Namespace="Certificate"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ResourceBlock_v1.xml">
+ <edmx:Include Namespace="ResourceBlock"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -76,6 +82,9 @@
<Term Name="Confidential" Type="Edm.String">
<Annotation Term="OData.Description" String="The term specifies that a schema or property is un-released and is therefore confidential material not for public disclosure."/>
</Term>
+ <Term Name="Release" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The term specifies the version of the release bundle that this schema or versioned namespace was first released."/>
+ </Term>
<Term Name="ReleaseStatus" Type="RedfishExtensions.v1_0_0.ReleaseStatusType">
<Annotation Term="OData.Description" String="The term specifies the public release status of a property or schema."/>
</Term>
@@ -124,6 +133,15 @@
<Term Name="ExcerptCopyOnly" Type="Edm.Boolean" DefaultValue="true">
<Annotation Term="OData.Description" String="The term specifies that the property is a data element that shall appear only when the resource definition is used as a copy (using the ExcerptCopy term), and shall not appear in the original data resource."/>
</Term>
+ <Term Name="SupportedCertificates" Type="Collection(Certificate.CertificateType)">
+ <Annotation Term="OData.Description" String="The term specifies the supported certificate formats for a given certificate collection."/>
+ </Term>
+ <Term Name="ResourceBlockLimits" Type="ResourceBlock.ResourceBlockLimits">
+ <Annotation Term="OData.Description" String="The term specifies the allowable quantities of types of Resource Blocks for a given composition request."/>
+ </Term>
+ <Term Name="License" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The term is applied to Redfish schema or registry in order to specify licensing information."/>
+ </Term>
<EnumType Name="ReleaseStatusType">
<Member Name="Standard">
@@ -153,6 +171,39 @@
</Property>
</ComplexType>
+ <Term Name="Revisions" Type="Collection(RedfishExtensions.v1_0_0.RevisionType)" Nullable="false">
+ <Annotation Term="OData.Description" String="List of revisions of a model element."/>
+ </Term>
+
+ <ComplexType Name="RevisionType">
+ <Annotation Term="OData.Description" String="A structure containing revision information."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain revision information."/>
+ <Property Name="Version" Type="Edm.String" Nullable="true">
+ <Annotation Term="OData.Description" String="The schema version with which this revision was first published."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the schema version with which this revision was first published."/>
+ </Property>
+ <Property Name="Kind" Type="RedfishExtensions.v1_0_0.RevisionKind" Nullable="false">
+ <Annotation Term="OData.Description" String="The kind of revision."/>
+ <Annotation Term="OData.LongDescription" String="This property shall describe the type of change made."/>
+ </Property>
+ <Property Name="Description" Type="Edm.String">
+ <Annotation Term="OData.Description" String="Text describing the reason for the revision."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a description of the change made."/>
+ </Property>
+ </ComplexType>
+
+ <EnumType Name="RevisionKind">
+ <Member Name="Added">
+ <Annotation Term="OData.Description" String="Model element was added."/>
+ </Member>
+ <Member Name="Modified">
+ <Annotation Term="OData.Description" String="Model element was modified."/>
+ </Member>
+ <Member Name="Deprecated">
+ <Annotation Term="OData.Description" String="Model element was deprecated."/>
+ </Member>
+ </EnumType>
+
<Term Name="Enumeration" Type="Collection(RedfishExtensions.v1_0_0.EnumerationMember)" Nullable="false">
<Annotation Term="OData.Description" String="The term enumerates the allowable set of legacy, non-standard string values where a standard enumeration cannot be used. This annotation should not be used for any new values."/>
</Term>
diff --git a/static/redfish/v1/schema/Redundancy_v1.xml b/static/redfish/v1/schema/Redundancy_v1.xml
index 2412b9c705..638b8392b8 100644
--- a/static/redfish/v1/schema/Redundancy_v1.xml
+++ b/static/redfish/v1/schema/Redundancy_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Redundancy v1.3.1-->
+<!--# Redfish Schema: Redundancy v1.3.2-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -36,6 +36,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="1.0"/>
<EntityType Name="Redundancy" BaseType="Redundancy.Redundancy">
<Annotation Term="OData.Description" String="This is the redundancy definition to be used in other resource schemas."/>
@@ -56,7 +57,6 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="This is the maximum number of members allowable for this particular redundancy group."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall contain the maximum number of members allowed in the redundancy group."/>
- <Annotation Term="Redfish.Required"/>
</Property>
<Property Name="MinNumNeeded" Type="Edm.Int64">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -100,6 +100,14 @@
<Record>
<PropertyValue Property="Member" String="NotRedundant"/>
<Annotation Term="OData.Description" String="The subsystem is not configured in a redundancy mode, either due to configuration or the functionality has been disabled by the user."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Record>
</Collection>
</Annotation>
@@ -137,8 +145,15 @@
<EntityType Name="Redundancy" BaseType="Redundancy.v1_0_4.Redundancy"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to remove the 'Required' term on MaxNumSupported."/>
+ <EntityType Name="Redundancy" BaseType="Redundancy.v1_0_5.Redundancy"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.2"/>
<EntityType Name="Redundancy" BaseType="Redundancy.v1_0_2.Redundancy">
<Property Name="RedundancyEnabled" Type="Edm.Boolean">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -166,8 +181,15 @@
<EntityType Name="Redundancy" BaseType="Redundancy.v1_1_2.Redundancy"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to remove the 'Required' term on MaxNumSupported."/>
+ <EntityType Name="Redundancy" BaseType="Redundancy.v1_1_3.Redundancy"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="Redundancy" BaseType="Redundancy.v1_1_2.Redundancy">
<Property Name="Actions" Type="Redundancy.v1_2_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -198,8 +220,15 @@
<EntityType Name="Redundancy" BaseType="Redundancy.v1_2_0.Redundancy"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to remove the 'Required' term on MaxNumSupported."/>
+ <EntityType Name="Redundancy" BaseType="Redundancy.v1_2_1.Redundancy"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.3"/>
<Annotation Term="OData.Description" String="This version was created to add the 'NotRedundant' enumeration to Mode, enable read-write support for that property, and clarify its description."/>
<EntityType Name="Redundancy" BaseType="Redundancy.v1_2_0.Redundancy"/>
</Schema>
@@ -210,5 +239,11 @@
<EntityType Name="Redundancy" BaseType="Redundancy.v1_3_0.Redundancy"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_3_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to remove the 'Required' term on MaxNumSupported."/>
+ <EntityType Name="Redundancy" BaseType="Redundancy.v1_3_1.Redundancy"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/ResourceBlockCollection_v1.xml b/static/redfish/v1/schema/ResourceBlockCollection_v1.xml
index e16000affe..68c08ad545 100644
--- a/static/redfish/v1/schema/ResourceBlockCollection_v1.xml
+++ b/static/redfish/v1/schema/ResourceBlockCollection_v1.xml
@@ -53,6 +53,7 @@
<Annotation Term="Redfish.Uris">
<Collection>
<String>/redfish/v1/CompositionService/ResourceBlocks</String>
+ <String>/redfish/v1/ResourceBlocks</String>
</Collection>
</Annotation>
<NavigationProperty Name="Members" Type="Collection(ResourceBlock.ResourceBlock)">
diff --git a/static/redfish/v1/schema/ResourceBlock_v1.xml b/static/redfish/v1/schema/ResourceBlock_v1.xml
index 9fd13ecbb9..26f254af9a 100644
--- a/static/redfish/v1/schema/ResourceBlock_v1.xml
+++ b/static/redfish/v1/schema/ResourceBlock_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ResourceBlock v1.2.0-->
+<!--# Redfish Schema: ResourceBlock v1.3.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -52,6 +52,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Zone_v1.xml">
<edmx:Include Namespace="Zone"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Drive_v1.xml">
+ <edmx:Include Namespace="Drive"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -80,14 +83,18 @@
<Annotation Term="Redfish.Uris">
<Collection>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}</String>
</Collection>
</Annotation>
</EntityType>
+ <ComplexType Name="ResourceBlockLimits" Abstract="true"/>
+
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="ResourceBlock" BaseType="ResourceBlock.ResourceBlock">
<Annotation Term="OData.Description" String="This schema defines a Resource Block resource."/>
@@ -219,6 +226,14 @@
</Member>
<Member Name="Expansion">
<Annotation Term="OData.Description" String="This Resource Block is capable of changing over time based on its configuration. Different types of devices within this Resource Block can be added and removed over time."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_2_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
</EnumType>
@@ -244,6 +259,14 @@
</Member>
<Member Name="ComposedAndAvailable">
<Annotation Term="OData.Description" String="Indicates the Resource Block is currently participating in one or more compositions, and is available to be used in more compositions."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_1_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="Composed">
<Annotation Term="OData.Description" String="Final successful state of a Resource Block which has participated in composition."/>
@@ -256,6 +279,14 @@
</Member>
<Member Name="Unavailable">
<Annotation Term="OData.Description" String="Indicates the Resource Block has been made unavailable by the service, such as due to maintenance being performed on the Resource Block."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_2_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
</EnumType>
@@ -267,8 +298,15 @@
<EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_0_0.ResourceBlock"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_0_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_0_1.ResourceBlock"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.1"/>
<EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_0_0.ResourceBlock"/>
@@ -305,11 +343,127 @@
<EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_1_0.ResourceBlock"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_1_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_1_1.ResourceBlock"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
<Annotation Term="OData.Description" String="This version was created to add Expansion to the ResourceBlockType enum. It was also created to add Unavailable to the CompositionState enum."/>
<EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_1_1.ResourceBlock"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_2_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_2_0.ResourceBlock"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_3_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.3"/>
+
+ <EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_2_1.ResourceBlock">
+ <NavigationProperty Name="Drives" Type="Collection(Drive.Drive)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="An array of references to the Drives available in this Resource Block."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an array of references of type Drive that are in this Resource Block."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </EntityType>
+
+ <ComplexType Name="ResourceBlockLimits" BaseType="ResourceBlock.ResourceBlockLimits">
+ <Annotation Term="OData.Description" String="This object specifies the allowable quantities of types of Resource Blocks for a given composition request."/>
+ <Annotation Term="OData.LongDescription" String="This object shall specify the allowable quantities of types of Resource Blocks for a given composition request."/>
+ <Property Name="MinCompute" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of type Compute required for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Compute required for the composition request."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ </Property>
+ <Property Name="MaxCompute" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of type Compute required for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Compute required for the composition request."/>
+ <Annotation Term="Validation.Minimum" Int="1"/>
+ </Property>
+ <Property Name="MinProcessor" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of type Processor required for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Processor required for the composition request."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ </Property>
+ <Property Name="MaxProcessor" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of type Processor required for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Processor required for the composition request."/>
+ <Annotation Term="Validation.Minimum" Int="1"/>
+ </Property>
+ <Property Name="MinMemory" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of type Memory required for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Memory required for the composition request."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ </Property>
+ <Property Name="MaxMemory" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of type Memory required for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Memory required for the composition request."/>
+ <Annotation Term="Validation.Minimum" Int="1"/>
+ </Property>
+ <Property Name="MinNetwork" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of type Network required for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Network required for the composition request."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ </Property>
+ <Property Name="MaxNetwork" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of type Network required for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Network required for the composition request."/>
+ <Annotation Term="Validation.Minimum" Int="1"/>
+ </Property>
+ <Property Name="MinStorage" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of type Storage required for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Storage required for the composition request."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ </Property>
+ <Property Name="MaxStorage" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of type Storage required for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Storage required for the composition request."/>
+ <Annotation Term="Validation.Minimum" Int="1"/>
+ </Property>
+ <Property Name="MinComputerSystem" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of type ComputerSystem required for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Network required for the composition request."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ </Property>
+ <Property Name="MaxComputerSystem" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of type ComputerSystem required for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Network required for the composition request."/>
+ <Annotation Term="Validation.Minimum" Int="1"/>
+ </Property>
+ <Property Name="MinExpansion" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of type Expansion required for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Expansion required for the composition request."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ </Property>
+ <Property Name="MaxExpansion" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The minimum number of Resource Blocks of type Expansion required for the composition request."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be an integer that specifies the minimum number of Resource Blocks of type Expansion required for the composition request."/>
+ <Annotation Term="Validation.Minimum" Int="1"/>
+ </Property>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Resource_v1.xml b/static/redfish/v1/schema/Resource_v1.xml
index 5b8517c793..b649bd4c06 100644
--- a/static/redfish/v1/schema/Resource_v1.xml
+++ b/static/redfish/v1/schema/Resource_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Resource v1.7.0-->
+<!--# Redfish Schema: Resource v1.8.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -149,15 +149,47 @@
</Member>
<Member Name="UnavailableOffline">
<Annotation Term="OData.Description" String="This function or resource is present but cannot be used."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_1_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="Deferring">
<Annotation Term="OData.Description" String="The element will not process any commands but will queue new requests."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_2_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="Quiesced">
<Annotation Term="OData.Description" String="The element is enabled but only processes a restricted set of commands."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_2_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="Updating">
<Annotation Term="OData.Description" String="The element is updating and may be unavailable or degraded."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_2_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
</EnumType>
@@ -202,6 +234,14 @@
</Member>
<Member Name="PowerCycle">
<Annotation Term="OData.Description" String="Perform a power cycle of the unit."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_4_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
</EnumType>
@@ -251,6 +291,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="1.0"/>
<!--Base entity type for array members-->
<EntityType Name="ReferenceableMember" BaseType="Resource.ReferenceableMember" Abstract="true">
@@ -282,6 +323,7 @@
<Property Name="Name" Type="Resource.Name" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="Redfish.Required"/>
+ <Annotation Term="Redfish.Excerpt"/>
</Property>
</EntityType>
@@ -326,8 +368,14 @@
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.1"/>
<ComplexType Name="Identifier" BaseType="Resource.Identifier">
<Property Name="DurableName" Type="Edm.String">
@@ -345,15 +393,31 @@
<ComplexType Name="Location" BaseType="Resource.Location">
<Property Name="Info" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="Redfish.Deprecated" String="This property has been Deprecated in favor of new properties defined in Resource.v1_3_0.Location and Resource.v1_5_0.Location."/>
<Annotation Term="OData.Description" String="This indicates the location of the resource."/>
<Annotation Term="OData.LongDescription" String="This property shall represent the location of the resource."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_5_0"/>
+ <PropertyValue Property="Description" String="This property has been Deprecated in favor of the PostalAddress, Placement, and PartLocation."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="InfoFormat" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="Redfish.Deprecated" String="This property has been Deprecated in favor of new properties defined in Resource.v1_3_0.Location and Resource.v1_5_0.Location."/>
<Annotation Term="OData.Description" String="This represents the format of the Info property."/>
<Annotation Term="OData.LongDescription" String="This property shall represent the format of the Info property."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_5_0"/>
+ <PropertyValue Property="Description" String="This property has been Deprecated in favor of the PostalAddress, Placement, and PartLocation."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="Oem" Type="Resource.Oem" Nullable="false">
<Annotation Term="OData.Description" String="Oem extension object."/>
@@ -385,29 +449,28 @@
<Member Name="NQN">
<Annotation Term="OData.Description" String="NVMe Qualified Name."/>
<Annotation Term="OData.LongDescription" String="This durable name shall be in the NVMe Qualified Name format as defined in the NVN Express over Fabric Specification."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_6_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="NSID">
<Annotation Term="OData.Description" String="NVM Namespace Identifier."/>
<Annotation Term="OData.LongDescription" String="This durable name shall be in the NVM Namespace Identifier format as defined in the NVN Express Specification."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_6_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
</EnumType>
-
- <EnumType Name="IndicatorLED">
- <Annotation Term="Redfish.Deprecated" String="This definition has been moved to the unversioned namespace so that external references can pick up changes over time."/>
- <Member Name="Lit">
- <Annotation Term="OData.Description" String="The Indicator LED is lit."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent the Indicator LED is in a solid on state. If this value is not supported by the service, the service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request)."/>
- </Member>
- <Member Name="Blinking">
- <Annotation Term="OData.Description" String="The Indicator LED is blinking."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent the Indicator LED is in a blinking state where the LED is being turned on and off in repetition. If this value is not supported by the service, the service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request)."/>
- </Member>
- <Member Name="Off">
- <Annotation Term="OData.Description" String="The Indicator LED is off."/>
- <Annotation Term="OData.LongDescription" String="This value shall represent the Indicator LED is in a solid off state. If this value is not supported by the service, the service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request)."/>
- </Member>
- </EnumType>
-
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_1">
@@ -440,25 +503,15 @@
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
</Schema>
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_0">
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_7">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ </Schema>
- <EnumType Name="PowerState">
- <Annotation Term="Redfish.Deprecated" String="This definition has been moved to the unversioned namespace so that external references can pick up changes over time."/>
- <Member Name="On">
- <Annotation Term="OData.Description" String="The state is powered On."/>
- </Member>
- <Member Name="Off">
- <Annotation Term="OData.Description" String="The state is powered Off."/>
- </Member>
- <Member Name="PoweringOn">
- <Annotation Term="OData.Description" String="A temporary state between Off and On."/>
- </Member>
- <Member Name="PoweringOff">
- <Annotation Term="OData.Description" String="A temporary state between On and Off."/>
- </Member>
- </EnumType>
-
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.2"/>
+ <Annotation Term="OData.Description" String="This version contained the former definition of PowerState, which has since been moved to the unversioned namespace."/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_1">
@@ -486,9 +539,14 @@
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
</Schema>
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_0">
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_6">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ </Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.3"/>
<EnumType Name="RackUnits">
<Annotation Term="OData.Description" String="Defines a rack unit."/>
<Annotation Term="OData.LongDescription" String="Enumeration literals shall name the type of rack units in use."/>
@@ -574,7 +632,15 @@
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="Room designation or other additional info."/>
<Annotation Term="OData.LongDescription" String="The value shall conform the requirements of the LOC field as defined in RFC5139. It is used to provide additional information."/>
- <Annotation Term="Redfish.Deprecated" String="This property has been Deprecated in favor of the property AdditionalInfo found in the 1.7.0 definition of PostalAddress."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_7_0"/>
+ <PropertyValue Property="Description" String="This property has been Deprecated in favor of the property AdditionalInfo."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="Floor" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -662,10 +728,18 @@
<Annotation Term="OData.LongDescription" String="The value shall conform the requirements of the POM field as defined in RFC5139. (Extended)."/>
</Property>
<Property Name="GPSCoords" Type="Edm.String">
- <Annotation Term="Redfish.Deprecated" String="This property has been Deprecated in favor of Location.v1_6_0.Longitude and Location.v1_6_0.Latitude"/>
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
<Annotation Term="OData.Description" String="The GPS coordinates of the part."/>
<Annotation Term="OData.LongDescription" String="The value shall conform the requirements of the ADDCODE field as defined in RFC5139. The value shall be the GPS coordinates of the location. If furnished, this shall be expressed in the format '[-][nn]n.nnnnnn, [-][nn]n.nnnnn', i.e. two numbers, either positive or negative, with six decimal places of precision, comma-separated."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_6_0"/>
+ <PropertyValue Property="Description" String="This property has been Deprecated in favor of properties Longitude and Latitude."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
</ComplexType>
@@ -729,8 +803,14 @@
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<Annotation Term="OData.Description" String="This version was created to add PowerCycle enumeration to ResetType."/>
</Schema>
@@ -749,8 +829,14 @@
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.2"/>
<Annotation Term="OData.Description" String="This version was created to add PartLocation to Location."/>
<EnumType Name="LocationType">
@@ -885,8 +971,14 @@
<Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.3"/>
<Annotation Term="OData.Description" String="This version was created to add GPS Coordinated to Location and enumerations for DurableNameFormat for NVMe fabric extension."/>
<ComplexType Name="Location" BaseType="Resource.v1_5_0.Location">
@@ -916,8 +1008,14 @@
<Annotation Term="OData.Description" String="This version was created to correct the permissions for Longitude, Latitude, and AltitudeMeters inside the Location object. It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
<Annotation Term="OData.Description" String="This version was created to add an array of Contact Information entries to Location, and to deprecate Location within PostalAddress in favor of AdditionalInfo."/>
<ComplexType Name="Location" BaseType="Resource.v1_6_0.Location">
@@ -964,5 +1062,16 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.3"/>
+ <Annotation Term="OData.Description" String="This version was created to to add the Redfish Excerpt annotation to the Name property."/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Role_v1.xml b/static/redfish/v1/schema/Role_v1.xml
index f12a12e8d8..8503732a24 100644
--- a/static/redfish/v1/schema/Role_v1.xml
+++ b/static/redfish/v1/schema/Role_v1.xml
@@ -63,6 +63,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="1.0"/>
<EntityType Name="Role" BaseType="Role.Role">
<Annotation Term="OData.Description" String="This resource defines a user role to be used in conjunction with a Manager Account."/>
@@ -106,6 +107,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="Role" BaseType="Role.v1_0_2.Role">
<Property Name="Actions" Type="Role.v1_1_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -144,6 +146,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Role.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.2"/>
<EntityType Name="Role" BaseType="Role.v1_1_0.Role">
<Property Name="RoleId" Type="Edm.String" Nullable="false">
<Annotation Term="Redfish.RequiredOnCreate"/>
diff --git a/static/redfish/v1/schema/Schedule_v1.xml b/static/redfish/v1/schema/Schedule_v1.xml
index 582b1f6974..8df1a9a03b 100644
--- a/static/redfish/v1/schema/Schedule_v1.xml
+++ b/static/redfish/v1/schema/Schedule_v1.xml
@@ -174,6 +174,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Schedule.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
<Annotation Term="OData.Description" String="This version was created to correct time and date properties to use DateTimeOffset and Duration formats, add 'Every' enumerations to DayOfWeek and MonthOfYear types, and to incorporate default behavior into descriptions."/>
<ComplexType Name="Schedule" BaseType="Schedule.v1_1_0.Schedule"/>
</Schema>
diff --git a/static/redfish/v1/schema/SecureBoot_v1.xml b/static/redfish/v1/schema/SecureBoot_v1.xml
index c41004e3e7..78b124608a 100644
--- a/static/redfish/v1/schema/SecureBoot_v1.xml
+++ b/static/redfish/v1/schema/SecureBoot_v1.xml
@@ -52,6 +52,7 @@
<Collection>
<String>/redfish/v1/Systems/{ComputerSystemId}/SecureBoot</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/SecureBoot</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/SecureBoot</String>
</Collection>
</Annotation>
</EntityType>
@@ -70,6 +71,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SecureBoot.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.1"/>
<EntityType Name="SecureBoot" BaseType="SecureBoot.SecureBoot">
<Property Name="SecureBootEnable" Type="Edm.Boolean">
diff --git a/static/redfish/v1/schema/SensorCollection_v1.xml b/static/redfish/v1/schema/SensorCollection_v1.xml
new file mode 100644
index 0000000000..e000022b8e
--- /dev/null
+++ b/static/redfish/v1/schema/SensorCollection_v1.xml
@@ -0,0 +1,70 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: SensorCollection-->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2017 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Sensor_v1.xml">
+ <edmx:Include Namespace="Sensor"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SensorCollection">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="SensorCollection" BaseType="Resource.v1_0_0.ResourceCollection">
+ <Annotation Term="OData.Description" String="A Collection of Sensor resource instances."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Resource Collection of Sensor instances for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/Sensors</String>
+ </Collection>
+ </Annotation>
+ <NavigationProperty Name="Members" Type="Collection(Sensor.Sensor)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Contains the members of this collection."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain an array of references to the members of this collection."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ <Annotation Term="Redfish.Required"/>
+ </NavigationProperty>
+ </EntityType>
+
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Sensor_v1.xml b/static/redfish/v1/schema/Sensor_v1.xml
new file mode 100644
index 0000000000..ef8fa451e2
--- /dev/null
+++ b/static/redfish/v1/schema/Sensor_v1.xml
@@ -0,0 +1,472 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################ -->
+<!--# Redfish Schema: Sensor v1.0.0-->
+<!--# -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
+<!--# available at http://www.dmtf.org/standards/redfish -->
+<!--# Copyright 2014-2018 Distributed Management Task Force, Inc. (DMTF). -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################ -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+ <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+ <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+ <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+ <edmx:Include Namespace="Resource"/>
+ <edmx:Include Namespace="Resource.v1_0_0"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PhysicalContext_v1.xml">
+ <edmx:Include Namespace="PhysicalContext"/>
+ </edmx:Reference>
+
+ <edmx:DataServices>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+
+ <EntityType Name="Sensor" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+ <Annotation Term="OData.Description" String="This is the schema definition for the Sensor. It represents the properties for Sensor."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent a Sensor resource for a Redfish implementation."/>
+ <Annotation Term="Capabilities.InsertRestrictions">
+ <Record>
+ <PropertyValue Property="Insertable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.UpdateRestrictions">
+ <Record>
+ <PropertyValue Property="Updatable" Bool="true"/>
+ <Annotation Term="OData.Description" String="Sensor properties can be updated to change limits, exceptions and other writable properties."/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Capabilities.DeleteRestrictions">
+ <Record>
+ <PropertyValue Property="Deletable" Bool="false"/>
+ </Record>
+ </Annotation>
+ <Annotation Term="Redfish.Uris">
+ <Collection>
+ <String>/redfish/v1/Chassis/{ChassisId}/Sensors/{SensorId}</String>
+ </Collection>
+ </Annotation>
+ </EntityType>
+
+ <Action Name="ResetStatistics" IsBound="true">
+ <Parameter Name="Sensor" Type="Sensor.v1_0_0.Actions"/>
+ <Annotation Term="OData.Description" String="This action is used to reset statistics related to this sensor."/>
+ <Annotation Term="OData.LongDescription" String="This action shall perform a reset of any time intervals or counted values for this sensor."/>
+ </Action>
+
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_0_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.3"/>
+
+ <EntityType Name="Sensor" BaseType="Sensor.Sensor">
+
+ <Annotation Term="OData.Description" String="This schema defines a Sensor to be used in conjunction with data center equipment."/>
+ <Annotation Term="OData.LongDescription" String="This resource shall be used to represent resources that represent the sensor data."/>
+
+ <Property Name="ReadingType" Type="Sensor.v1_0_0.ReadingType">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The kind of sensor being represented."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the type of the sensor being represented."/>
+ </Property>
+ <Property Name="DataSourceUri" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A link to the resource that provides the data for this object."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a URI to the resource that provides the source of the schema Excerpt contained within this copy."/>
+ <Annotation Term="OData.IsURL"/>
+ <Annotation Term="Redfish.ExcerptCopyOnly"/>
+ </Property>
+
+ <!-- Excerpt properties for a sensor -->
+ <Property Name="Status" Type="Resource.Status" Nullable="false">
+ <Annotation Term="OData.Description" String="This property describes the status and health of the resource and its children."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
+ <Annotation Term="Redfish.Excerpt"/>
+ </Property>
+
+ <Property Name="Reading" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The present value for this Sensor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the present value of this Sensor at the time the information request occurred."/>
+ <Annotation Term="Redfish.Excerpt"/>
+ </Property>
+ <Property Name="ReadingUnits" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Units in which the reading and thresholds are measured."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the units in which the sensor's reading and thresholds are measured."/>
+ <Annotation Term="Redfish.Excerpt"/>
+ </Property>
+ <Property Name="PhysicalContext" Type="PhysicalContext.PhysicalContext">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Describes the area or device to which this sensor measurement applies."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a description of the affected component or region within the equipment to which this sensor measurement applies."/>
+ <Annotation Term="Redfish.Excerpt"/>
+ </Property>
+ <Property Name="PhysicalSubContext" Type="PhysicalContext.PhysicalSubContext">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Describes the usage or location within a device to which this sensor measurement applies."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be a description of the usage or sub-region within the equipment to which this sensor measurement applies. This property is generally used to differentiate multiple sensors within the same instance of a PhysicalContext."/>
+ <Annotation Term="Redfish.Excerpt"/>
+ </Property>
+ <Property Name="PeakReading" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The peak reading value for this sensor."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the peak value of the Reading for this sensor during the last interval."/>
+ <Annotation Term="Redfish.Excerpt"/>
+ </Property>
+
+ <Property Name="MaxAllowableOperatingValue" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Maximum allowable operating value for this equipment."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the maximum allowable operating value for the equipment monitored by this sensor, as specified by a standards body, manufacturer, or a combination."/>
+ </Property>
+ <Property Name="MinAllowableOperatingValue" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Minimum allowable operating value for this equipment."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the minimum allowable operating value for the equipment monitored by this sensor, as specified by a standards body, manufacturer, or a combination."/>
+ </Property>
+ <Property Name="AdjustedMaxAllowableOperatingValue" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Adjusted maximum allowable operating value for this equipment based on the current environmental conditions present."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the adjusted maximum allowable operating value for the equipment monitored by this sensor, as specified by a standards body, manufacturer, or a combination, and adjusted based on environmental conditions present. For example, liquid inlet temperature may be adjusted based on the available liquid pressure."/>
+ </Property>
+ <Property Name="AdjustedMinAllowableOperatingValue" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Adjusted minimum allowable operating value for this equipment based on the current environmental conditions present."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the adjusted minimum allowable operating value for the equipment monitored by this sensor, as specified by a standards body, manufacturer, or a combination, and adjusted based on environmental conditions present. For example, liquid inlet temperature may be adjusted based on the available liquid pressure."/>
+ </Property>
+
+ <!-- Excerpt properties specific to power reading type -->
+ <Property Name="ApparentVA" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The product of Voltage and Current for an AC circuit, in Volt-Amperes units."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the product of VoltageRMS multiplied by CurrentRMS for a circuit. PowerApparentVA is expressed in Volt-Amperes units using the ReadingUnits value of 'V'. This property may appear in sensors of ReadingType of Power, and shall not appear in sensors of other ReadingType values."/>
+ <Annotation Term="Redfish.Excerpt" String="Power"/>
+ </Property>
+ <Property Name="ReactiveVAR" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The square root of the difference term of squared ApparentVA and squared Power (Reading) for a circuit, expressed in VAR units."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the arithmetic mean of product terms of instantaneous voltage and quadrature current measurements calculated over an integer number of line cycles for a circuit. PowerReactiveVAR is expressed in VAR units using the ReadingUnits value of 'V'. This property may appear in sensors of ReadingType of Power, and shall not appear in sensors of other ReadingType values."/>
+ <Annotation Term="Redfish.Excerpt" String="Power"/>
+ </Property>
+ <Property Name="PowerFactor" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The power factor for this Sensor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall identify the quotient of PowerRealWatts and PowerApparentVA for a circuit. PowerFactor is expressed in unit-less 1/100ths. This property may appear in sensors of ReadingType of Power, and shall not appear in sensors of other ReadingType values."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Validation.Maximum" Int="1"/>
+ <Annotation Term="Redfish.Excerpt" String="Power"/>
+ </Property>
+ <Property Name="LoadPercent" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The power load utilization for this Sensor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the present value of this Sensor at the time the information request occurred. This property may appear in sensors of ReadingType of Power, and shall not appear in sensors of other ReadingType values."/>
+ <Annotation Term="Redfish.Excerpt" String="Power"/>
+ </Property>
+ <!-- end of Excerpt properties -->
+
+ <Property Name="Location" Type="Resource.Location">
+ <Annotation Term="OData.Description" String="The location information for this Sensor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the location information of this Sensor."/>
+ </Property>
+ <Property Name="ElectricalContext" Type="Sensor.v1_0_0.ElectricalContext">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The combination of current-carrying conductors."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the combination of current-carrying conductors that are utilized to distribute power."/>
+ </Property>
+ <Property Name="VoltageType" Type="Sensor.v1_0_0.VoltageType">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The voltage type (AC or DC) for this sensor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall represent the type of input voltage the sensor monitors. Please use AC for alternating current and DC for direct current."/>
+ </Property>
+
+ <Property Name="Thresholds" Type="Sensor.v1_0_0.Thresholds">
+ <Annotation Term="OData.Description" String="The set of thresholds defined for this sensor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the set of thresholds that are used to derive a sensor's health and operational range."/>
+ </Property>
+
+ <Property Name="ReadingRangeMax" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The maximum value of Reading possible for this Sensor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the Max Reading Range information of this Sensor. This is the range of valid readings for this sensor. Values outside this range are discarded as reading errors."/>
+ </Property>
+ <Property Name="ReadingRangeMin" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The minimum value of Reading possible for this Sensor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the Min Reading Range information of this Sensor. This is the range of valid readings for this sensor. Values outside this range are discarded as reading errors."/>
+ </Property>
+ <Property Name="Precision" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Number of significant digits in the Reading."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall specify the number of significant digits in the Reading."/>
+ </Property>
+ <Property Name="Accuracy" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="Estimated percent error of measured vs. actual values."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the percent error +/- of the measured vs. actual values."/>
+ </Property>
+ <Property Name="SensingFrequency" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The time interval between readings of the physical sensor."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall the time interval between reading the physical sensor."/>
+ </Property>
+ <Property Name="PeakReadingTime" Type="Edm.DateTimeOffset">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The time at which the Peak Reading value occurred."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall the timestamp when the Peak Reading value was observed."/>
+ </Property>
+ <Property Name="SensorResetTime" Type="Edm.DateTimeOffset">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The time at which the time-based properties were last reset."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall be the timestamp when the time-based property values were last reset by the user or the service."/>
+ </Property>
+
+ <Property Name="Actions" Type="Sensor.v1_0_0.Actions" Nullable="false">
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="The Actions property shall contain the available actions for this resource."/>
+ </Property>
+
+ </EntityType>
+
+ <ComplexType Name="Thresholds">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The set of thresholds defined for a sensor."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain the set of thresholds that are used to derive a sensor's health and operational range."/>
+ <Property Name="UpperCaution" Type="Sensor.v1_0_0.Threshold">
+ <Annotation Term="OData.Description" String="Above normal range."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the Reading is above the normal range. The units shall be the same units as the Reading."/>
+ </Property>
+ <Property Name="UpperCritical" Type="Sensor.v1_0_0.Threshold">
+ <Annotation Term="OData.Description" String="Above normal range but not yet fatal."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the Reading is above the normal range and but is not yet fatal. The units shall be the same units as the Reading."/>
+ </Property>
+ <Property Name="UpperFatal" Type="Sensor.v1_0_0.Threshold">
+ <Annotation Term="OData.Description" String="Above normal range and fatal."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the Reading is above the normal range and is fatal. The units shall be the same units as the Reading."/>
+ </Property>
+ <Property Name="LowerCaution" Type="Sensor.v1_0_0.Threshold">
+ <Annotation Term="OData.Description" String="Below normal range."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the Reading is below the normal range. The units shall be the same units as the Reading."/>
+ </Property>
+ <Property Name="LowerCritical" Type="Sensor.v1_0_0.Threshold">
+ <Annotation Term="OData.Description" String="Below normal range but not yet fatal."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the Reading is below the normal range and but is not yet fatal. The units shall be the same units as the Reading."/>
+ </Property>
+ <Property Name="LowerFatal" Type="Sensor.v1_0_0.Threshold">
+ <Annotation Term="OData.Description" String="Below normal range and fatal."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the Reading is below the normal range and is fatal. The units shall be the same units as the Reading."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="Threshold">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="A threshold definition for a sensor."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the properties for an individual threshold for this sensor."/>
+ <Property Name="Reading" Type="Edm.Decimal">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The threshold value."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the Reading value of this Sensor that triggers the threshold. The units of this property shall follow the Reading and ReadingUnits of this sensor."/>
+ </Property>
+ <Property Name="Activation" Type="Sensor.v1_0_0.ThresholdActivation">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The direction of crossing that activates this threshold."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the direction of crossing of the Reading value for this Sensor that triggers the threshold."/>
+ </Property>
+ <Property Name="DwellTime" Type="Edm.Duration">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The time interval over which the sensor reading must have passed through this Threshold value before the threshold is considered to be violated."/>
+ <Annotation Term="OData.LongDescription" String="This property shall indicate the time interval over which the sensor reading must have passed through this Threshold value before the threshold is considered to be violated."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="Actions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="The available actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+ <Property Name="Oem" Type="Sensor.v1_0_0.OemActions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains the available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain any additional OEM actions for this resource."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="OemActions">
+ <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+ <Annotation Term="OData.Description" String="The available OEM specific actions for this resource."/>
+ <Annotation Term="OData.LongDescription" String="This type shall contain any additional OEM actions for this resource."/>
+ </ComplexType>
+
+ <EnumType Name="ThresholdActivation">
+ <Member Name="Increasing">
+ <Annotation Term="OData.Description" String="Value increases above the threshold."/>
+ <Annotation Term="OData.LongDescription" String="This threshold is activated when the value of Reading changes from a value lower than the threshold to a value higher than the threshold."/>
+ </Member>
+ <Member Name="Decreasing">
+ <Annotation Term="OData.Description" String="Value decreases below the threshold."/>
+ <Annotation Term="OData.LongDescription" String="This threshold is activated when the value of Reading changes from a value higher than the threshold to a value lower than the threshold."/>
+ </Member>
+ <Member Name="Either">
+ <Annotation Term="OData.Description" String="Value crosses the threshold in either direction."/>
+ <Annotation Term="OData.LongDescription" String="This threshold is activated when either the Increasing or Decreasing conditions are met."/>
+ </Member>
+ </EnumType>
+
+ <EnumType Name="ReadingType">
+ <Member Name="Temperature">
+ <Annotation Term="OData.Description" String="Temperature."/>
+ <Annotation Term="OData.LongDescription" String="The value of the Reading property shall be a temperature measurement in degrees Celsius units and the ReadingUnits value shall be 'Cel'."/>
+ </Member>
+ <Member Name="Humidity">
+ <Annotation Term="OData.Description" String="Relative Humidity."/>
+ <Annotation Term="OData.LongDescription" String="The value of the Reading property shall be a relative humidity measurement in percent units and the ReadingUnits value shall be '%'."/>
+ </Member>
+ <Member Name="Power">
+ <Annotation Term="OData.Description" String="Power."/>
+ <Annotation Term="OData.LongDescription" String="The value of the Reading property shall be the arithmetic mean of product terms of instantaneous voltage and current values measured over integer number of line cycles for a circuit in Watt units and the ReadingUnits value shall be 'W'."/>
+ </Member>
+ <Member Name="EnergykWh">
+ <Annotation Term="OData.Description" String="Energy consumption (kW/h)."/>
+ <Annotation Term="OData.LongDescription" String="The value of the Reading property shall indicate the energy consumption (integral of Real Power over time) of the monitored item since the sensor statistics were last reset. The value of the Reading property shall be in kilowatt-hour units and the ReadingUnits value shall be 'kW'. This type is used for large-scale energy consumption measurements, while EnergyJoules is used for device-level consumption measurements."/>
+ </Member>
+ <Member Name="EnergyJoules">
+ <Annotation Term="OData.Description" String="Energy consumption (Joules)."/>
+ <Annotation Term="OData.LongDescription" String="The value of the Reading property shall indicate the energy consumption (integral of Real Power over time) of the monitored item since the sensor statistics were last reset. The value of the Reading property shall be in Joule units and the ReadingUnits value shall be 'J'. This type is used for device-level energy consumption measurements, while EnergykWh is used for large-scale consumption measurements."/>
+ </Member>
+ <Member Name="Voltage">
+ <Annotation Term="OData.Description" String="Voltage (AC or DC)."/>
+ <Annotation Term="OData.LongDescription" String="The value of the Reading property shall be a measurement of the root mean square (RMS) of instantaneous voltage calculated over an integer number of line cycles for a circuit. Voltage is expressed in Volts units and the ReadingUnits value shall be 'V'."/>
+ </Member>
+ <Member Name="Current">
+ <Annotation Term="OData.Description" String="Current."/>
+ <Annotation Term="OData.LongDescription" String="The value of the Reading property shall be a measurement of the root mean square (RMS) of instantaneous current calculated over an integer number of line cycles for a circuit. Current is expressed in Amperes units and the ReadingUnits value shall be 'A'."/>
+ </Member>
+ <Member Name="Frequency">
+ <Annotation Term="OData.Description" String="Frequency."/>
+ <Annotation Term="OData.LongDescription" String="The value of the Reading property shall be a frequency measurement in Hertz units and the ReadingUnits value shall be 'Hz'."/>
+ </Member>
+ <Member Name="Pressure">
+ <Annotation Term="OData.Description" String="Pressure."/>
+ <Annotation Term="OData.LongDescription" String="The value of the Reading property shall be a measurement of force applied perpendicular to the surface of an object per unit area over which that force is distributed. The ReadingUnits shall be 'Pa'."/>
+ </Member>
+ <Member Name="LiquidLevel">
+ <Annotation Term="OData.Description" String="Liquid level."/>
+ <Annotation Term="OData.LongDescription" String="The value of the Reading property shall be a measurement of fluid height relative to a specified vertical datum and the ReadingUnits value shall be 'cm'."/>
+ </Member>
+ <Member Name="Rotational">
+ <Annotation Term="OData.Description" String="Rotational."/>
+ <Annotation Term="OData.LongDescription" String="The value of the Reading property shall be a measurement of rotational frequency in Revolutions per Minute unit and the ReadingUnits value shall be 'RPM'."/>
+ </Member>
+ <Member Name="AirFlow">
+ <Annotation Term="OData.Description" String="Airflow."/>
+ <Annotation Term="OData.LongDescription" String="The value of the Reading property shall be a measurement of a volume of gas per unit of time that flows through a particular junction. The ReadingUnits shall be 'cft_i/min'."/>
+ </Member>
+ <Member Name="LiquidFlow">
+ <Annotation Term="OData.Description" String="Liquid flow."/>
+ <Annotation Term="OData.LongDescription" String="The value of the Reading property shall be a measurement of a volume of liquid per unit of time that flows through a particular junction. The ReadingUnits shall be 'L/s'."/>
+ </Member>
+ <Member Name="Barometric">
+ <Annotation Term="OData.Description" String="Barometric Pressure."/>
+ <Annotation Term="OData.LongDescription" String="the value of the Reading property shall be a measurement of barometric pressure in millimeters of a mercury column and the ReadingUnits value shall be 'mm[Hg]'."/>
+ </Member>
+ <Member Name="Altitude">
+ <Annotation Term="OData.Description" String="Altitude."/>
+ <Annotation Term="OData.LongDescription" String="The value of the Reading property shall be a measurement of altitude in meter units and the ReadingUnits value shall be 'm'."/>
+ </Member>
+ </EnumType>
+
+ <EnumType Name="VoltageType">
+ <Member Name="AC">
+ <Annotation Term="OData.Description" String="Alternating Current."/>
+ </Member>
+ <Member Name="DC">
+ <Annotation Term="OData.Description" String="Direct Current."/>
+ </Member>
+ </EnumType>
+
+ <EnumType Name="ElectricalContext">
+ <Member Name="Line1">
+ <Annotation Term="OData.Description" String="The circuits sharing L1 current-carrying conductor."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the circuits sharing L1 current-carrying conductor when PhaseWiringType.TwoPhase3Wire, TwoPhase4Wire, ThreePhase4Wire, or ThreePhase5Wire."/>
+ </Member>
+ <Member Name="Line2">
+ <Annotation Term="OData.Description" String="The circuits sharing L2 current-carrying conductor when PhaseWiringType.ThreePhase4Wire. TwoPhase4Wire, or ThreePhase5Wire."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the circuits sharing L2 current-carrying conductor when PhaseWiringType.ThreePhase4Wire. TwoPhase4Wire, or ThreePhase5Wire."/>
+ </Member>
+ <Member Name="Line3">
+ <Annotation Term="OData.Description" String="The circuits sharing L3 current-carrying conductor when PhaseWiringType.ThreePhase4Wire or ThreePhase5Wire."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the circuits sharing L3 current-carrying conductor when PhaseWiringType.ThreePhase4Wire or ThreePhase5Wire."/>
+ </Member>
+ <Member Name="Neutral">
+ <Annotation Term="OData.Description" String="The grounded current-carrying return circuit of current-carrying conductors when PhaseWiringType.OnePhase3Wire, TwoPhase4Wire, or ThreePhase5Wire."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the grounded current-carrying return circuit of current-carrying conductors when PhaseWiringType.OnePhase3Wire, TwoPhase4Wire, or ThreePhase5Wire."/>
+ </Member>
+ <Member Name="LineToLine">
+ <Annotation Term="OData.Description" String="The circuit formed by two current-carrying conductors when PhaseWiringType.TwoPhase3Wire, TwoPhase4Wire, ThreePhase4Wire, or ThreePhase5Wire."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the circuit formed by two current-carrying conductors when PhaseWiringType.TwoPhase3Wire, TwoPhase4Wire, ThreePhase4Wire, or ThreePhase5Wire."/>
+ </Member>
+ <Member Name="Line1ToLine2">
+ <Annotation Term="OData.Description" String="The circuit formed by L1 and L2 current-carrying conductors when PhaseWiringType.TwoPhase3Wire, TwoPhase4Wire, ThreePhase4Wire, or ThreePhase5Wire."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the circuit formed by L1 and L2 current-carrying conductors when PhaseWiringType.TwoPhase3Wire, TwoPhase4Wire, ThreePhase4Wire, or ThreePhase5Wire."/>
+ </Member>
+ <Member Name="Line2ToLine3">
+ <Annotation Term="OData.Description" String="The circuit formed by L2 and L3 current-carrying conductors when PhaseWiringType.ThreePhase4Wire or ThreePhase5Wire."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the circuit formed by L2 and L3 current-carrying conductors when PhaseWiringType.ThreePhase4Wire or ThreePhase5Wire."/>
+ </Member>
+ <Member Name="Line3ToLine1">
+ <Annotation Term="OData.Description" String="The circuit formed by L3 and L1 current-carrying conductors when PhaseWiringType.ThreePhase4Wire or ThreePhase5Wire."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the circuit formed by L3 and L1 current-carrying conductors when PhaseWiringType.ThreePhase4Wire or ThreePhase5Wire."/>
+ </Member>
+ <Member Name="LineToNeutral">
+ <Annotation Term="OData.Description" String="The circuit formed by a line and Neutral current-carrying conductor when PhaseWiringType.OnePhase3Wire, TwoPhase4Wire, ThreePhase4Wire, or ThreePhase5Wire."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the circuit formed by a line and Neutral current-carrying conductor when PhaseWiringType.OnePhase3Wire, TwoPhase4Wire, ThreePhase4Wire, or ThreePhase5Wire."/>
+ </Member>
+ <Member Name="Line1ToNeutral">
+ <Annotation Term="OData.Description" String="The circuit formed by L1 and Neutral current-carrying conductors when PhaseWiringType.OnePhase3Wire, TwoPhase4Wire, ThreePhase4Wire, or ThreePhase5Wire."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the circuit formed by L1 and Neutral current-carrying conductors when PhaseWiringType.OnePhase3Wire, TwoPhase4Wire, ThreePhase4Wire, or ThreePhase5Wire."/>
+ </Member>
+ <Member Name="Line2ToNeutral">
+ <Annotation Term="OData.Description" String="The circuit formed by L2 and Neutral current-carrying conductors when PhaseWiringType.TwoPhase4Wire or ThreePhase5Wire."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the circuit formed by L2 and Neutral current-carrying conductors when PhaseWiringType.TwoPhase4Wire or ThreePhase5Wire."/>
+ </Member>
+ <Member Name="Line3ToNeutral">
+ <Annotation Term="OData.Description" String="The circuit formed by L3 and Neutral current-carrying conductors when PhaseWiringType.ThreePhase5Wire."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the circuit formed by L3 and Neutral current-carrying conductors when PhaseWiringType.ThreePhase5Wire."/>
+ </Member>
+ <Member Name="Line1ToNeutralAndL1L2">
+ <Annotation Term="OData.Description" String="The circuits formed by L1, L2, and Neutral current-carrying conductors when PhaseWiringType.TwoPhase4Wire or ThreePhase5Wire."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the circuits formed by L1, L2, and Neutral current-carrying conductors when PhaseWiringType.TwoPhase4Wire or ThreePhase5Wire."/>
+ </Member>
+ <Member Name="Line2ToNeutralAndL1L2">
+ <Annotation Term="OData.Description" String="The circuits formed by L1, L2, and Neutral current-carrying conductors when PhaseWiringType.TwoPhase4Wire or ThreePhase5Wire."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the circuits formed by L1, L2, and Neutral current-carrying conductors when PhaseWiringType.TwoPhase4Wire or ThreePhase5Wire."/>
+ </Member>
+ <Member Name="Line2ToNeutralAndL2L3">
+ <Annotation Term="OData.Description" String="The circuits formed by L2, L3, and Neutral current-carrying conductors when PhaseWiringType.ThreePhase5Wire."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the circuits formed by L2, L3, and Neutral current-carrying conductors when PhaseWiringType.ThreePhase5Wire."/>
+ </Member>
+ <Member Name="Line3ToNeutralAndL3L1">
+ <Annotation Term="OData.Description" String="The circuits formed by L3, L1, and Neutral current-carrying conductors when PhaseWiringType.ThreePhase5Wire."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the circuits formed by L3, L1, and Neutral current-carrying conductors when PhaseWiringType.ThreePhase5Wire."/>
+ </Member>
+ <Member Name="Total">
+ <Annotation Term="OData.Description" String="The circuits formed by all current-carrying conductors for any PhaseWiringType."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the circuits formed by all current-carrying conductors for any PhaseWiringType."/>
+ </Member>
+ </EnumType>
+
+ </Schema>
+
+ </edmx:DataServices>
+</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SerialInterface_v1.xml b/static/redfish/v1/schema/SerialInterface_v1.xml
index 3dd0b15672..63d65f90a5 100644
--- a/static/redfish/v1/schema/SerialInterface_v1.xml
+++ b/static/redfish/v1/schema/SerialInterface_v1.xml
@@ -59,6 +59,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SerialInterface.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="1.0"/>
<EntityType Name="SerialInterface" BaseType="SerialInterface.SerialInterface">
<Annotation Term="OData.Description" String="This schema defines an asynchronous serial interface resource."/>
@@ -319,6 +320,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SerialInterface.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="SerialInterface" BaseType="SerialInterface.v1_0_3.SerialInterface">
<Property Name="Actions" Type="SerialInterface.v1_1_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
diff --git a/static/redfish/v1/schema/ServiceRoot_v1.xml b/static/redfish/v1/schema/ServiceRoot_v1.xml
index 182306e0ee..52f92b1d38 100644
--- a/static/redfish/v1/schema/ServiceRoot_v1.xml
+++ b/static/redfish/v1/schema/ServiceRoot_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: ServiceRoot v1.4.0-->
+<!--# Redfish Schema: ServiceRoot v1.5.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -76,6 +76,12 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/TelemetryService_v1.xml">
<edmx:Include Namespace="TelemetryService"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateService_v1.xml">
+ <edmx:Include Namespace="CertificateService"/>
+ </edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ResourceBlockCollection_v1.xml">
+ <edmx:Include Namespace="ResourceBlockCollection"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -111,6 +117,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="1.0"/>
<EntityContainer Name="ServiceContainer">
<Singleton Name="Service" Type="ServiceRoot.ServiceRoot"/>
@@ -253,6 +260,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.2"/>
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_0_2.ServiceRoot">
<NavigationProperty Name="StorageSystems" Type="StorageSystemCollection.StorageSystemCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -312,6 +320,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityContainer Name="ServiceContainer" Extends="ServiceRoot.v1_1_1.ServiceContainer">
<Singleton Name="CompositionService" Type="CompositionService.CompositionService"/>
@@ -342,9 +351,10 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.3"/>
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_2_0.ServiceRoot">
- <Property Name="Product" Type="Edm.String" Nullable="false">
+ <Property Name="Product" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The product associated with this Redfish service."/>
<Annotation Term="OData.LongDescription" String="The value of this string shall include the name of the product represented by this Redfish service."/>
@@ -420,9 +430,15 @@
<EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_3_1.ServiceRoot"/>
</Schema>
- <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_4_0">
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_3_3">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that the Product property can be marked as a nullable property."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_3_2.ServiceRoot"/>
+ </Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_4_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
<Annotation Term="OData.Description" String="This version was created to add support of the 'excerpt' and 'only' query parameters to ProtocolFeaturesSupported. It was also created to add the JobService and Telemetry properties."/>
<EntityContainer Name="ServiceContainer" Extends="ServiceRoot.v1_2_0.ServiceContainer">
@@ -459,5 +475,40 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_4_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that the Product property can be marked as a nullable property."/>
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_4_0.ServiceRoot"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ServiceRoot.v1_5_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.3"/>
+
+ <EntityContainer Name="ServiceContainer" Extends="ServiceRoot.v1_4_0.ServiceContainer">
+ <Singleton Name="CertificateService" Type="CertificateService.CertificateService"/>
+ <Singleton Name="ResourceBlocks" Type="ResourceBlockCollection.ResourceBlockCollection"/>
+ </EntityContainer>
+
+ <EntityType Name="ServiceRoot" BaseType="ServiceRoot.v1_4_1.ServiceRoot">
+ <Property Name="Vendor" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The vendor or manufacturer associated with this Redfish service."/>
+ <Annotation Term="OData.LongDescription" String="The value of this string shall include the name of the manufacturer or vendor represented by this Redfish service. If this property is supported, the vendor name shall not be included in the value of the Product property."/>
+ </Property>
+ <NavigationProperty Name="CertificateService" Type="CertificateService.CertificateService" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This is a link to the CertificateService."/>
+ <Annotation Term="OData.LongDescription" String="The value shall be a link to the CertificateService."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ <NavigationProperty Name="ResourceBlocks" Type="ResourceBlockCollection.ResourceBlockCollection" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A link to a collection of all resource block entities. This collection is intended for implementations that do not contain a Composition Service, but will expose resources to an orchestrator that implements a Composition Service."/>
+ <Annotation Term="OData.LongDescription" String="The referenced collection shall contain references to all Resource Block instances."/>
+ </NavigationProperty>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/SessionService_v1.xml b/static/redfish/v1/schema/SessionService_v1.xml
index 1c65fcf6aa..7393700197 100644
--- a/static/redfish/v1/schema/SessionService_v1.xml
+++ b/static/redfish/v1/schema/SessionService_v1.xml
@@ -67,6 +67,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="1.0"/>
<EntityType Name="SessionService" BaseType="SessionService.SessionService">
<Annotation Term="OData.Description" String="This is the schema definition for the Session Service. It represents the properties for the service itself and has links to the actual list of sessions."/>
@@ -123,6 +124,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionService.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.2"/>
<EntityType Name="SessionService" BaseType="SessionService.v1_0_2.SessionService">
<Property Name="Actions" Type="SessionService.v1_1_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
diff --git a/static/redfish/v1/schema/Session_v1.xml b/static/redfish/v1/schema/Session_v1.xml
index 0852f01531..b045470526 100644
--- a/static/redfish/v1/schema/Session_v1.xml
+++ b/static/redfish/v1/schema/Session_v1.xml
@@ -59,6 +59,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="1.0"/>
<EntityType Name="Session" BaseType="Session.Session">
<Property Name="UserName" Type="Edm.String">
@@ -97,6 +98,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Session.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="Session" BaseType="Session.v1_0_3.Session">
<Property Name="Actions" Type="Session.v1_1_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
diff --git a/static/redfish/v1/schema/Settings_v1.xml b/static/redfish/v1/schema/Settings_v1.xml
index 4cf8fd2eb1..81d8ab2708 100644
--- a/static/redfish/v1/schema/Settings_v1.xml
+++ b/static/redfish/v1/schema/Settings_v1.xml
@@ -38,6 +38,14 @@
<ComplexType Name="MaintenanceWindow" Abstract="true"/>
<EnumType Name="OperationApplyTime">
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_2_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
<Member Name="Immediate">
<Annotation Term="OData.Description" String="Apply the requested operation immediately."/>
<Annotation Term="OData.LongDescription" String="This OperationApplyTime value shall be used to indicate the requested Create, Delete, or Action operation is applied immediately."/>
@@ -59,6 +67,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="1.0"/>
<ComplexType Name="Settings" BaseType="Settings.Settings">
<Annotation Term="OData.Description" String="This type describes the settings of a resouce."/>
@@ -114,6 +123,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.2"/>
<ComplexType Name="Settings" BaseType="Settings.v1_0_4.Settings">
<Property Name="SupportedApplyTimes" Type="Collection(Settings.v1_1_0.ApplyTime)" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -173,6 +183,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.1"/>
<ComplexType Name="Settings" BaseType="Settings.v1_1_0.Settings">
<NavigationProperty Name="MaintenanceWindowResource" Type="Resource.ItemOrCollection" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
diff --git a/static/redfish/v1/schema/SimpleStorageCollection_v1.xml b/static/redfish/v1/schema/SimpleStorageCollection_v1.xml
index c5de721d80..6d342431c5 100644
--- a/static/redfish/v1/schema/SimpleStorageCollection_v1.xml
+++ b/static/redfish/v1/schema/SimpleStorageCollection_v1.xml
@@ -54,6 +54,7 @@
<Collection>
<String>/redfish/v1/Systems/{ComputerSystemId}/SimpleStorage</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/SimpleStorage</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/SimpleStorage</String>
</Collection>
</Annotation>
<NavigationProperty Name="Members" Type="Collection(SimpleStorage.SimpleStorage)">
diff --git a/static/redfish/v1/schema/SimpleStorage_v1.xml b/static/redfish/v1/schema/SimpleStorage_v1.xml
index f0d2110cd9..651bdd8af5 100644
--- a/static/redfish/v1/schema/SimpleStorage_v1.xml
+++ b/static/redfish/v1/schema/SimpleStorage_v1.xml
@@ -60,6 +60,8 @@
<String>/redfish/v1/Systems/{ComputerSystemId}/SimpleStorage/{SimpleStorageId}</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/SimpleStorage/{SimpleStorageId}</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/SimpleStorage/{SimpleStorageId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/SimpleStorage/{SimpleStorageId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/SimpleStorage/{SimpleStorageId}</String>
</Collection>
</Annotation>
</EntityType>
@@ -68,6 +70,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorage.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="1.0"/>
<EntityType Name="SimpleStorage" BaseType="SimpleStorage.SimpleStorage">
<Annotation Term="OData.Description" String="This is the schema definition for the Simple Storage resource. It represents the properties of a storage controller and its directly-attached devices."/>
@@ -145,7 +148,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorage.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-
+ <Annotation Term="Redfish.Release" String="2016.1"/>
<EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_0_2.SimpleStorage"/>
<ComplexType Name="Device" BaseType="SimpleStorage.v1_0_0.Device">
@@ -180,6 +183,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SimpleStorage.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="SimpleStorage" BaseType="SimpleStorage.v1_1_2.SimpleStorage">
<Property Name="Links" Type="SimpleStorage.v1_2_0.Links" Nullable="false">
<Annotation Term="OData.Description" String="Contains references to other resources that are related to this resource."/>
diff --git a/static/redfish/v1/schema/SoftwareInventory_v1.xml b/static/redfish/v1/schema/SoftwareInventory_v1.xml
index 1f055aacad..f9b3ebf0c5 100644
--- a/static/redfish/v1/schema/SoftwareInventory_v1.xml
+++ b/static/redfish/v1/schema/SoftwareInventory_v1.xml
@@ -60,6 +60,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.2"/>
<EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.SoftwareInventory">
<Annotation Term="OData.Description" String="This schema defines an inventory of software components."/>
@@ -122,6 +123,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.3"/>
<EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_0_1.SoftwareInventory">
<Property Name="SoftwareId" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -161,6 +163,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.1"/>
<Annotation Term="OData.Description" String="This version was created to add Manufacturer and ReleaseDate properties."/>
<EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_1_1.SoftwareInventory">
<Property Name="Manufacturer" Type="Edm.String">
diff --git a/static/redfish/v1/schema/StorageCollection_v1.xml b/static/redfish/v1/schema/StorageCollection_v1.xml
index ad3752309e..54cc50f9b0 100644
--- a/static/redfish/v1/schema/StorageCollection_v1.xml
+++ b/static/redfish/v1/schema/StorageCollection_v1.xml
@@ -55,6 +55,8 @@
<String>/redfish/v1/Systems/{ComputerSystemId}/Storage</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage</String>
</Collection>
</Annotation>
<NavigationProperty Name="Members" Type="Collection(Storage.Storage)">
diff --git a/static/redfish/v1/schema/Storage_v1.xml b/static/redfish/v1/schema/Storage_v1.xml
index e37af4cd53..875bf8dc07 100644
--- a/static/redfish/v1/schema/Storage_v1.xml
+++ b/static/redfish/v1/schema/Storage_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Storage v1.5.0-->
+<!--# Redfish Schema: Storage v1.5.1-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -37,7 +37,7 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Drive_v1.xml">
<edmx:Include Namespace="Drive"/>
</edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/VolumeCollection_v1.xml">
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/VolumeCollection_v1.xml">
<edmx:Include Namespace="VolumeCollection"/>
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Endpoint_v1.xml">
@@ -55,6 +55,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/StorageService_v1.xml">
<edmx:Include Namespace="StorageService"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/Volume_v1.xml">
+ <edmx:Include Namespace="Volume"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -85,6 +88,8 @@
<String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}</String>
</Collection>
</Annotation>
</EntityType>
@@ -108,6 +113,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.1"/>
<EntityType Name="Storage" BaseType="Storage.Storage">
<Annotation Term="OData.Description" String="This schema defines a storage subsystem and its respective properties. A storage subsystem represents a set of storage controllers (physical or virtual) and the resources such as volumes that can be accessed from that subsystem."/>
@@ -238,90 +244,6 @@
<Annotation Term="OData.LongDescription" String="This property shall contain a list of all known durable names for the associated storage controller."/>
</Property>
</EntityType>
-
- <EnumType Name="Protocol">
- <Annotation Term="Redfish.Deprecated" String="This definition has been moved to the unversioned namespace so that external references can pick up changes over time."/>
- <Member Name="PCIe">
- <Annotation Term="OData.Description" String="PCI Express (Vendor Proprietary)."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the PCI-SIG PCI Express Base Specification only beyond that is uses some vendor proprietary mechanism to communicate."/>
- </Member>
- <Member Name="AHCI">
- <Annotation Term="OData.Description" String="Advanced Host Controller Interface."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the Intel Advanced Host Controller Interface Specification."/>
- </Member>
- <Member Name="UHCI">
- <Annotation Term="OData.Description" String="Universal Host Controller Interface."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the Intel Universal Host Controller Interface Specification, Enhanced Host Controller Interface Specification, or the Extensible Host Controller Interface specification."/>
- </Member>
- <Member Name="SAS">
- <Annotation Term="OData.Description" String="Serial Attached SCSI."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the T10 SAS Protocol Layer Specification."/>
- </Member>
- <Member Name="SATA">
- <Annotation Term="OData.Description" String="Serial AT Attachment."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the Serial ATA International Organization Serial ATA Specification."/>
- </Member>
- <Member Name="USB">
- <Annotation Term="OData.Description" String="Universal Serial Bus."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the USB Implementers Forum Universal Serial Bus Specification."/>
- </Member>
- <Member Name="NVMe">
- <Annotation Term="OData.Description" String="Non-Volatile Memory Express."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the Non-Volatile Memory Host Controller Interface Specification Specification."/>
- </Member>
- <Member Name="FC">
- <Annotation Term="OData.Description" String="Fibre Channel."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the T11 Fibre Channel Physical and Signaling Interface Specification."/>
- </Member>
- <Member Name="iSCSI">
- <Annotation Term="OData.Description" String="Internet SCSI."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the IETF Internet Small Computer Systems Interface (iSCSI) Specification."/>
- </Member>
- <Member Name="FCoE">
- <Annotation Term="OData.Description" String="Fibre Channel over Ethernet."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the T11 FC-BB-5 Specification."/>
- </Member>
- <Member Name="FCP">
- <Annotation Term="OData.Description" String="Fibre Channel Protocol for SCSI."/>
- <Annotation Term="OData.LongDescription" String="This enumeration literal shall indicate the INCITS 481: Information technology - Fibre Channel Protocol for SCSI. The Fibre Channel SCSI Protocol."/>
- </Member>
- <Member Name="FICON">
- <Annotation Term="OData.Description" String="FIbre CONnection (FICON)."/>
- <Annotation Term="OData.LongDescription" String="This enumeration literal shall indicate the (ANSI FC-SB-3 Single-Byte Command Code Sets-3 Mapping Protocol for the Fibre Channel(FC) protocol. FICON (FIbre CONnection) is the IBM proprietary name for this protocol."/>
- </Member>
- <Member Name="NVMeOverFabrics">
- <Annotation Term="OData.Description" String="NVMe over Fabrics."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the NVM Express over Fabrics Specification."/>
- </Member>
- <Member Name="SMB">
- <Annotation Term="OData.Description" String="Server Message Block (aka CIFS Common Internet File System)."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the Microsoft Server Message Block Protocol."/>
- </Member>
- <Member Name="NFSv3">
- <Annotation Term="OData.Description" String="Network File System version 3."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the Network File System protocol as defined by RFC 1813."/>
- </Member>
- <Member Name="NFSv4">
- <Annotation Term="OData.Description" String="Network File System version 4."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the Network File System protocol as defined by RFC 3010 or RFC 5661."/>
- </Member>
- <Member Name="HTTP">
- <Annotation Term="OData.Description" String="Hypertext Transport Protocol."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the Hypertext Transfer protocol as defined by RFC 2068 or RFC 2616."/>
- </Member>
- <Member Name="HTTPS">
- <Annotation Term="OData.Description" String="Secure Hypertext Transport Protocol."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the Hypertext Transfer protocol as defined by RFC 2068 or RFC 2616 utilizing Transport Layer Security as specified by RFC 5246 or RFC 6176."/>
- </Member>
- <Member Name="FTP">
- <Annotation Term="OData.Description" String="File Transfer Protocol."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the File Transfer protocol as defined by RFC 114."/>
- </Member>
- <Member Name="SFTP">
- <Annotation Term="OData.Description" String="Secure File Transfer Protocol."/>
- <Annotation Term="OData.LongDescription" String="This value shall mean that this device conforms to the File Transfer protocol as defined by RFC 114 utilizing Transport Layer Security as specified by RFC 5246 or RFC 6176."/>
- </Member>
- </EnumType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_0_1">
@@ -354,8 +276,15 @@
<EntityType Name="Storage" BaseType="Storage.v1_0_4.Storage"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_0_5.Storage"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.2"/>
<EntityType Name="Storage" BaseType="Storage.v1_0_1.Storage"/>
<EntityType Name="StorageController" BaseType="Storage.v1_0_0.StorageController">
<Property Name="Links" Type="Storage.v1_1_0.StorageControllerLinks" Nullable="false">
@@ -399,8 +328,15 @@
<EntityType Name="Storage" BaseType="Storage.v1_1_3.Storage"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_1_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_1_4.Storage"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="Storage" BaseType="Storage.v1_1_2.Storage"/>
<EntityType Name="StorageController" BaseType="Storage.v1_1_0.StorageController">
<Property Name="Actions" Type="Storage.v1_2_0.StorageControllerActions" Nullable="false">
@@ -438,8 +374,15 @@
<EntityType Name="Storage" BaseType="Storage.v1_2_1.Storage"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_2_2.Storage"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.2"/>
<EntityType Name="Storage" BaseType="Storage.v1_2_0.Storage"/>
<EntityType Name="StorageController" BaseType="Storage.v1_2_0.StorageController">
<Property Name="Name" Type="Edm.String">
@@ -462,8 +405,15 @@
<EntityType Name="Storage" BaseType="Storage.v1_3_1.Storage"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_3_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_3_2.Storage"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.3"/>
<EntityType Name="Storage" BaseType="Storage.v1_3_1.Storage"/>
<EntityType Name="StorageController" BaseType="Storage.v1_3_0.StorageController">
<Property Name="Location" Type="Resource.Location" Nullable="false">
@@ -493,8 +443,15 @@
<EntityType Name="Storage" BaseType="Storage.v1_4_0.Storage"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_4_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_4_1.Storage"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
<EntityType Name="Storage" BaseType="Storage.v1_4_1.Storage"/>
<EntityType Name="StorageController" BaseType="Storage.v1_4_0.StorageController">
<Property Name="CacheSummary" Type="Storage.v1_5_0.CacheSummary" Nullable="false">
@@ -534,5 +491,25 @@
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_5_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also created to change the VolumeCollection reference to Swordfish."/>
+ <EntityType Name="Storage" BaseType="Storage.v1_5_0.Storage"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_6_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.3"/>
+ <EntityType Name="Storage" BaseType="Storage.v1_4_1.Storage"/>
+ <EntityType Name="StorageController" BaseType="Storage.v1_5_0.StorageController">
+ <Property Name="SupportedRAIDTypes" Type="Collection(Volume.RAIDType)">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="This object describes the RAID Types supported by the storage controller."/>
+ <Annotation Term="OData.LongDescription" String="This object shall contain all the RAIDType values supported by the current resource."/>
+ </Property>
+ </EntityType>
+
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Switch_v1.xml b/static/redfish/v1/schema/Switch_v1.xml
index 9ae492315f..29854e1e24 100644
--- a/static/redfish/v1/schema/Switch_v1.xml
+++ b/static/redfish/v1/schema/Switch_v1.xml
@@ -88,6 +88,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.2"/>
<EntityType Name="Switch" BaseType="Switch.Switch">
<Property Name="SwitchType" Type="Protocol.Protocol">
@@ -242,6 +243,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Switch.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.3"/>
<EntityType Name="Switch" BaseType="Switch.v1_0_3.Switch">
<Property Name="Location" Type="Resource.Location" Nullable="false">
<Annotation Term="OData.Description" String="The Location of the switch."/>
diff --git a/static/redfish/v1/schema/TaskService_v1.xml b/static/redfish/v1/schema/TaskService_v1.xml
index e930174f4f..c55ad7f3ac 100644
--- a/static/redfish/v1/schema/TaskService_v1.xml
+++ b/static/redfish/v1/schema/TaskService_v1.xml
@@ -63,6 +63,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="1.0"/>
<EntityType Name="TaskService" BaseType="TaskService.TaskService">
<Annotation Term="OData.Description" String="This is the schema definition for the Task Service. It represents the properties for the service itself and has links to the actual list of tasks."/>
@@ -136,6 +137,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TaskService.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="TaskService" BaseType="TaskService.v1_0_3.TaskService">
<Property Name="Actions" Type="TaskService.v1_1_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
diff --git a/static/redfish/v1/schema/Task_v1.xml b/static/redfish/v1/schema/Task_v1.xml
index 7ebc7f4041..18af08b6bc 100644
--- a/static/redfish/v1/schema/Task_v1.xml
+++ b/static/redfish/v1/schema/Task_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Task v1.3.0-->
+<!--# Redfish Schema: Task v1.4.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -17,6 +17,9 @@
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
<edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
+ <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
<edmx:Include Namespace="Resource"/>
<edmx:Include Namespace="Resource.v1_0_0"/>
@@ -63,6 +66,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="1.0"/>
<EntityType Name="Task" BaseType="Task.Task">
<Property Name="TaskState" Type="Task.v1_0_0.TaskState" Nullable="false">
@@ -125,9 +129,17 @@
<Annotation Term="OData.LongDescription" String="This value shall represent that the operation is complete and completed sucessfully or with warnings."/>
</Member>
<Member Name="Killed">
- <Annotation Term="Redfish.Deprecated" String="This value has been deprecated and is being replaced by the value Cancelled which has more determinate semantics."/>
<Annotation Term="OData.Description" String="Task was terminated."/>
<Annotation Term="OData.LongDescription" String="This value shall represent that the operation is complete because the task was killed by an operator."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_2_0"/>
+ <PropertyValue Property="Description" String="This value has been deprecated and is being replaced by the value Cancelled which has more determinate semantics."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="Exception">
<Annotation Term="OData.Description" String="Task has stopped due to an exception condition."/>
@@ -140,10 +152,26 @@
<Member Name="Cancelling">
<Annotation Term="OData.Description" String="Task is in the process of being cancelled."/>
<Annotation Term="OData.LongDescription" String="This value shall represent that the operation is in the process of being cancelled."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_2_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="Cancelled">
<Annotation Term="OData.Description" String="Task has been cancelled by an operator or internal process."/>
<Annotation Term="OData.LongDescription" String="This value shall represent that the operation was cancelled either through a Delete on a Task Monitor or Task Resource or by an internal process."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_2_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
</EnumType>
</Schema>
@@ -172,8 +200,15 @@
<EntityType Name="Task" BaseType="Task.v1_0_4.Task"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_0_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Task" BaseType="Task.v1_0_5.Task"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="Task" BaseType="Task.v1_0_3.Task">
<Property Name="Actions" Type="Task.v1_1_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -210,8 +245,15 @@
<EntityType Name="Task" BaseType="Task.v1_1_1.Task"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Task" BaseType="Task.v1_1_2.Task"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.1"/>
<Annotation Term="OData.Description" String="This version was created to add the TaskMonitor property. This version was also created to add the Cancelled and Cancelling to TaskState, and to deprecate Killed."/>
<EntityType Name="Task" BaseType="Task.v1_1_1.Task">
<Property Name="TaskMonitor" Type="Edm.String" Nullable="false">
@@ -229,8 +271,15 @@
<EntityType Name="Task" BaseType="Task.v1_2_0.Task"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Task" BaseType="Task.v1_2_1.Task"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
<Annotation Term="OData.Description" String="This version was created to add the Payload object to provide consistent capabilities with Jobs."/>
<EntityType Name="Task" BaseType="Task.v1_2_1.Task">
@@ -274,5 +323,26 @@
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Task" BaseType="Task.v1_3_0.Task"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Task.v1_4_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add the PercentComplete property."/>
+
+ <EntityType Name="Task" BaseType="Task.v1_3_1.Task">
+ <Property Name="PercentComplete" Type="Edm.Int64">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The completion percentage of this Task."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the completion progress of the task, reported in percent of completion. If the task has not been started, the value shall be zero."/>
+ <Annotation Term="Measures.Unit" String="%"/>
+ </Property>
+ </EntityType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/TelemetryService_v1.xml b/static/redfish/v1/schema/TelemetryService_v1.xml
index 20977fdd70..11a039e1c9 100644
--- a/static/redfish/v1/schema/TelemetryService_v1.xml
+++ b/static/redfish/v1/schema/TelemetryService_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: TelemetryService v1.0.0-->
+<!--# Redfish Schema: TelemetryService v1.1.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -39,6 +39,9 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/LogService_v1.xml">
<edmx:Include Namespace="LogService"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/MetricDefinition_v1.xml">
+ <edmx:Include Namespace="MetricDefinition"/>
+ </edmx:Reference>
<edmx:DataServices>
@@ -79,15 +82,38 @@
<Annotation Term="OData.Description" String="The Name property of the metric report in generated metric report."/>
<Annotation Term="OData.LongDescription" String="This parameter shall be the value of the Name property in the generated metric report."/>
</Parameter>
- <Parameter Name="MetricReportValues" Type="Edm.String" Nullable="false">
+ <Parameter Name="MetricReportValues" Type="Edm.String">
<Annotation Term="OData.Description" String="The content of MetricReportValues array in generated metric report."/>
<Annotation Term="OData.LongDescription" String="This parameter shall contain the contents of the MetricReportValues array property in the generated metric report."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_1_0"/>
+ <PropertyValue Property="Description" String="This property has been Deprecated in favor of using the property 'GeneratedMetricReportValues'."/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Parameter>
+ <Parameter Name="GeneratedMetricReportValues" Type="Collection(TelemetryService.v1_1_0.MetricValue)" Nullable="false">
+ <Annotation Term="OData.Description" String="The content of the MetricReportValues in the generated metric report."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain the contents of the MetricReportValues array property in the generated metric report."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_1_0"/>
+ <PropertyValue Property="Description" String="This property has been Deprecated in favor of using the property 'GeneratedMetricReportValues'."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Parameter>
</Action>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
<EntityType Name="TelemetryService" BaseType="TelemetryService.TelemetryService">
<Annotation Term="OData.Description" String="This is the schema definition for the Metrics Service. It represents the properties for the service itself and has links to collections of metric definitions and metric report definitions."/>
@@ -182,5 +208,45 @@
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_1_0">
+ <Annotation Term="OData.Description" String="This version was created to add the GeneratedMetricReportValues property to the SubmittestMetricReport action."/>
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.3"/>
+ <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_0_0.TelemetryService"/>
+
+ <ComplexType Name="MetricValue">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="A metric value."/>
+ <Annotation Term="OData.LongDescription" String="A metric value in the context of a Metric."/>
+ <Property Name="MetricId" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The metric definitions identifier for this metric."/>
+ <Annotation Term="OData.LongDescription" String="The value shall be the same as the Id property of the source metric within the associated MetricDefinition."/>
+ </Property>
+ <Property Name="MetricValue" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The value identifies this resource."/>
+ <Annotation Term="OData.LongDescription" String="The value of the metric represented as a string."/>
+ </Property>
+ <Property Name="Timestamp" Type="Edm.DateTimeOffset">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The time when the value of the metric is obtained. A management application may establish a time series of metric data by retrieving the instances of metric value and sorting them according to their Timestamp."/>
+ <Annotation Term="OData.LongDescription" String="The value shall time when the metric value was obtained. Note that this may be different from the time when this instance is created."/>
+ </Property>
+ <Property Name="MetricProperty" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="The URI for the property from which this metric is derived."/>
+ <Annotation Term="OData.LongDescription" String="The value shall be URI to the a property following the JSON fragment notation, as defined by RFC6901, to identify an individual property in a Redfish resource."/>
+ <Annotation Term="OData.IsURL"/>
+ </Property>
+ <NavigationProperty Name="MetricDefinition" Type="MetricDefinition.MetricDefinition" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+ <Annotation Term="OData.Description" String="A link to the Metric Definition."/>
+ <Annotation Term="OData.LongDescription" String="The value shall be reference to the Metric Definition resource that describes what this Metric Report is capturing."/>
+ <Annotation Term="OData.AutoExpandReferences"/>
+ </NavigationProperty>
+ </ComplexType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Thermal_v1.xml b/static/redfish/v1/schema/Thermal_v1.xml
index 70cd8d4b68..e0e8689dab 100644
--- a/static/redfish/v1/schema/Thermal_v1.xml
+++ b/static/redfish/v1/schema/Thermal_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Thermal v1.5.0-->
+<!--# Redfish Schema: Thermal v1.5.1-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -71,6 +71,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="1.0"/>
<EntityType Name="Thermal" BaseType="Thermal.Thermal">
<NavigationProperty Name="Temperatures" Type="Collection(Thermal.v1_0_0.Temperature)" ContainsTarget="true">
@@ -180,10 +181,18 @@
<EntityType Name="Fan" BaseType="Resource.v1_0_0.ReferenceableMember">
<Property Name="FanName" Type="Edm.String">
- <Annotation Term="Redfish.Deprecated" String="This property has been Deprecated in favor of Thermal.v1_1_0.Thermal.Fan.Name"/>
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="Name of the fan."/>
<Annotation Term="OData.LongDescription" String="The value of this property shall be the name of the fan."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_1_0"/>
+ <PropertyValue Property="Description" String="This property has been Deprecated in favor of the property Name."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Property>
<Property Name="PhysicalContext" Type="PhysicalContext.PhysicalContext" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -312,8 +321,15 @@
<EntityType Name="Thermal" BaseType="Thermal.v1_0_6.Thermal"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_0_8">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_0_7.Thermal"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.1"/>
<EntityType Name="Thermal" BaseType="Thermal.v1_0_2.Thermal"/>
<EntityType Name="Fan" BaseType="Thermal.v1_0_1.Fan">
<Property Name="Name" Type="Edm.String">
@@ -354,8 +370,15 @@
<EntityType Name="Thermal" BaseType="Thermal.v1_1_4.Thermal"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_1_6">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_1_5.Thermal"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.3"/>
<EntityType Name="Thermal" BaseType="Thermal.v1_1_1.Thermal"/>
<EntityType Name="Fan" BaseType="Thermal.v1_1_0.Fan">
<Property Name="Manufacturer" Type="Edm.String">
@@ -415,8 +438,15 @@
<EntityType Name="Thermal" BaseType="Thermal.v1_2_3.Thermal"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_2_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_2_4.Thermal"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="Thermal" BaseType="Thermal.v1_2_1.Thermal">
<Property Name="Actions" Type="Thermal.v1_3_0.ThermalActions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -506,8 +536,15 @@
<EntityType Name="Thermal" BaseType="Thermal.v1_3_2.Thermal"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_3_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_3_3.Thermal"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_4_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.3"/>
<EntityType Name="Thermal" BaseType="Thermal.v1_3_2.Thermal"/>
<EntityType Name="Temperature" BaseType="Thermal.v1_3_0.Temperature">
@@ -573,8 +610,15 @@
<EntityType Name="Thermal" BaseType="Thermal.v1_4_0.Thermal"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_4_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_4_1.Thermal"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_5_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
<EntityType Name="Thermal" BaseType="Thermal.v1_4_1.Thermal"/>
<EntityType Name="Fan" BaseType="Thermal.v1_4_0.Fan">
<Property Name="SensorNumber" Type="Edm.Int64">
@@ -585,5 +629,11 @@
</EntityType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Thermal.v1_5_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="Thermal" BaseType="Thermal.v1_5_0.Thermal"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/Triggers_v1.xml b/static/redfish/v1/schema/Triggers_v1.xml
index 660cf6a934..1e1113a027 100644
--- a/static/redfish/v1/schema/Triggers_v1.xml
+++ b/static/redfish/v1/schema/Triggers_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: Triggers v1.0.0-->
+<!--# Redfish Schema: Triggers v1.0.1-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -59,6 +59,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
<EntityType Name="Triggers" BaseType="Triggers.Triggers">
<Annotation Term="OData.Description" String="Triggers which apply to a list of metrics."/>
@@ -94,13 +95,13 @@
</Property>
<Property Name="Wildcards" Type="Collection(Triggers.v1_0_0.Wildcard)">
- <Annotation Term="OData.Description" String="Wildcards used to replace values in MetricProperties array property."/>
- <Annotation Term="OData.LongDescription" String="The property shall contain an array of wildcards and their replacements strings, which are to appliced to the MetricProperties array."/>
+ <Annotation Term="OData.Description" String="A list of wildcards and their substitution values to be applied to the entries in the MetricProperties array property."/>
+ <Annotation Term="OData.LongDescription" String="The property shall contain a list of wildcards and their replacement strings, which are applied to the MetricProperties array property. Each wildcard shall have a corresponding entry in this array property."/>
</Property>
<Property Name="MetricProperties" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
- <Annotation Term="OData.Description" String="A collection of URI for the properties on which this metric definition is defined."/>
- <Annotation Term="OData.LongDescription" String="Each value may contain one or more Wildcard names enclosed in curly braces. Wildcard value entries shall be substituted for each Wildcard name found. If two or more wild names are found, the same Wildcard index is used for each in one substitution pass. After substituting the WildCard values entries, each value shall be a URI for a property in a resource that matches a property declaration in the corresponding MetricDefinition. Property identifiers in the URI shall follow JSON fragment notation rules defined by RFC6901."/>
+ <Annotation Term="OData.Description" String="A list of URIs with wildcards and property identifiers for which this trigger is defined. If a URI has wildcards, the wildcards are substituted as specified in the Wildcards array property."/>
+ <Annotation Term="OData.LongDescription" String="This array property shall contain a list of URIs with wildcards and property identifiers for which this trigger is defined. Each wildcard in the URI shall be delimited by a set of curly braces. Each wildcard shall be substituted as specified by the corresponding entry in the Wildcard array property. Once an URI with wildcards has had its wildcards fully substituted, it shall reference a resource property for which the metric definition applies. The property identifiers portion of the URI shall follow JSON fragment notation rules defined by RFC6901."/>
<Annotation Term="OData.IsURL"/>
</Property>
<Property Name="Actions" Type="Triggers.v1_0_0.Actions" Nullable="false">
@@ -128,7 +129,7 @@
<Annotation Term="OData.LongDescription" String="When a trigger condition is met, the service shall log the occurrence of the condition to the log indicated by the LogService property in the TelemetryService resource."/>
</Member>
<Member Name="RedfishEvent">
- <Annotation Term="OData.Description" String="Upon a trigger, send a Redfish Event message of type MetricReport."/>
+ <Annotation Term="OData.Description" String="Upon a trigger, send a Redfish Event message of type Event."/>
<Annotation Term="OData.LongDescription" String="When a trigger condition is met, the service shall produce a Redfish Event of type Event to matching subscribers indicated in the EventSubscription collection found on the EventService."/>
</Member>
</EnumType>
@@ -257,20 +258,26 @@
<ComplexType Name="Wildcard">
<Annotation Term="OData.AdditionalProperties" Bool="false"/>
- <Annotation Term="OData.Description" String="Contains a list of wildcards and their substitution values."/>
- <Annotation Term="OData.LongDescription" String="Each wildcard shall have a corresponding entry in this list element. Each entry shall specified the wildcard and its substitution values."/>
+ <Annotation Term="OData.Description" String="Contains a wildcard and its substitution values."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a wildcard and its substitution values."/>
<Property Name="Name" Type="Edm.String">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
- <Annotation Term="OData.Description" String="The name of Wildcard."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a name for a Wildcard."/>
+ <Annotation Term="OData.Description" String="The string used as a wildcard."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the string used as a wildcard."/>
</Property>
<Property Name="Values" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="An array of values to substitute for the wildcard."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain then the server shall substitute. Each not empty value shall be substituted for the wildcard."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain the list of values to susubstitute for the wildcard."/>
</Property>
</ComplexType>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Triggers.v1_0_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to clarify descriptions of several properties."/>
+ <EntityType Name="Triggers" BaseType="Triggers.v1_0_0.Triggers"/>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/UpdateService_v1.xml b/static/redfish/v1/schema/UpdateService_v1.xml
index 944ce00550..2de2c50f63 100644
--- a/static/redfish/v1/schema/UpdateService_v1.xml
+++ b/static/redfish/v1/schema/UpdateService_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: UpdateService v1.3.0-->
+<!--# Redfish Schema: UpdateService v1.4.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -14,6 +14,9 @@
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
<edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
</edmx:Reference>
+ <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
+ <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
+ </edmx:Reference>
<edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
<edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
</edmx:Reference>
@@ -23,6 +26,7 @@
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
<edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+ <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
</edmx:Reference>
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/SoftwareInventoryCollection_v1.xml">
<edmx:Include Namespace="SoftwareInventoryCollection"/>
@@ -75,12 +79,45 @@
<Annotation Term="OData.Description" String="The array of URIs indicating where the update image is to be applied."/>
<Annotation Term="OData.LongDescription" String="This array property shall contain zero or more URIs indicating where the update image is to be applied. These targets should correspond to SoftwareInventory instances or their RelatedItems. If this property is not present or contains zero targets, the Service shall apply the software image to all applicable targets (as determined by the Service)."/>
<Annotation Term="OData.IsURL"/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_2_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Parameter>
+ <Parameter Name="Username" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The username to be used when accessing the URI specified by the ImageURI parameter."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain a string representing the username to be used when accessing the URI specified by the ImageURI parameter."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_4_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Parameter>
+ <Parameter Name="Password" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The password to be used when accessing the URI specified by the ImageURI parameter."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain a string representing the password to be used when accessing the URI specified by the ImageURI parameter."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_4_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Parameter>
</Action>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.2"/>
<EntityType Name="UpdateService" BaseType="UpdateService.UpdateService">
<Annotation Term="OData.Description" String="This is the schema definition for the Update Service. It represents the properties for the service itself and has links to collections of firmware and software inventory."/>
@@ -137,6 +174,14 @@
</Member>
<Member Name="SFTP">
<Annotation Term="OData.Description" String="Secure File Transfer Protocol."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_1_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="HTTP">
<Annotation Term="OData.Description" String="Hypertext Transfer Protocol."/>
@@ -145,8 +190,16 @@
<Annotation Term="OData.Description" String="HTTP Secure protocol."/>
</Member>
<Member Name="NSF">
- <Annotation Term="Redfish.Deprecated" String="This value has been Deprecated in favor of NFS."/>
<Annotation Term="OData.Description" String="Network File System protocol."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ <PropertyValue Property="Description" String="This value has been Deprecated in favor of NFS."/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
<Member Name="SCP">
<Annotation Term="OData.Description" String="Secure File Copy protocol."/>
@@ -159,6 +212,14 @@
</Member>
<Member Name="NFS">
<Annotation Term="OData.Description" String="Network File System protocol."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
</Member>
</EnumType>
@@ -188,13 +249,20 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_0_3.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_0_4.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.3"/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_0_1.UpdateService">
<Property Name="HttpPushUri" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
<Annotation Term="OData.Description" String="The URI used to perform an HTTP or HTTPS push update to the Update Service."/>
- <Annotation Term="OData.LongDescription" String="This property shall contain a URI at which the UpdateService supports an HTTP or HTTPS POST of a software image for the purpose of installing software contained within the image."/>
+ <Annotation Term="OData.LongDescription" String="This property shall contain a URI at which the UpdateService supports an HTTP or HTTPS POST of a software image for the purpose of installing software contained within the image. Access to this URI shall require the same privilege as access to the Update Service."/>
<Annotation Term="OData.IsURL"/>
</Property>
</EntityType>
@@ -218,8 +286,15 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_1_2.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_1_4">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also updated to clarify the description of HttpPushUri."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_1_3.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_1_1.UpdateService">
<Property Name="HttpPushUriTargets" Type="Collection(Edm.String)">
<Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
@@ -247,11 +322,93 @@
<EntityType Name="UpdateService" BaseType="UpdateService.v1_2_1.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_2_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also updated to clarify the description of HttpPushUri."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_2_2.UpdateService"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.2"/>
<Annotation Term="OData.Description" String="This version was created to deprecate NSF in favor of NFS in the TransferProtocolType enum."/>
<EntityType Name="UpdateService" BaseType="UpdateService.v1_2_2.UpdateService"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_3_1">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation. It was also updated to clarify the description of HttpPushUri."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_3_0.UpdateService"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_4_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add Username and Password parameters to SimpleUpdate. It was also created to add HttpPushUriOptions settings."/>
+ <EntityType Name="UpdateService" BaseType="UpdateService.v1_3_1.UpdateService">
+ <Property Name="HttpPushUriOptions" Type="UpdateService.v1_4_0.HttpPushUriOptions" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains options for software update via HttpPushUri."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall contain options and requirements of the service for software update via HttpPushUri."/>
+ </Property>
+ <Property Name="HttpPushUriOptionsBusy" Type="Edm.Boolean">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="This represents if the properties of HttpPushUriOptions are reserved by any client."/>
+ <Annotation Term="OData.LongDescription" String="This property shall be a boolean that determines when the properties within the HttpPushUriOptions object are being used by a client for software updates. A client should set this property to True when it is using any properties in HttpPushUriOptions for software update, and should set it to False when it is no longer using HttpPushUriOptions properties for updates. The property can provide multiple clients a way to negotiate ownership of HttpPushUriOptions. This will help clients to know if a firmware update using HttpPushUriOptions is used by another client. This property has no functional requirements for the Service."/>
+ </Property>
+ </EntityType>
+
+ <ComplexType Name="HttpPushUriOptions">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="This object contains settings for software update via HttpPushUri."/>
+ <Annotation Term="OData.LongDescription" String="The properties in this object shall contain settings and requirements of the service for software update via HttpPushUri."/>
+ <Property Name="HttpPushUriApplyTime" Type="UpdateService.v1_4_0.HttpPushUriApplyTime" Nullable="false">
+ <Annotation Term="OData.Description" String="This property contains settings for when firmware is to be applied when provided via HttpPushUri."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall contain settings for when firmware is to be applied when provided via HttpPushUri."/>
+ </Property>
+ </ComplexType>
+
+ <ComplexType Name="HttpPushUriApplyTime">
+ <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+ <Annotation Term="OData.Description" String="This object contains settings for when software is to be applied when provided via HttpPushUri."/>
+ <Annotation Term="OData.LongDescription" String="The properties in this object shall contain settings for when software is to be applied when provided via HttpPushUri."/>
+ <Property Name="ApplyTime" Type="UpdateService.v1_4_0.ApplyTime" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="This property indicates when the software update invoked via HttpPushUri should be applied."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the preference on to when to apply the software provided via HttpPushUri."/>
+ </Property>
+ <Property Name="MaintenanceWindowStartTime" Type="Edm.DateTimeOffset" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The value of this property as specified by client to indicate the start time of a maintenance window."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the date and time as to when the service is allowed to start applying the software provided via HttpPushUri as part of a maintenance window. This property shall be required if the HttpPushUriApplyTime property is specified as AtMaintenanceWindowStart or InMaintenanceWindowOnReset."/>
+ </Property>
+ <Property Name="MaintenanceWindowDurationInSeconds" Type="Edm.Int64" Nullable="false">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The value of this property as specified by client indicates the expiry time of maintenance window in seconds."/>
+ <Annotation Term="OData.LongDescription" String="The value of this property shall indicate the end of the maintenance window as the number of seconds after the time specified by the HttpPushUriMaintenanceWindowStartTime property. This property shall be required if the HttpPushUriApplyTime property is specified as AtMaintenanceWindowStart or InMaintenanceWindowOnReset."/>
+ <Annotation Term="Validation.Minimum" Int="0"/>
+ <Annotation Term="Measures.Unit" String="s"/>
+ </Property>
+ </ComplexType>
+
+ <EnumType Name="ApplyTime">
+ <Member Name="Immediate">
+ <Annotation Term="OData.Description" String="Apply immediately."/>
+ <Annotation Term="OData.LongDescription" String="This ApplyTime value shall be used to indicate the software provided via HttpPushUri is applied immediately."/>
+ </Member>
+ <Member Name="OnReset">
+ <Annotation Term="OData.Description" String="Apply on a reset."/>
+ <Annotation Term="OData.LongDescription" String="This ApplyTime value shall be used to indicate the software provided via HttpPushUri is applied when the system or service is reset."/>
+ </Member>
+ <Member Name="AtMaintenanceWindowStart">
+ <Annotation Term="OData.Description" String="Apply during a maintenance window as specified by an administrator."/>
+ <Annotation Term="OData.LongDescription" String="This ApplyTime value shall be used to indicate the software provided via HttpPushUri is applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties. A service may perform resets during this maintenance window."/>
+ </Member>
+ <Member Name="InMaintenanceWindowOnReset">
+ <Annotation Term="OData.Description" String="Apply after a reset but within maintenance window as specified by an adminstrator."/>
+ <Annotation Term="OData.LongDescription" String="This ApplyTime value shall be used to indicate the software provided via HttpPushUri is applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties, and if a reset occurs within the maintenance window."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml b/static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml
index 9ea9a2229f..44e383a3c8 100644
--- a/static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml
+++ b/static/redfish/v1/schema/VLanNetworkInterfaceCollection_v1.xml
@@ -58,6 +58,8 @@
<String>/redfish/v1/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs</String>
</Collection>
</Annotation>
<NavigationProperty Name="Members" Type="Collection(VLanNetworkInterface.VLanNetworkInterface)">
diff --git a/static/redfish/v1/schema/VLanNetworkInterface_v1.xml b/static/redfish/v1/schema/VLanNetworkInterface_v1.xml
index beef8fc8ca..cc293539cf 100644
--- a/static/redfish/v1/schema/VLanNetworkInterface_v1.xml
+++ b/static/redfish/v1/schema/VLanNetworkInterface_v1.xml
@@ -56,6 +56,8 @@
<String>/redfish/v1/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs/{VLanNetworkInterfaceId}</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs/{VLanNetworkInterfaceId}</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs/{VLanNetworkInterfaceId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs/{VLanNetworkInterfaceId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/EthernetInterfaces/{EthernetInterfaceId}/VLANs/{VLanNetworkInterfaceId}</String>
</Collection>
</Annotation>
</EntityType>
@@ -70,6 +72,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="1.0"/>
<EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.VLanNetworkInterface">
<Annotation Term="OData.Description" String="This resource describes the attributes of a Virtual LAN."/>
@@ -148,6 +151,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VLanNetworkInterface.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="VLanNetworkInterface" BaseType="VLanNetworkInterface.v1_0_4.VLanNetworkInterface">
<Property Name="Actions" Type="VLanNetworkInterface.v1_1_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
diff --git a/static/redfish/v1/schema/VirtualMedia_v1.xml b/static/redfish/v1/schema/VirtualMedia_v1.xml
index 92824d76ce..9bf99db222 100644
--- a/static/redfish/v1/schema/VirtualMedia_v1.xml
+++ b/static/redfish/v1/schema/VirtualMedia_v1.xml
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################ -->
-<!--# Redfish Schema: VirtualMedia v1.2.1-->
+<!--# Redfish Schema: VirtualMedia v1.3.0-->
<!--# -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, -->
<!--# available at http://www.dmtf.org/standards/redfish -->
@@ -58,6 +58,14 @@
<Action Name="InsertMedia" IsBound="true">
<Annotation Term="OData.Description" String="This action is used to attach remote media to virtual media."/>
<Annotation Term="OData.LongDescription" String="This action shall attach remote media to virtual media."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_2_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
<Parameter Name="VirtualMedia" Type="VirtualMedia.v1_1_0.Actions"/>
<Parameter Name="Image" Type="Edm.String" Nullable="false">
<Annotation Term="OData.Description" String="The URI of the remote media to attach to the virtual media."/>
@@ -71,11 +79,67 @@
<Annotation Term="OData.Description" String="Indicates if the remote media is supposed to be treated as write protected."/>
<Annotation Term="OData.LongDescription" String="This value shall specify if the remote media is supposed to be treated as write protected. If this parameter is not provided by the client, the service shall default this value to be true."/>
</Parameter>
+ <Parameter Name="UserName" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The username to be used when accessing the URI specified by the Image parameter."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain a string representing the username to be used when accessing the URI specified by the Image parameter."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Parameter>
+ <Parameter Name="Password" Type="Edm.String">
+ <Annotation Term="OData.Description" String="The password to be used when accessing the URI specified by the Image parameter."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain a string representing the password to be used when accessing the URI specified by the Image parameter."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Parameter>
+ <Parameter Name="TransferProtocolType" Type="VirtualMedia.v1_3_0.TransferProtocolType">
+ <Annotation Term="OData.Description" String="Network protocol to use with the image."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain a value representing the network protocol to use with the specified image URI."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Parameter>
+ <Parameter Name="TransferMethod" Type="VirtualMedia.v1_3_0.TransferMethod">
+ <Annotation Term="OData.Description" String="Transfer method to use with the given Image."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain a value describing how the image transfer is done."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_3_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
+ </Parameter>
</Action>
<Action Name="EjectMedia" IsBound="true">
<Annotation Term="OData.Description" String="This action is used to detach remote media from virtual media."/>
<Annotation Term="OData.LongDescription" String="This action shall detach the remote media from the virtual media. At the completion of the operation, inserted shall be set to false and the image name shall be cleared."/>
+ <Annotation Term="Redfish.Revisions">
+ <Collection>
+ <Record>
+ <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+ <PropertyValue Property="Version" String="v1_2_0"/>
+ </Record>
+ </Collection>
+ </Annotation>
<Parameter Name="VirtualMedia" Type="VirtualMedia.v1_1_0.Actions"/>
</Action>
@@ -83,6 +147,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="1.0"/>
<EntityType Name="VirtualMedia" BaseType="VirtualMedia.VirtualMedia">
<Property Name="ImageName" Type="Edm.String">
@@ -168,8 +233,15 @@
<EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_0_3.VirtualMedia"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_0_5">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_0_4.VirtualMedia"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_0_3.VirtualMedia">
<Property Name="Actions" Type="VirtualMedia.v1_1_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -206,8 +278,15 @@
<EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_1_1.VirtualMedia"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_1_3">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_1_2.VirtualMedia"/>
+ </Schema>
+
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.3"/>
<Annotation Term="OData.Description" String="This version was created to change the permissions of Image, Inserted, and WriteProtected and to add the InsertMedia and InjectMedia actions."/>
<EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_1_1.VirtualMedia"/>
</Schema>
@@ -218,5 +297,79 @@
<EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_2_0.VirtualMedia"/>
</Schema>
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_2_2">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="OData.Description" String="This version was created to make use of the new Revisions annotation."/>
+ <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_2_1.VirtualMedia"/>
+ </Schema>
+
+ <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VirtualMedia.v1_3_0">
+ <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2018.3"/>
+ <Annotation Term="OData.Description" String="This version was created to add new parameters for the InsertMedia action. It was also created to add new properties to define the image transfer protocol configuration."/>
+
+ <EntityType Name="VirtualMedia" BaseType="VirtualMedia.v1_2_2.VirtualMedia">
+ <Property Name="UserName" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The username to be used when accessing the URI specified by the Image parameter."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain a string representing the username to be used when accessing the URI specified by the Image parameter."/>
+ </Property>
+ <Property Name="Password" Type="Edm.String">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="The password to be used when accessing the URI specified by the Image parameter. This property is null on a GET."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain a string representing the password to be used when accessing the URI specified by the Image parameter. The value shall be null for GET requests."/>
+ </Property>
+ <Property Name="TransferProtocolType" Type="VirtualMedia.v1_3_0.TransferProtocolType">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Network protocol to use with the image."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain a value representing the network protocol to use with the specified image URI."/>
+ </Property>
+ <Property Name="TransferMethod" Type="VirtualMedia.v1_3_0.TransferMethod">
+ <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+ <Annotation Term="OData.Description" String="Transfer method to use with the given Image."/>
+ <Annotation Term="OData.LongDescription" String="This parameter shall contain a value describing how the image transfer is done."/>
+ </Property>
+ </EntityType>
+
+ <EnumType Name="TransferProtocolType">
+ <Member Name="CIFS">
+ <Annotation Term="OData.Description" String="Common Internet File System protocol."/>
+ </Member>
+ <Member Name="FTP">
+ <Annotation Term="OData.Description" String="File Transfer Protocol."/>
+ </Member>
+ <Member Name="SFTP">
+ <Annotation Term="OData.Description" String="Secure File Transfer Protocol."/>
+ </Member>
+ <Member Name="HTTP">
+ <Annotation Term="OData.Description" String="Hypertext Transfer Protocol."/>
+ </Member>
+ <Member Name="HTTPS">
+ <Annotation Term="OData.Description" String="HTTP Secure protocol."/>
+ </Member>
+ <Member Name="NFS">
+ <Annotation Term="OData.Description" String="Network File System protocol."/>
+ </Member>
+ <Member Name="SCP">
+ <Annotation Term="OData.Description" String="Secure File Copy protocol."/>
+ </Member>
+ <Member Name="TFTP">
+ <Annotation Term="OData.Description" String="Trivial File Transfer Protocol."/>
+ </Member>
+ <Member Name="OEM">
+ <Annotation Term="OData.Description" String="A protocol defined by the manufacturer."/>
+ </Member>
+ </EnumType>
+
+ <EnumType Name="TransferMethod">
+ <Member Name="Stream">
+ <Annotation Term="OData.Description" String="Stream image file data from the source URI."/>
+ </Member>
+ <Member Name="Upload">
+ <Annotation Term="OData.Description" String="Upload the entire image file from the source URI to the service."/>
+ </Member>
+ </EnumType>
+ </Schema>
+
</edmx:DataServices>
</edmx:Edmx>
diff --git a/static/redfish/v1/schema/VolumeCollection_v1.xml b/static/redfish/v1/schema/VolumeCollection_v1.xml
index c8aac4a1a2..dee0f40759 100644
--- a/static/redfish/v1/schema/VolumeCollection_v1.xml
+++ b/static/redfish/v1/schema/VolumeCollection_v1.xml
@@ -23,7 +23,7 @@
<edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
<edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
</edmx:Reference>
- <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Volume_v1.xml">
+ <edmx:Reference Uri="http://redfish.dmtf.org/schemas/swordfish/v1/Volume_v1.xml">
<edmx:Include Namespace="Volume"/>
</edmx:Reference>
@@ -56,6 +56,8 @@
<String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/Volumes</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Volumes</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Volumes</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Volumes</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Volumes</String>
</Collection>
</Annotation>
<NavigationProperty Name="Members" Type="Collection(Volume.Volume)">
diff --git a/static/redfish/v1/schema/Volume_v1.xml b/static/redfish/v1/schema/Volume_v1.xml
index 7722e5fd01..e3ff725b8b 100644
--- a/static/redfish/v1/schema/Volume_v1.xml
+++ b/static/redfish/v1/schema/Volume_v1.xml
@@ -65,6 +65,8 @@
<String>/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/Volumes/{VolumeId}</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Volumes/{VolumeId}</String>
<String>/redfish/v1/CompositionService/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Volumes/{VolumeId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Storage/{StorageId}/Volumes/{VolumeId}</String>
+ <String>/redfish/v1/ResourceBlocks/{ResourceBlockId}/Systems/{ComputerSystemId}/Storage/{StorageId}/Volumes/{VolumeId}</String>
</Collection>
</Annotation>
</EntityType>
@@ -98,6 +100,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.1"/>
<EntityType Name="Volume" BaseType="Volume.Volume">
<Property Name="Status" Type="Resource.Status" Nullable="false"/>
diff --git a/static/redfish/v1/schema/Zone_v1.xml b/static/redfish/v1/schema/Zone_v1.xml
index e590f8045b..f230d30652 100644
--- a/static/redfish/v1/schema/Zone_v1.xml
+++ b/static/redfish/v1/schema/Zone_v1.xml
@@ -69,6 +69,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_0_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2016.2"/>
<EntityType Name="Zone" BaseType="Zone.Zone">
<Property Name="Status" Type="Resource.Status" Nullable="false">
@@ -119,6 +120,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_1_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.1"/>
<EntityType Name="Zone" BaseType="Zone.v1_0_2.Zone">
<Property Name="Actions" Type="Zone.v1_1_0.Actions" Nullable="false">
<Annotation Term="OData.Description" String="The available actions for this resource."/>
@@ -166,6 +168,7 @@
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Zone.v1_2_0">
<Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+ <Annotation Term="Redfish.Release" String="2017.3"/>
<EntityType Name="Zone" BaseType="Zone.v1_1_1.Zone">
<Property Name="Identifiers" Type="Collection(Resource.Identifier)">
<Annotation Term="OData.Description" String="Identifiers for this zone."/>