summaryrefslogtreecommitdiff
path: root/static/redfish/v1/schema/Resource_v1.xml
blob: bd64946eb78cdc753be295cba582042e0ca7a7c1 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
<?xml version="1.0" encoding="UTF-8"?>
<!---->
<!--################################################################################       -->
<!--# Redfish Schema:  Resource v1.15.0                                                    -->
<!--#                                                                                      -->
<!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
<!--# available at http://www.dmtf.org/standards/redfish                                   -->
<!--# Copyright 2014-2022 DMTF.                                                            -->
<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
<!--################################################################################       -->
<!---->
<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">

  <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
    <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
  </edmx:Reference>
  <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
    <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
  </edmx:Reference>
  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
    <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
  </edmx:Reference>
  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/LogEntry_v1.xml">
    <edmx:Include Namespace="LogEntry"/>
  </edmx:Reference>

  <edmx:DataServices>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>

      <TypeDefinition Name="Id" UnderlyingType="Edm.String">
        <Annotation Term="OData.Description" String="The unique identifier for this resource within the collection of similar resources."/>
        <Annotation Term="OData.LongDescription" String="This property shall contain the identifier for this resource.  The value shall conform with the 'Id' clause of the Redfish Specification."/>
      </TypeDefinition>

      <TypeDefinition Name="Description" UnderlyingType="Edm.String">
        <Annotation Term="OData.Description" String="The description of this resource.  Used for commonality in the schema definitions."/>
        <Annotation Term="OData.LongDescription" String="This property shall contain the description of this resource.  The value shall conform with the 'Description' clause of the Redfish Specification."/>
      </TypeDefinition>

      <TypeDefinition Name="Name" UnderlyingType="Edm.String">
        <Annotation Term="OData.Description"  String="The name of the resource or array member."/>
        <Annotation Term="OData.LongDescription" String="This property shall contain the name of this resource or array member.  The value shall conform with the 'Name' clause of the Redfish Specification."/>
      </TypeDefinition>

      <TypeDefinition Name="UUID" UnderlyingType="Edm.Guid"/>

      <ComplexType Name="Links" Abstract="true">
        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
        <Property Name="Oem" Type="Resource.Oem" Nullable="false">
          <Annotation Term="OData.Description" String="The OEM extension property."/>
          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
        </Property>
      </ComplexType>

      <ComplexType Name="Oem">
        <Annotation Term="OData.AdditionalProperties" Bool="true"/>
        <Annotation Term="Redfish.DynamicPropertyPatterns">
          <Collection>
            <Record>
              <PropertyValue Property="Pattern" String="^[A-Za-z0-9_]+$"/>
              <PropertyValue Property="Type" String="Resource.OemObject"/>
            </Record>
          </Collection>
        </Annotation>
        <Annotation Term="OData.Description" String="The OEM extension."/>
        <Annotation Term="OData.LongDescription" String="This object represents the OEM properties.  The resource values shall comply with the Redfish Specification-described requirements."/>
      </ComplexType>

      <ComplexType Name="OemObject">
        <Annotation Term="OData.AdditionalProperties" Bool="true"/>
        <Annotation Term="OData.Description" String="The base type for an OEM extension."/>
        <Annotation Term="OData.LongDescription" String="This object represents the base type for an OEM object.  The resource values shall comply with the Redfish Specification-described requirements."/>
      </ComplexType>

      <EntityType Name="ItemOrCollection" Abstract="true"/>

      <EntityType Name="Item" BaseType="Resource.ItemOrCollection" Abstract="true">
        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
        <Annotation Term="OData.Description" String="The base type for resources and members that can be linked to."/>
        <Property Name="Oem" Type="Resource.Oem" Nullable="false">
          <Annotation Term="OData.Description" String="The OEM extension property."/>
          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties that this object contains shall conform to the Redfish Specification-described requirements."/>
        </Property>
      </EntityType>

      <EntityType Name="ReferenceableMember" BaseType="Resource.Item" Abstract="true"/>

      <EntityType Name="Resource" BaseType="Resource.Item" Abstract="true"/>

      <EntityType Name="ResourceCollection" BaseType="Resource.ItemOrCollection" Abstract="true"/>

      <ComplexType Name="Status">
        <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
        <Annotation Term="OData.Description" String="The status and health of a resource and its children."/>
        <Annotation Term="OData.LongDescription" String="This type shall contain any status or health properties of a resource."/>
        <Property Name="State" Type="Resource.State">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
          <Annotation Term="OData.Description" String="The known state of the resource, such as, enabled."/>
          <Annotation Term="OData.LongDescription" String="This property shall indicate whether and why this component is available.  Enabled indicates the resource is available.  Disabled indicates the resource has been intentionally made unavailable but it can be enabled.  Offline indicates the resource is unavailable intentionally and requires action to make it available.  InTest indicates that the component is undergoing testing.  Starting indicates that the resource is becoming available.  Absent indicates the resource is physically unavailable."/>
        </Property>
        <Property Name="HealthRollup" Type="Resource.Health">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
          <Annotation Term="OData.Description" String="The overall health state from the view of this resource."/>
          <Annotation Term="OData.LongDescription" String="This property shall represent the health state of the resource and its dependent resources.  The values shall conform to those defined in the Redfish Specification."/>
        </Property>
        <Property Name="Health" Type="Resource.Health">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
          <Annotation Term="OData.Description" String="The health state of this resource in the absence of its dependent resources."/>
          <Annotation Term="OData.LongDescription" String="This property shall represent the health state of the resource without considering its dependent resources.  The values shall conform to those defined in the Redfish Specification."/>
        </Property>
        <Property Name="Conditions" Type="Collection(Resource.Condition)">
          <Annotation Term="OData.Description" String="Conditions in this resource that require attention."/>
          <Annotation Term="OData.LongDescription" String="This property shall represent the active conditions requiring attention in this or a related resource that affects the Health or HealthRollup of this resource.  The service may roll up multiple conditions originating from a resource, using the `ConditionInRelatedResource` message from Base Message Registry."/>
          <Annotation Term="Redfish.Revisions">
            <Collection>
              <Record>
                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
                <PropertyValue Property="Version" String="v1_11_0"/>
              </Record>
            </Collection>
          </Annotation>
        </Property>
        <Property Name="Oem" Type="Resource.Oem" Nullable="false">
          <Annotation Term="OData.Description" String="The OEM extension property."/>
          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
        </Property>
      </ComplexType>

      <ComplexType Name="Condition">
        <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
        <Annotation Term="OData.Description" String="A condition that requires attention."/>
        <Annotation Term="OData.LongDescription" String="This type shall contain the description and details of a condition that exists within this resource or a related resource that requires attention."/>
        <Property Name="Timestamp" Type="Edm.DateTimeOffset" Nullable="false">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
          <Annotation Term="OData.Description" String="The time the condition occurred."/>
          <Annotation Term="OData.LongDescription" String="This property shall indicate the time the condition occurred."/>
        </Property>
        <Property Name="MessageId" Type="Edm.String" Nullable="false">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
          <Annotation Term="OData.Description" String="The identifier for the message."/>
          <Annotation Term="OData.LongDescription" String="This property shall contain a MessageId, as defined in the 'MessageId format' clause of the Redfish Specification."/>
          <Annotation Term="Redfish.Required"/>
        </Property>
        <Property Name="MessageArgs" Type="Collection(Edm.String)" Nullable="false">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
          <Annotation Term="OData.Description" String="An array of message arguments that are substituted for the arguments in the message when looked up in the message registry."/>
          <Annotation Term="OData.LongDescription" String="This property shall contain an array of message arguments that are substituted for the arguments in the message when looked up in the message registry.  It has the same semantics as the MessageArgs property in the Redfish MessageRegistry schema."/>
        </Property>
        <Property Name="Message" Type="Edm.String" Nullable="false">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
          <Annotation Term="OData.Description" String="The human-readable message for this condition."/>
          <Annotation Term="OData.LongDescription" String="This property shall contain a human-readable message describing this condition."/>
        </Property>
        <Property Name="Severity" Type="Resource.Health" Nullable="false">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
          <Annotation Term="OData.Description" String="The severity of the condition."/>
          <Annotation Term="OData.LongDescription" String="This property shall contain the severity of the condition.  Services can replace the value defined in the message registry with a value more applicable to the implementation."/>
        </Property>
        <NavigationProperty Name="OriginOfCondition" Type="Resource.Item" Nullable="false">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
          <Annotation Term="OData.Description" String="A link to the resource or object that originated the condition."/>
          <Annotation Term="OData.LongDescription" String="This property shall contain a link to the resource or object that originated the condition.  This property shall not be present if the condition was caused by this resource."/>
          <Annotation Term="OData.AutoExpandReferences"/>
        </NavigationProperty>
        <NavigationProperty Name="LogEntry" Type="LogEntry.LogEntry" Nullable="false">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
          <Annotation Term="OData.Description" String="The link to the log entry created for this condition."/>
          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type LogEntry that represents the log entry created for this condition."/>
          <Annotation Term="OData.AutoExpandReferences"/>
        </NavigationProperty>
        <Property Name="Resolution" Type="Edm.String" Nullable="false">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
          <Annotation Term="OData.Description" String="Suggestions on how to resolve the condition."/>
          <Annotation Term="OData.LongDescription" String="This property shall contain the resolution of the condition.  Services should replace the resolution defined in the message registry with a more specific resolution."/>
          <Annotation Term="Redfish.Revisions">
            <Collection>
              <Record>
                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
                <PropertyValue Property="Version" String="v1_14_0"/>
              </Record>
            </Collection>
          </Annotation>
        </Property>
      </ComplexType>

      <EnumType Name="State">
        <Member Name="Enabled">
          <Annotation Term="OData.Description" String="This function or resource is enabled."/>
        </Member>
        <Member Name="Disabled">
          <Annotation Term="OData.Description" String="This function or resource is disabled."/>
        </Member>
        <Member Name="StandbyOffline">
          <Annotation Term="OData.Description" String="This function or resource is enabled but awaits an external action to activate it."/>
        </Member>
        <Member Name="StandbySpare">
          <Annotation Term="OData.Description" String="This function or resource is part of a redundancy set and awaits a failover or other external action to activate it."/>
        </Member>
        <Member Name="InTest">
          <Annotation Term="OData.Description" String="This function or resource is undergoing testing, or is in the process of capturing information for debugging."/>
        </Member>
        <Member Name="Starting">
          <Annotation Term="OData.Description" String="This function or resource is starting."/>
        </Member>
        <Member Name="Absent">
          <Annotation Term="OData.Description" String="This function or resource is either not present or detected."/>
        </Member>
        <Member Name="UnavailableOffline">
          <Annotation Term="OData.Description" String="This function or resource is present but cannot be used."/>
          <Annotation Term="Redfish.Revisions">
            <Collection>
              <Record>
                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
                <PropertyValue Property="Version" String="v1_1_0"/>
              </Record>
            </Collection>
          </Annotation>
        </Member>
        <Member Name="Deferring">
          <Annotation Term="OData.Description" String="The element does not process any commands but queues new requests."/>
          <Annotation Term="Redfish.Revisions">
            <Collection>
              <Record>
                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
                <PropertyValue Property="Version" String="v1_2_0"/>
              </Record>
            </Collection>
          </Annotation>
        </Member>
        <Member Name="Quiesced">
          <Annotation Term="OData.Description" String="The element is enabled but only processes a restricted set of commands."/>
          <Annotation Term="Redfish.Revisions">
            <Collection>
              <Record>
                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
                <PropertyValue Property="Version" String="v1_2_0"/>
              </Record>
            </Collection>
          </Annotation>
        </Member>
        <Member Name="Updating">
          <Annotation Term="OData.Description" String="The element is updating and might be unavailable or degraded."/>
          <Annotation Term="Redfish.Revisions">
            <Collection>
              <Record>
                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
                <PropertyValue Property="Version" String="v1_2_0"/>
              </Record>
            </Collection>
          </Annotation>
        </Member>
        <Member Name="Qualified">
          <Annotation Term="OData.Description" String="The element quality is within the acceptable range of operation."/>
          <Annotation Term="Redfish.Revisions">
            <Collection>
              <Record>
                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
                <PropertyValue Property="Version" String="v1_9_0"/>
              </Record>
            </Collection>
          </Annotation>
        </Member>
      </EnumType>

      <EnumType Name="Health">
        <Member Name="OK">
          <Annotation Term="OData.Description" String="Normal."/>
        </Member>
        <Member Name="Warning">
          <Annotation Term="OData.Description" String="A condition requires attention."/>
        </Member>
        <Member Name="Critical">
          <Annotation Term="OData.Description" String="A critical condition requires immediate attention."/>
        </Member>
      </EnumType>

      <EnumType Name="ResetType">
        <Member Name="On">
          <Annotation Term="OData.Description" String="Turn on the unit."/>
          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power on state.  Upon successful completion, the PowerState property, if supported, shall contain the value `On`."/>
        </Member>
        <Member Name="ForceOff">
          <Annotation Term="OData.Description" String="Turn off the unit immediately (non-graceful shutdown)."/>
          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power off state.  The transition will start immediately.  Upon successful completion, the PowerState property, if supported, shall contain the value `Off`."/>
        </Member>
        <Member Name="GracefulShutdown">
          <Annotation Term="OData.Description" String="Shut down gracefully and power off."/>
          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power off state.  The transition will start after first performing tasks to safely shutdown the resource.  For example, when shutting down a computer system, the hosted operating system is allowed to safely shutdown processes and close connections.  Upon successful completion, the PowerState property, if supported, shall contain the value `Off`."/>
        </Member>
        <Member Name="GracefulRestart">
          <Annotation Term="OData.Description" String="Shut down gracefully and restart the system."/>
          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power on state, after transiting through a restart.  The transition will start after first performing tasks to safely shutdown the resource.  For example, when shutting down a computer system, the hosted operating system is allowed to safely shutting down processes and close connections.  Upon successful completion, the PowerState property, if supported, shall contain the value `On`."/>
        </Member>
        <Member Name="ForceRestart">
          <Annotation Term="OData.Description" String="Shut down immediately and non-gracefully and restart the system."/>
          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power on state, after transiting through a restart.  The transition will start immediately.  Upon successful completion, the PowerState property, if supported, shall shall contain the value `On`."/>
        </Member>
        <Member Name="Nmi">
          <Annotation Term="OData.Description" String="Generate a diagnostic interrupt, which is usually an NMI on x86 systems, to stop normal operations, complete diagnostic actions, and, typically, halt the system."/>
          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will generate a diagnostic interrupt."/>
        </Member>
        <Member Name="ForceOn">
          <Annotation Term="OData.Description" String="Turn on the unit immediately."/>
          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power on state.  The transition will start immediately.  Upon successful completion, the PowerState property shall contain the value `On`."/>
        </Member>
        <Member Name="PushPowerButton">
          <Annotation Term="OData.Description" String="Simulate the pressing of the physical power button on this unit."/>
          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will behave as if the physical power button is pressed.  The behavior of pressing the physical power button may be dependent on the state of the unit and the behavior may be configurable."/>
        </Member>
        <Member Name="PowerCycle">
          <Annotation Term="OData.Description" String="Power cycle the unit.  Behaves like a full power removal, followed by a power restore to the resource."/>
          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will perform a power cycle.  If currently in the power on state, the resource will transition to a power off state, then transition to a power on state.  If currently in the power off state, the resource will transition to a power on state.  Upon successful completion, the PowerState property, if supported, shall contain the value `On`."/>
          <Annotation Term="Redfish.Revisions">
            <Collection>
              <Record>
                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
                <PropertyValue Property="Version" String="v1_4_0"/>
              </Record>
            </Collection>
          </Annotation>
        </Member>
        <Member Name="Suspend">
          <Annotation Term="OData.Description" String="Write the state of the unit to disk before powering off.  This allows for the state to be restored when powered back on."/>
          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will have any state information written to persistent memory and then transition to a power off state.  Upon successful completion, the PowerState property, if supported, shall contain the value `Off`."/>
          <Annotation Term="Redfish.Revisions">
            <Collection>
              <Record>
                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
                <PropertyValue Property="Version" String="v1_13_0"/>
              </Record>
            </Collection>
          </Annotation>
        </Member>
        <Member Name="Pause">
          <Annotation Term="OData.Description" String="Pause execution on the unit but do not remove power.  This is typically a feature of virtual machine hypervisors."/>
          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a paused state.  Upon successful completion, the PowerState property, if supported, shall contain the value `Paused`."/>
          <Annotation Term="Redfish.Revisions">
            <Collection>
              <Record>
                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
                <PropertyValue Property="Version" String="v1_13_0"/>
              </Record>
            </Collection>
          </Annotation>
        </Member>
        <Member Name="Resume">
          <Annotation Term="OData.Description" String="Resume execution on the paused unit.  This is typically a feature of virtual machine hypervisors."/>
          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power on state.  Upon successful completion, the PowerState property, if supported, shall contain the value `On`."/>
          <Annotation Term="Redfish.Revisions">
            <Collection>
              <Record>
                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
                <PropertyValue Property="Version" String="v1_13_0"/>
              </Record>
            </Collection>
          </Annotation>
        </Member>
      </EnumType>

      <ComplexType Name="Identifier" Abstract="true">
        <Annotation Term="OData.Description" String="Any additional identifiers for a resource."/>
        <Annotation Term="OData.LongDescription" String="This type shall contain any additional identifiers for a resource."/>
        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
      </ComplexType>

      <ComplexType Name="Location" Abstract="true">
        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
        <Annotation Term="OData.Description" String="The location of a resource."/>
        <Annotation Term="OData.LongDescription" String="This type shall describe the location of a resource."/>
      </ComplexType>

      <EnumType Name="IndicatorLED">
        <Member Name="Lit">
          <Annotation Term="OData.Description" String="The indicator LED is lit."/>
          <Annotation Term="OData.LongDescription" String="This value shall represent that the indicator LED is in a solid on state.  If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."/>
        </Member>
        <Member Name="Blinking">
          <Annotation Term="OData.Description" String="The indicator LED is blinking."/>
          <Annotation Term="OData.LongDescription" String="This value shall represent that the indicator LED is in a blinking state where the LED is being turned on and off in repetition.  If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."/>
        </Member>
        <Member Name="Off">
          <Annotation Term="OData.Description" String="The indicator LED is off."/>
          <Annotation Term="OData.LongDescription" String="This value shall represent that the indicator LED is in a solid off state.  If the service does not support this value, it shall reject PATCH or PUT requests containing this value by returning the HTTP 400 (Bad Request) status code."/>
        </Member>
      </EnumType>

      <EnumType Name="PowerState">
        <Member Name="On">
          <Annotation Term="OData.Description" String="The resource is powered on."/>
        </Member>
        <Member Name="Off">
          <Annotation Term="OData.Description" String="The resource is powered off.  The components within the resource might continue to have AUX power."/>
        </Member>
        <Member Name="PoweringOn">
          <Annotation Term="OData.Description" String="A temporary state between off and on.  The components within the resource can take time to process the power on action."/>
        </Member>
        <Member Name="PoweringOff">
          <Annotation Term="OData.Description" String="A temporary state between on and off.  The components within the resource can take time to process the power off action."/>
        </Member>
        <Member Name="Paused">
          <Annotation Term="OData.Description" String="The resource is paused."/>
          <Annotation Term="Redfish.Revisions">
            <Collection>
              <Record>
                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
                <PropertyValue Property="Version" String="v1_13_0"/>
              </Record>
            </Collection>
          </Annotation>
        </Member>
      </EnumType>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_0">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="Redfish.Release" String="1.0"/>

      <EntityType Name="ReferenceableMember" BaseType="Resource.ReferenceableMember" Abstract="true">
        <Annotation Term="OData.Description" String="The base type for addressable members of an array."/>
        <Annotation Term="OData.LongDescription" String="References array members by using the value returned in the @odata.id property, which can be a dereferenceable URL.  The @odata.id of this entity shall contain the location of this element within an item."/>
        <Key>
          <PropertyRef Name="MemberId"/>
        </Key>
        <Property Name="MemberId" Nullable="false" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
          <Annotation Term="OData.Description" String="The unique identifier for the member within an array."/>
          <Annotation Term="OData.LongDescription" String="This property shall contain the unique identifier for this member within an array.  For services supporting Redfish v1.6 or higher, this value shall contain the zero-based array index."/>
          <Annotation Term="Redfish.Required"/>
        </Property>
      </EntityType>

      <EntityType Name="Resource" BaseType="Resource.Resource" Abstract="true">
        <Key>
          <PropertyRef Name="Id"/>
        </Key>
        <Property Name="Id" Type="Resource.Id" Nullable="false">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
          <Annotation Term="Redfish.Required"/>
        </Property>
        <Property Name="Description" Type="Resource.Description">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
        </Property>
        <Property Name="Name" Type="Resource.Name" Nullable="false">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
          <Annotation Term="Redfish.Required"/>
        </Property>
      </EntityType>

      <EntityType Name="ResourceCollection" BaseType="Resource.ResourceCollection" Abstract="true">
        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
        <Key>
          <PropertyRef Name="Name"/>
        </Key>
        <Property Name="Description" Type="Resource.Description">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
        </Property>
        <Property Name="Name" Type="Resource.Name" Nullable="false">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
          <Annotation Term="Redfish.Required"/>
        </Property>
        <Property Name="Oem" Type="Resource.Oem" Nullable="false">
          <Annotation Term="OData.Description" String="The OEM extension property."/>
          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
        </Property>
      </EntityType>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_2">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_3">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_4">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_5">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_6">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_7">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It also updates the description for MemberId to match the Redfish v1.6 requirements."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_8">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_9">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_10">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_11">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_12">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct various description to use proper normative terminology."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_13">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_0">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="Redfish.Release" String="2016.1"/>

      <ComplexType Name="Identifier" BaseType="Resource.Identifier">
        <Property Name="DurableName" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
          <Annotation Term="OData.Description" String="The world-wide, persistent name of the resource."/>
          <Annotation Term="OData.LongDescription" String="This property shall contain the world-wide unique identifier for the resource.  The string shall be in the Identifier.DurableNameFormat property value format."/>
        </Property>
        <Property Name="DurableNameFormat" Type="Resource.v1_1_0.DurableNameFormat">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
          <Annotation Term="OData.Description" String="The format of the durable name property."/>
          <Annotation Term="OData.LongDescription" String="This property shall represent the format of the DurableName property."/>
        </Property>
      </ComplexType>

      <ComplexType Name="Location" BaseType="Resource.Location">
        <Property Name="Info" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
          <Annotation Term="OData.Description" String="The location of the resource."/>
          <Annotation Term="OData.LongDescription" String="This property shall represent the location of the resource."/>
          <Annotation Term="Redfish.Revisions">
            <Collection>
              <Record>
                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                <PropertyValue Property="Version" String="v1_5_0"/>
                <PropertyValue Property="Description" String="This property has been deprecated in favor of the PostalAddress, Placement, and PartLocation properties."/>
              </Record>
            </Collection>
          </Annotation>
        </Property>
        <Property Name="InfoFormat" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
          <Annotation Term="OData.Description" String="The format of the Info property."/>
          <Annotation Term="OData.LongDescription" String="This property shall represent the Info property format."/>
          <Annotation Term="Redfish.Revisions">
            <Collection>
              <Record>
                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                <PropertyValue Property="Version" String="v1_5_0"/>
                <PropertyValue Property="Description" String="This property has been deprecated in favor of the PostalAddress, Placement, and PartLocation properties."/>
              </Record>
            </Collection>
          </Annotation>
        </Property>
        <Property Name="Oem" Type="Resource.Oem" Nullable="false">
          <Annotation Term="OData.Description" String="The OEM extension property."/>
          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
        </Property>
      </ComplexType>

      <EnumType Name="DurableNameFormat">
        <Member Name="NAA">
          <Annotation Term="OData.Description" String="The Name Address Authority (NAA) format."/>
          <Annotation Term="OData.LongDescription" String="This durable name shall contain a hexadecimal representation of the Name Address Authority structure, as defined in the T11 Fibre Channel - Framing and Signaling - 3 (FC-FS-3) specification.  The DurableName property shall follow the regular expression pattern '^(([0-9A-Fa-f]{2}){8}){1,2}$', where the most significant octet is first."/>
        </Member>
        <Member Name="iQN">
          <Annotation Term="OData.Description" String="The iSCSI Qualified Name (iQN)."/>
          <Annotation Term="OData.LongDescription" String="This durable name shall be in the iSCSI Qualified Name (iQN) format, as defined in RFC3720 and RFC3721."/>
        </Member>
        <Member Name="FC_WWN">
          <Annotation Term="OData.Description" String="The Fibre Channel (FC) World Wide Name (WWN)."/>
          <Annotation Term="OData.LongDescription" String="This durable name shall contain a hexadecimal representation of the World-Wide Name (WWN) format, as defined in the T11 Fibre Channel Physical and Signaling Interface Specification.  The DurableName property shall follow the regular expression pattern '^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$', where the most significant octet is first."/>
        </Member>
        <Member Name="UUID">
          <Annotation Term="OData.Description" String="The Universally Unique Identifier (UUID)."/>
          <Annotation Term="OData.LongDescription" String="This durable name shall contain the hexadecimal representation of the UUID, as defined by RFC4122.  The DurableName property shall follow the regular expression pattern '([0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})'."/>
        </Member>
        <Member Name="EUI">
          <Annotation Term="OData.Description" String="The IEEE-defined 64-bit Extended Unique Identifier (EUI)."/>
          <Annotation Term="OData.LongDescription" String="This durable name shall contain the hexadecimal representation of the IEEE-defined 64-bit Extended Unique Identifier (EUI), as defined in the IEEE's Guidelines for 64-bit Global Identifier (EUI-64) Specification.  The DurableName property shall follow the regular expression pattern '^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$', where the most significant octet is first."/>
        </Member>
        <Member Name="NQN">
          <Annotation Term="OData.Description" String="The NVMe Qualified Name (NQN)."/>
          <Annotation Term="OData.LongDescription" String="This durable name shall be in the NVMe Qualified Name (NQN) format, as defined in the NVN Express over Fabric Specification."/>
          <Annotation Term="Redfish.Revisions">
            <Collection>
              <Record>
                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
                <PropertyValue Property="Version" String="v1_6_0"/>
              </Record>
            </Collection>
          </Annotation>
        </Member>
        <Member Name="NSID">
          <Annotation Term="OData.Description" String="The NVM Namespace Identifier (NSID)."/>
          <Annotation Term="OData.LongDescription" String="This durable name shall be in the NVM Namespace Identifier (NSID) format, as defined in the NVN Express Specification."/>
          <Annotation Term="Redfish.Revisions">
            <Collection>
              <Record>
                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
                <PropertyValue Property="Version" String="v1_6_0"/>
              </Record>
              <Record>
                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                <PropertyValue Property="Version" String="v1_12_0"/>
                <PropertyValue Property="Description" String="This value has been deprecated due to its non-uniqueness and `NGUID` should be used."/>
              </Record>
            </Collection>
          </Annotation>
        </Member>
        <Member Name="NGUID">
          <Annotation Term="OData.Description" String="The Namespace Globally Unique Identifier (NGUID)."/>
          <Annotation Term="OData.LongDescription" String="This durable name shall be in the Namespace Globally Unique Identifier (NGUID), as defined in the NVN Express Specification.  The DurableName property shall follow the regular expression pattern '^([0-9A-Fa-f]{2}){16}$', where the most significant octet is first."/>
          <Annotation Term="Redfish.Revisions">
            <Collection>
              <Record>
                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
                <PropertyValue Property="Version" String="v1_10_0"/>
              </Record>
            </Collection>
          </Annotation>
        </Member>
        <Member Name="MACAddress">
          <Annotation Term="OData.Description" String="The media access control address (MAC address)."/>
          <Annotation Term="OData.LongDescription" String="This durable name shall be a media access control address (MAC address), which is a unique identifier assigned to a network interface controller (NIC) for use as a network address.  This value should not be used if a more specific type of identifier is available.  The DurableName property shall follow the regular expression pattern '^([0-9A-Fa-f]{2}[:-]){5}([0-9A-Fa-f]{2})$', where the most significant octet is first."/>
          <Annotation Term="Redfish.Revisions">
            <Collection>
              <Record>
                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
                <PropertyValue Property="Version" String="v1_14_0"/>
              </Record>
            </Collection>
          </Annotation>
        </Member>
        <Member Name="GCXLID">
          <Annotation Term="OData.Description" String="The globally unique CXL logical device identifier (GCXLID)."/>
          <Annotation Term="OData.LongDescription" String="This durable name shall be in the globally unique CXL logical device identifier (GCXLID).  The DurableName property shall follow the regular expression pattern '^([0-9A-Fa-f]{2}-){7}[0-9A-Fa-f]{2}:([0-9A-Fa-f]{4})$', where the first eight hyphen-delimited octets contain the PCIe serial number, where the most significant octet is first, and the remaining 16-bit field contains the CXL Logical Device Identifier, where the most significant byte first."/>
          <Annotation Term="Redfish.Revisions">
            <Collection>
              <Record>
                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
                <PropertyValue Property="Version" String="v1_15_0"/>
              </Record>
            </Collection>
          </Annotation>
        </Member>
      </EnumType>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_1">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_2">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_3">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_4">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_5">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to add an abstract base type for Identifier and Location, and deprecates the versioned definition of IndicatorLED to use an unversioned definition."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_6">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_7">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_8">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It also updates the description for MemberId to match the Redfish v1.6 requirements."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_9">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_10">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_11">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_12">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_13">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types.  It was also created to correct various description to use proper normative terminology."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_14">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_15">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_0">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="Redfish.Release" String="2016.2"/>
      <Annotation Term="OData.Description" String="This version moves the former definition of PowerState to the unversioned namespace."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_1">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_2">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_3">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_4">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to add an abstract base type for Identifier and Location, and deprecates the versioned definition of IndicatorLED and PowerState to use an unversioned definition."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_5">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_6">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_7">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It also updates the MemberId description to match the Redfish v1.6 requirements."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_8">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_9">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_10">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_11">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_12">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types.  It was also created to correct various description to use proper normative terminology."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_13">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_14">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_0">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="Redfish.Release" String="2016.3"/>

      <EnumType Name="RackUnits">
        <Annotation Term="OData.Description" String="The type of rack unit in use."/>
        <Annotation Term="OData.LongDescription" String="Enumeration literals shall name the type of rack unit in use."/>
        <Member Name="OpenU">
          <Annotation Term="OData.Description" String="A rack unit that is equal to 48 mm (1.89 in)."/>
          <Annotation Term="OData.LongDescription" String="Rack units shall be specified in terms of the Open Compute Open Rack Specification."/>
        </Member>
        <Member Name="EIA_310">
          <Annotation Term="OData.Description" String="A rack unit that is equal to 1.75 in (44.45 mm)."/>
          <Annotation Term="OData.LongDescription" String="Rack units shall conform to the EIA-310 standard."/>
        </Member>
      </EnumType>

      <ComplexType Name="PostalAddress">
        <Annotation Term="OData.Description" String="The postal address for a resource."/>
        <Annotation Term="OData.LongDescription" String="Instances shall describe a postal address for a resource.  For more information, see RFC5139.  Depending on use, the instance can represent a past, current, or future location."/>
        <Property Name="Country" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="The country."/>
          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the Country field."/>
        </Property>
        <Property Name="Territory" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="A top-level subdivision within a country."/>
          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the A1 field when it names a territory, state, region, province, or prefecture within a country."/>
        </Property>
        <Property Name="District" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="A county, parish, gun (JP), or district (IN)."/>
          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the A2 field.  Names a county, parish, gun (JP), or district (IN)."/>
        </Property>
        <Property Name="City" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="City, township, or shi (JP)."/>
          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the A3 field.  Names a city, township, or shi (JP)."/>
        </Property>
        <Property Name="Division" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="City division, borough, city district, ward, or chou (JP)."/>
          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the A4 field.  Names a city division, borough, city district, ward, or chou (JP)."/>
        </Property>
        <Property Name="Neighborhood" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="Neighborhood or block."/>
          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the A5 field.  Names a neighborhood or block."/>
        </Property>
        <Property Name="LeadingStreetDirection" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="A leading street direction."/>
          <Annotation Term="OData.LongDescription" String="The value shall conform to the requirements of the PRD field as defined in RFC5139.  Names a leading street direction, (N, W, or SE)."/>
        </Property>
        <Property Name="Street" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="Street name."/>
          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the A6 field.  Names a street."/>
        </Property>
        <Property Name="TrailingStreetSuffix" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="A trailing street suffix."/>
          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the POD field.  Names a trailing street suffix."/>
        </Property>
        <Property Name="StreetSuffix" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="Avenue, Platz, Street, Circle."/>
          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the STS field.  Names a street suffix."/>
        </Property>
        <Property Name="HouseNumber" Type="Edm.Int64">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="The numeric portion of house number."/>
          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the HNO field.  The numeric portion of the house number."/>
        </Property>
        <Property Name="HouseNumberSuffix" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="The house number suffix."/>
          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the HNS field.  Provides a suffix to a house number, (F, B, or 1/2)."/>
        </Property>
        <Property Name="Landmark" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="The landmark."/>
          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the LMK field.  Identifies a landmark or vanity address."/>
        </Property>
        <Property Name="Location" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="The room designation or other additional information."/>
          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the LOC field.  Provides additional information."/>
          <Annotation Term="Redfish.Revisions">
            <Collection>
              <Record>
                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                <PropertyValue Property="Version" String="v1_7_0"/>
                <PropertyValue Property="Description" String="This property has been deprecated in favor of the AdditionalInfo property."/>
              </Record>
            </Collection>
          </Annotation>
        </Property>
        <Property Name="Floor" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="The floor."/>
          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the FLR field.  Provides a floor designation."/>
        </Property>
        <Property Name="Name" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="The name."/>
          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the NAM field.  Names the occupant."/>
        </Property>
        <Property Name="PostalCode" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="The postal code or zip code."/>
          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the PC field.  A postal code (or zip code)."/>
        </Property>
        <Property Name="Building" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="The name of the building."/>
          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the BLD field.  Names the building."/>
        </Property>
        <Property Name="Unit" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="The name or number of the apartment unit or suite."/>
          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the UNIT field.  The name or number of a unit, such as the apartment or suite, to locate the resource."/>
        </Property>
        <Property Name="Room" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="The name or number of the room."/>
          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the ROOM field.  A name or number of a room to locate the resource within the unit."/>
        </Property>
        <Property Name="Seat" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="The seat, such as the desk, cubicle, or workstation."/>
          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the SEAT field.  A name or number of a seat, such as the desk, cubicle, or workstation."/>
        </Property>
        <Property Name="PlaceType" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="The description of the type of place that is addressed."/>
          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the PLC field.  Examples include office and residence."/>
        </Property>
        <Property Name="Community" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="The postal community name."/>
          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the PCN field.  A postal community name."/>
        </Property>
        <Property Name="POBox" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="The post office box (PO box)."/>
          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the POBOX field.  A post office box (PO box)."/>
        </Property>
        <Property Name="AdditionalCode" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="The additional code."/>
          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the ADDCODE field."/>
        </Property>
        <Property Name="Road" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="The primary road or street."/>
          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the RD field.  Designates a primary road or street."/>
        </Property>
        <Property Name="RoadSection" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="The road section."/>
          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the RDSEC field.  A road section."/>
        </Property>
        <Property Name="RoadBranch" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="The road branch."/>
          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the RDBR field.  Shall contain a post office box (PO box) road branch."/>
        </Property>
        <Property Name="RoadSubBranch" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="The road sub branch."/>
          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the RDSUBBR field."/>
        </Property>
        <Property Name="RoadPreModifier" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="The road pre-modifier."/>
          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the PRM field.  For example, Old or New."/>
        </Property>
        <Property Name="RoadPostModifier" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="The road post-modifier."/>
          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the POM field.  For example, Extended."/>
        </Property>
        <Property Name="GPSCoords" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="The GPS coordinates of the part."/>
          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the ADDCODE field.  Shall contain the GPS coordinates of the location.  If furnished, expressed in the '[-][nn]n.nnnnnn, [-][nn]n.nnnnn' format.  For example, two comma-separated positive or negative numbers with six decimal places of precision."/>
          <Annotation Term="Redfish.Revisions">
            <Collection>
              <Record>
                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
                <PropertyValue Property="Version" String="v1_6_0"/>
                <PropertyValue Property="Description" String="This property has been deprecated in favor of the Longitude and Latitude properties."/>
              </Record>
            </Collection>
          </Annotation>
        </Property>
      </ComplexType>

      <ComplexType Name="Placement">
        <Annotation Term="OData.Description" String="The placement within the addressed location."/>
        <Annotation Term="OData.LongDescription" String="The value shall describe a location within a resource.  Examples include a shelf in a rack."/>
        <Property Name="Row" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="The name of the row."/>
          <Annotation Term="OData.LongDescription" String="This property shall contain the name of the row."/>
        </Property>
        <Property Name="Rack" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="The name of a rack location within a row."/>
          <Annotation Term="OData.LongDescription" String="This property shall contain the name of the rack within a row."/>
        </Property>
        <Property Name="RackOffsetUnits" Type="Resource.v1_3_0.RackUnits">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="The type of rack units in use."/>
          <Annotation Term="OData.LongDescription" String="This property shall contain a RackUnit enumeration literal that indicates the type of rack units in use."/>
        </Property>
        <Property Name="RackOffset" Type="Edm.Int64" DefaultValue="0">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="The vertical location of the item, in terms of RackOffsetUnits."/>
          <Annotation Term="OData.LongDescription" String="The vertical location of the item in the rack.  Rack offset units shall be measured from bottom to top, starting with 0."/>
        </Property>
      </ComplexType>

      <ComplexType Name="Location" BaseType="Resource.v1_1_0.Location">
        <Annotation Term="OData.Description" String="The location of a resource."/>
        <Annotation Term="OData.LongDescription" String="Instances shall describe a location for a resource.  For more information, see RFC5139.  Depending on use, the instance can represent a past, current, or future location."/>
        <Property Name="PostalAddress" Type="Resource.v1_3_0.PostalAddress" Nullable="false">
          <Annotation Term="OData.Description" String="The postal address of the addressed resource."/>
          <Annotation Term="OData.LongDescription" String="This property shall contain a postal address of the resource."/>
        </Property>
        <Property Name="Placement" Type="Resource.v1_3_0.Placement" Nullable="false">
          <Annotation Term="OData.Description" String="A place within the addressed location."/>
          <Annotation Term="OData.LongDescription" String="This property shall contain a place within the addressed location."/>
        </Property>
      </ComplexType>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_1">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_2">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_3">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to add an abstract base type for Identifier and Location, and deprecates the versioned definition of IndicatorLED and PowerState to use an unversioned definition."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_4">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_5">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_6">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It also updates the description for MemberId to match the Redfish v1.6 requirements and adds a missing term to several properties to disallow them from being null."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_7">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_8">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_9">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_10">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_11">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types.  It was also created to correct various description to use proper normative terminology."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_12">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_13">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_0">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="Redfish.Release" String="2017.1"/>
      <Annotation Term="OData.Description" String="This version was created to add PowerCycle enumeration to ResetType."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_1">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_2">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to add an abstract base type for Identifier and Location, and deprecates the versioned definition of IndicatorLED and PowerState to use an unversioned definition."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_3">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_4">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_5">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It also updates the description for MemberId to match the Redfish v1.6 requirements and adds a missing term to several properties to disallow them from being null."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_6">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_7">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_8">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_9">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_10">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types.  It was also created to correct various description to use proper normative terminology."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_11">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_12">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_0">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="Redfish.Release" String="2017.2"/>
      <Annotation Term="OData.Description" String="This version was created to add PartLocation to Location."/>

      <EnumType Name="LocationType">
        <Annotation Term="OData.Description" String="The types of locations for a part within an enclosure."/>
        <Annotation Term="OData.LongDescription" String="This enumeration shall list the types of locations for a part within an enclosure."/>
        <Member Name="Slot">
          <Annotation Term="OData.Description" String="A slot."/>
          <Annotation Term="OData.LongDescription" String="This value shall indicate the part is located in a slot."/>
        </Member>
        <Member Name="Bay">
          <Annotation Term="OData.Description" String="A bay."/>
          <Annotation Term="OData.LongDescription" String="This value shall indicate the part is located in a bay."/>
        </Member>
        <Member Name="Connector">
          <Annotation Term="OData.Description" String="A connector or port."/>
          <Annotation Term="OData.LongDescription" String="This value shall indicate the part is located in a connector or port."/>
        </Member>
        <Member Name="Socket">
          <Annotation Term="OData.Description" String="A socket."/>
          <Annotation Term="OData.LongDescription" String="This value shall indicate the part is located in a socket."/>
        </Member>
        <Member Name="Backplane">
          <Annotation Term="OData.Description" String="A backplane."/>
          <Annotation Term="OData.LongDescription" String="This value shall indicate the part is a backplane in an enclosure."/>
          <Annotation Term="Redfish.Revisions">
            <Collection>
              <Record>
                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
                <PropertyValue Property="Version" String="v1_12_0"/>
              </Record>
            </Collection>
          </Annotation>
        </Member>
        <Member Name="Embedded">
          <Annotation Term="OData.Description" String="Embedded within a part."/>
          <Annotation Term="OData.LongDescription" String="This value shall indicate the part is embedded or otherwise permanently incorporated into a larger part or device.  This value shall not be used for parts that can be removed by a user or are considered field-replaceable."/>
          <Annotation Term="Redfish.Revisions">
            <Collection>
              <Record>
                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
                <PropertyValue Property="Version" String="v1_13_0"/>
              </Record>
            </Collection>
          </Annotation>
        </Member>
      </EnumType>

      <EnumType Name="Reference">
        <Annotation Term="OData.Description" String="The reference areas for the location of the part within an enclosure."/>
        <Annotation Term="OData.LongDescription" String="This enumeration shall list the reference areas for the location of the part within an enclosure."/>
        <Member Name="Top">
          <Annotation Term="OData.Description" String="The part is in the top of the unit."/>
          <Annotation Term="OData.LongDescription" String="This value shall indicate the part is in the top of the unit."/>
        </Member>
        <Member Name="Bottom">
          <Annotation Term="OData.Description" String="The part is in the bottom of the unit."/>
          <Annotation Term="OData.LongDescription" String="This value shall indicate the part is in the bottom of the unit."/>
        </Member>
        <Member Name="Front">
          <Annotation Term="OData.Description" String="The part is in the front of the unit."/>
          <Annotation Term="OData.LongDescription" String="This value shall indicate the part is in the front of the unit."/>
        </Member>
        <Member Name="Rear">
          <Annotation Term="OData.Description" String="The part is in the rear of the unit."/>
          <Annotation Term="OData.LongDescription" String="This value shall indicate the part is in the rear of the unit."/>
        </Member>
        <Member Name="Left">
          <Annotation Term="OData.Description" String="The part is on the left side of of the unit."/>
          <Annotation Term="OData.LongDescription" String="This value shall indicate the part is on the left side of of the unit."/>
        </Member>
        <Member Name="Right">
          <Annotation Term="OData.Description" String="The part is on the right side of the unit."/>
          <Annotation Term="OData.LongDescription" String="This value shall indicate the part is on the right side of the unit."/>
        </Member>
        <Member Name="Middle">
          <Annotation Term="OData.Description" String="The part is in the middle of the unit."/>
          <Annotation Term="OData.LongDescription" String="This value shall indicate the part is in the middle of the unit."/>
        </Member>
      </EnumType>

      <EnumType Name="Orientation">
        <Annotation Term="OData.Description" String="The orientations for the ordering of the part location ordinal value."/>
        <Annotation Term="OData.LongDescription" String="This enumeration shall list the orientations for the ordering of the LocationOrdinalValue property."/>
        <Member Name="FrontToBack">
          <Annotation Term="OData.Description" String="The ordering for LocationOrdinalValue is front to back."/>
          <Annotation Term="OData.LongDescription" String="This value shall indicate the ordering for LocationOrdinalValue is front to back."/>
        </Member>
        <Member Name="BackToFront">
          <Annotation Term="OData.Description" String="The ordering for the LocationOrdinalValue is back to front."/>
          <Annotation Term="OData.LongDescription" String="This value shall indicate the ordering for LocationOrdinalValue is back to front."/>
        </Member>
        <Member Name="TopToBottom">
          <Annotation Term="OData.Description" String="The ordering for the LocationOrdinalValue is top to bottom."/>
          <Annotation Term="OData.LongDescription" String="This value shall indicate the ordering for LocationOrdinalValue is top to bottom."/>
        </Member>
        <Member Name="BottomToTop">
          <Annotation Term="OData.Description" String="The ordering for LocationOrdinalValue is bottom to top."/>
          <Annotation Term="OData.LongDescription" String="This value shall indicate the ordering for LocationOrdinalValue is bottom to top."/>
        </Member>
        <Member Name="LeftToRight">
          <Annotation Term="OData.Description" String="The ordering for the LocationOrdinalValue is left to right."/>
          <Annotation Term="OData.LongDescription" String="This value shall indicate the ordering for LocationOrdinalValue is left to right."/>
        </Member>
        <Member Name="RightToLeft">
          <Annotation Term="OData.Description" String="The ordering for the LocationOrdinalValue is right to left."/>
          <Annotation Term="OData.LongDescription" String="This value shall indicate the ordering for LocationOrdinalValue is right to left."/>
        </Member>
      </EnumType>

      <ComplexType Name="PartLocation">
        <Annotation Term="OData.Description" String="The part location for a resource within an enclosure."/>
        <Annotation Term="OData.LongDescription" String="This type shall describe a location for a resource within an enclosure."/>
        <Property Name="ServiceLabel" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
          <Annotation Term="OData.Description" String="The label of the part location, such as a silk-screened name or a printed label."/>
          <Annotation Term="OData.LongDescription" String="This property shall contain the label assigned for service at the part location."/>
        </Property>
        <Property Name="LocationType" Type="Resource.v1_5_0.LocationType">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
          <Annotation Term="OData.Description" String="The type of location of the part."/>
          <Annotation Term="OData.LongDescription" String="This property shall contain the type of location of the part."/>
        </Property>
        <Property Name="LocationOrdinalValue" Type="Edm.Int64" DefaultValue="0">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
          <Annotation Term="OData.Description" String="The number that represents the location of the part.  For example, if LocationType is `Slot` and this unit is in slot 2, the LocationOrdinalValue is `2`."/>
          <Annotation Term="OData.LongDescription" String="This property shall contain the number that represents the location of the part based on the LocationType.  LocationOrdinalValue shall be measured based on the Orientation value starting with `0`."/>
        </Property>
        <Property Name="Reference" Type="Resource.v1_5_0.Reference">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
          <Annotation Term="OData.Description" String="The reference point for the part location.  Provides guidance about the general location of the part."/>
          <Annotation Term="OData.LongDescription" String="This property shall contain the general location within the unit of the part."/>
        </Property>
        <Property Name="Orientation" Type="Resource.v1_5_0.Orientation">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
          <Annotation Term="OData.Description" String="The orientation for the ordering of the slot enumeration used by the LocationOrdinalValue property."/>
          <Annotation Term="OData.LongDescription" String="This property shall contain the orientation for the ordering used by the LocationOrdinalValue property."/>
        </Property>
      </ComplexType>

      <ComplexType Name="Location" BaseType="Resource.v1_3_0.Location">
        <Property Name="PartLocation" Type="Resource.v1_5_0.PartLocation" Nullable="false">
          <Annotation Term="OData.Description" String="The part location for a resource within an enclosure."/>
          <Annotation Term="OData.LongDescription" String="This property shall contain the part location for a resource within an enclosure.  This representation shall indicate the location of a part within a location specified by the Placement property."/>
        </Property>
      </ComplexType>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_1">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to add an abstract base type for Identifier and Location, and deprecates the versioned definition of IndicatorLED and PowerState to use an unversioned definition."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_2">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_3">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_4">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It also updates the description for MemberId to match the Redfish v1.6 requirements and adds a missing term to several properties to disallow them from being null."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_5">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_6">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_7">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_8">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_9">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types.  It was also created to correct various description to use proper normative terminology.  It was also created to clarify the usage of LocationType within PartLocation."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_10">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct the description for LocationType within PartLocation.  It was also created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_11">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_0">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="Redfish.Release" String="2017.3"/>
      <Annotation Term="OData.Description" String="This version was created to add GPS coordinates to Location and enumerations for DurableNameFormat for NVMe fabric extension."/>

      <ComplexType Name="Location" BaseType="Resource.v1_5_0.Location">
        <Property Name="Longitude" Type="Edm.Decimal" DefaultValue="0">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="The longitude of the resource in degrees."/>
          <Annotation Term="OData.LongDescription" String="This property shall contain the longitude of the resource specified in degrees using a decimal format and not minutes or seconds."/>
          <Annotation Term="Measures.Unit" String="deg"/>
        </Property>
        <Property Name="Latitude" Type="Edm.Decimal" DefaultValue="0">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="The latitude of the resource."/>
          <Annotation Term="OData.LongDescription" String="This property shall contain the latitude of the resource specified in degrees using a decimal format and not minutes or seconds."/>
          <Annotation Term="Measures.Unit" String="deg"/>
        </Property>
        <Property Name="AltitudeMeters" Type="Edm.Decimal" DefaultValue="0">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="The altitude of the resource in meters."/>
          <Annotation Term="OData.LongDescription" String="This property shall contain the altitude of the resource, in meters units, defined as the elevation above sea level."/>
          <Annotation Term="Measures.Unit" String="m"/>
        </Property>
      </ComplexType>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_1">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct the permissions for Longitude, Latitude, and AltitudeMeters inside the Location object.  It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_2">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_3">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being null."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_4">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_5">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_6">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_7">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_8">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types.  It was also created to correct various description to use proper normative terminology.  It was also created to clarify the usage of LocationType within PartLocation."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_9">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct the description for LocationType within PartLocation.  It was also created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_10">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to enhance the description of AltitudeMeters."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_11">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_0">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="Redfish.Release" String="2018.2"/>
      <Annotation Term="OData.Description" String="This version was created to add an array of Contact Information entries to Location, and deprecates Location within PostalAddress in favor of AdditionalInfo."/>

      <ComplexType Name="Location" BaseType="Resource.v1_6_0.Location">
        <Property Name="Contacts" Type="Collection(Resource.v1_7_0.ContactInfo)">
          <Annotation Term="OData.Description" String="An array of contact information."/>
          <Annotation Term="OData.LongDescription" String="This property shall contain an array of contact information for an individual or organization responsible for this resource."/>
        </Property>
      </ComplexType>

      <ComplexType Name="PostalAddress" BaseType="Resource.v1_3_0.PostalAddress">
        <Property Name="AdditionalInfo" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="The room designation or other additional information."/>
          <Annotation Term="OData.LongDescription" String="The value shall conform to the requirements of the LOC field as defined in RFC5139.  Provides additional information."/>
        </Property>
      </ComplexType>

      <ComplexType Name="Placement" BaseType="Resource.v1_3_0.Placement">
        <Property Name="AdditionalInfo" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="Area designation or other additional info."/>
          <Annotation Term="OData.LongDescription" String="This property shall contain additional information, such as Tile, Column (Post), Wall, or other designation that describes a location that cannot be conveyed with other properties defined for the Placement object."/>
        </Property>
      </ComplexType>

      <ComplexType Name="ContactInfo">
        <Annotation Term="OData.Description" String="Contact information for this resource."/>
        <Annotation Term="OData.LongDescription" String="This object shall contain contact information for an individual or organization responsible for this resource."/>
        <Property Name="ContactName" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="Name of this contact."/>
          <Annotation Term="OData.LongDescription" String="This property shall contain the name of a person or organization to contact for information about this resource."/>
        </Property>
        <Property Name="PhoneNumber" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="Phone number for this contact."/>
          <Annotation Term="OData.LongDescription" String="This property shall contain the phone number for a person or organization to contact for information about this resource."/>
        </Property>
        <Property Name="EmailAddress" Type="Edm.String">
          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
          <Annotation Term="OData.Description" String="Email address for this contact."/>
          <Annotation Term="OData.LongDescription" String="This property shall contain the email address for a person or organization to contact for information about this resource."/>
        </Property>
      </ComplexType>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_1">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_2">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to update the description for MemberId to match the requirements of Redfish v1.6.  It was also created to add a missing term on several properties to not allow them to be null."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_3">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_4">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_5">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_6">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_7">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types.  It was also created to correct various description to use proper normative terminology.  It was also created to clarify the usage of LocationType within PartLocation."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_8">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct the description for LocationType within PartLocation.  It was also created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_9">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to enhance the description of AltitudeMeters."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_10">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_0">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="Redfish.Release" String="2018.3"/>
      <Annotation Term="OData.Description" String="This version was created to to add the Redfish excerpt annotation to the Name property."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_1">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to update the description for MemberId to match the requirements of Redfish v1.6.  It was also created to add a missing term on several properties to not allow them to be null."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_2">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_3">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to remove the Redfish excerpt annotation from the Name property, prior to the first publication of schemas containing excerpt usage."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_4">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_5">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_6">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_7">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types.  It was also created to correct various description to use proper normative terminology.  It was also created to clarify the usage of LocationType within PartLocation."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_8">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct the description for LocationType within PartLocation.  It was also created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_9">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to enhance the description of AltitudeMeters."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_10">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_0">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="Redfish.Release" String="2019.4"/>
      <Annotation Term="OData.Description" String="This version was created to add the `Qualified` enumeration to State within Status."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_1">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_2">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_3">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the ResetType enumeration values."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_4">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_5">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types.  It was also created to correct various description to use proper normative terminology.  It was also created to clarify the usage of LocationType within PartLocation."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_6">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct the description for LocationType within PartLocation.  It was also created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_7">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to enhance the description of AltitudeMeters."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_8">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_0">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="Redfish.Release" String="2020.3"/>
      <Annotation Term="OData.Description" String="This version was created to add the `NGUID` enumeration to Identifiers."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_1">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_2">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types.  It was also created to correct various description to use proper normative terminology.  It was also created to clarify the usage of LocationType within PartLocation."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_3">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct the description for LocationType within PartLocation.  It was also created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_4">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to enhance the description of AltitudeMeters."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_5">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_11_0">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="Redfish.Release" String="2020.4"/>
      <Annotation Term="OData.Description" String="This version was created to add the Conditions array property to Status."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_11_1">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types.  It was also created to correct various description to use proper normative terminology.  It was also created to clarify the usage of LocationType within PartLocation."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_11_2">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct the description for LocationType within PartLocation.  It was also created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_11_3">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to enhance the description of AltitudeMeters.  It was also added to improve the description of Conditions."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_11_4">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_12_0">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="Redfish.Release" String="2021.1"/>
      <Annotation Term="OData.Description" String="This version was created to deprecate the `NSID` enumeration from Identifiers.  It was also created to add `Backplane` to LocationType within PartLocation."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_12_1">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to correct the description for LocationType within PartLocation.  It was also created to clarify the descriptions for Id, Name, Description, and MemberId to be consistent with usage in the specification."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_12_2">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to enhance the description of AltitudeMeters.  It was also added to improve the description of Conditions."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_12_3">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_13_0">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="Redfish.Release" String="2021.2"/>
      <Annotation Term="OData.Description" String="This version was created to add `Embedded` to LocationType within PartLocation.  It was also to add the `Pause`, `Resume`, and `Suspend` enumerations to ResetType.  It was also created to add `Paused` to PowerState."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_13_1">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to enhance the description of AltitudeMeters.  It was also added to improve the description of Conditions."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_13_2">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_14_0">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="Redfish.Release" String="2021.4"/>
      <Annotation Term="OData.Description" String="This version was created to add Resolution to the Conditions property in Status.  It was also was created to add `MACAddress` to DurableNameFormat."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_14_1">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="OData.Description" String="This version was created to enhance the description of DurableNameFormat values to indicate that the patterns shown are regular expressions."/>
    </Schema>

    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_15_0">
      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
      <Annotation Term="Redfish.Release" String="2022.3"/>
      <Annotation Term="OData.Description" String="This version was created to add `GCXLID` to DurableNameFormat."/>
    </Schema>

  </edmx:DataServices>
</edmx:Edmx>