Skip to content

Instantly share code, notes, and snippets.

@fera2k
Last active July 5, 2018 14:25
Show Gist options
  • Save fera2k/c3a6b30cf6917bd73f9452f53aa0abf8 to your computer and use it in GitHub Desktop.
Save fera2k/c3a6b30cf6917bd73f9452f53aa0abf8 to your computer and use it in GitHub Desktop.
Swordfish + Redfish PoC Metadata
This file has been truncated, but you can view the full file.
<?xml version='1.0' encoding='UTF-8'?>
<edmx:Edmx Version="4.0" xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx">
<edmx:DataServices>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageReplicaInfo">
<EnumType Name="ReplicaUpdateMode" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Active">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Active-Active (i.e. bidirectional) synchronous updates.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate Active-Active (i.e. bidirectional) synchronous updates.</String>
</Annotation>
</Member>
<Member Name="Synchronous">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Synchronous updates.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate Synchronous updates.</String>
</Annotation>
</Member>
<Member Name="Asynchronous">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Asynchronous updates.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate Asynchronous updates.</String>
</Annotation>
</Member>
<Member Name="Adaptive">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Allows implementation to switch between synchronous and asynchronous modes.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that an implementation may switch between synchronous and asynchronous modes.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="ReplicaType" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Mirror">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Create and maintain a copy of the source.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that replication shall create and maintain a copy of the source.</String>
</Annotation>
</Member>
<Member Name="Snapshot">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Create a point in time, virtual copy of the source.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that replication shall create a point in time, virtual copy of the source.</String>
</Annotation>
</Member>
<Member Name="Clone">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Create a point in time, full copy the source.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that replication shall create a point in time, full copy the source.</String>
</Annotation>
</Member>
<Member Name="TokenizedClone">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Create a token based clone.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that replication shall create a token based clone.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="ReplicaPriority" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Low">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Copy engine I/O lower priority than host I/O.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Copy engine I/O shall have a lower priority than host I/O.</String>
</Annotation>
</Member>
<Member Name="Same">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Copy engine I/O has the same priority as host I/O.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Copy engine I/O shall have the same priority as host I/O.</String>
</Annotation>
</Member>
<Member Name="High">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Copy engine I/O has higher priority than host I/O.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Copy engine I/O shall have a higher priority than host I/O.</String>
</Annotation>
</Member>
<Member Name="Urgent">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Copy operation to be performed as soon as possible, regardless of the host I/O requests.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Regardless of the host I/O requests, the Copy operation shall be performed as soon as possible.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="ReplicaReadOnlyAccess" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="SourceElement">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The source element.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The source element shall be read-only to the host.</String>
</Annotation>
</Member>
<Member Name="ReplicaElement">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The replica element. </String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The replica element shall be read-only to the host.</String>
</Annotation>
</Member>
<Member Name="Both">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Both the source and the target elements are read only to the host.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Both the source and the target elements shall be read only to the host.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="ReplicaRole" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Source">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The source element.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate a source element.</String>
</Annotation>
</Member>
<Member Name="Target">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The target element. </String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate target element.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="UndiscoveredElement" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="SourceElement">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The source element is undiscovered.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the source element is undiscovered.</String>
</Annotation>
</Member>
<Member Name="ReplicaElement">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The replica element is undiscovered.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the replica element is undiscovered.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="ReplicaRecoveryMode" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Automatic">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Copy operation resumes automatically.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The copy operation shall resume automatically.</String>
</Annotation>
</Member>
<Member Name="Manual">
<Annotation Term="Org.OData.Core.V1.Description">
<String>ReplicaState is set to Suspended after the link is restored. It is required to issue the Resume operation to continue.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The ReplicaState shall be set to Suspended after the link is restored. It is required to issue the Resume operation to continue.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="ReplicaProgressStatus" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Completed">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The request is completed. Data flow is idle.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the request is completed. Data flow is idle.</String>
</Annotation>
</Member>
<Member Name="Dormant">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Indicates that the data flow is inactive, suspended or quiesced.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the data flow is inactive, suspended or quiesced.</String>
</Annotation>
</Member>
<Member Name="Initializing">
<Annotation Term="Org.OData.Core.V1.Description">
<String>In the process of establishing source/replica relationship and the data flow has not started.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that replication is in the process of establishing source/replica relationship and the data flow has not started.</String>
</Annotation>
</Member>
<Member Name="Preparing">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Preparation in progress.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that replication has preparation in progress.</String>
</Annotation>
</Member>
<Member Name="Synchronizing">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Sync in progress.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that replication has synchronization in progress.</String>
</Annotation>
</Member>
<Member Name="Resyncing">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Resync in progess.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that replication has resynchronization in progess.</String>
</Annotation>
</Member>
<Member Name="Restoring">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Restore in progress.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that replication has a restore in progress.</String>
</Annotation>
</Member>
<Member Name="Fracturing">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Fracture in progress.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that replication has a fracture in progress.</String>
</Annotation>
</Member>
<Member Name="Splitting">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Split in progress.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that replication has a split in progress.</String>
</Annotation>
</Member>
<Member Name="FailingOver">
<Annotation Term="Org.OData.Core.V1.Description">
<String>In the process of switching source and target.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that replication is in the process of switching source and target.</String>
</Annotation>
</Member>
<Member Name="FailingBack">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Undoing the result of failover.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that replication is undoing the result of failover.</String>
</Annotation>
</Member>
<Member Name="Detaching">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Detach in progress.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that replication has a detach in progress.</String>
</Annotation>
</Member>
<Member Name="Aborting">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Abort in progress.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that replication has an abort in progress.</String>
</Annotation>
</Member>
<Member Name="Mixed">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Applies to groups with element pairs with different statuses. Generally, the individual statuses need to be examined.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that replication status is mixed across element pairs in a replication group. Generally, the individual statuses need to be examined.</String>
</Annotation>
</Member>
<Member Name="Suspending">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The copy operation is in the process of being suspended.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that replication has a copy operation in the process of being suspended.</String>
</Annotation>
</Member>
<Member Name="RequiresFracture">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The requested operation has completed, however, the synchronization relationship needs to be fractured before further copy operations can be issued.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the requested operation has completed, however, the synchronization relationship needs to be fractured before further copy operations can be issued.</String>
</Annotation>
</Member>
<Member Name="RequiresResync">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The requested operation has completed, however, the synchronization relationship needs to be resynced before further copy operations can be issued.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the requested operation has completed, however, the synchronization relationship needs to be resynced before further copy operations can be issued.</String>
</Annotation>
</Member>
<Member Name="RequiresActivate">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The requested operation has completed, however, the synchronization relationship needs to be activated before further copy operations can be issued.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the requested operation has completed, however, the synchronization relationship needs to be activated before further copy operations can be issued.</String>
</Annotation>
</Member>
<Member Name="Pending">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The flow of data has stopped momentarily due to limited bandwidth or a busy system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the flow of data has stopped momentarily due to limited bandwidth or a busy system.</String>
</Annotation>
</Member>
<Member Name="RequiresDetach">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The requested operation has completed, however, the synchronization relationship needs to be detached before further copy operations can be issued.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the requested operation has completed, however, the synchronization relationship needs to be detached before further copy operations can be issued.</String>
</Annotation>
</Member>
<Member Name="Terminating">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The relationship is in the process of terminating.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the replication relationship is in the process of terminating.</String>
</Annotation>
</Member>
<Member Name="RequiresSplit">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The requested operation has completed, however, the synchronization relationship needs to be split before further copy operations can be issued.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the requested operation has completed, however, the synchronization relationship needs to be split before further copy operations can be issued.</String>
</Annotation>
</Member>
<Member Name="RequiresResume">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The requested operation has completed, however, the synchronization relationship needs to be resumed before further copy operations can be issued.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the requested operation has completed, however, the synchronization relationship needs to be resumed before further copy operations can be issued.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="ReplicaState" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Initialized">
<Annotation Term="Org.OData.Core.V1.Description">
<String> The link to enable replication is established and source/replica elements are associated, but the data flow has not started. </String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the link to enable replication is established and source/replica elements are associated, but the data flow has not started.</String>
</Annotation>
</Member>
<Member Name="Unsynchronized">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Not all the source element data has been copied to the target element. </String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that not all the source element data has been copied to the target element.</String>
</Annotation>
</Member>
<Member Name="Synchronized">
<Annotation Term="Org.OData.Core.V1.Description">
<String>For the Mirror, Snapshot, or Clone replication, the target represents a copy of the source. </String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that for Mirror, Snapshot, or Clone replication, the target represents a copy of the source.</String>
</Annotation>
</Member>
<Member Name="Broken">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The relationship is non-functional due to errors in the source, the target, the path between the two or space constraints. </String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String> This enumeration literal shall indicate that the relationship is non-functional due to errors in the source, the target, the path between the two or space constraints.</String>
</Annotation>
</Member>
<Member Name="Fractured">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Target is split from the source. </String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the Target is split from the source. The target may not be consistent.</String>
</Annotation>
</Member>
<Member Name="Split">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The target element was gracefully (or systematically) split from its source element -- consistency is guaranteed. </String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the target element was gracefully (or systematically) split from its source element -- consistency shall be guaranteed.</String>
</Annotation>
</Member>
<Member Name="Inactive">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Data flow has stopped, writes to source element will not be sent to target element. </String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that data flow has stopped, writes to source element shall not be sent to target element.</String>
</Annotation>
</Member>
<Member Name="Suspended">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Data flow between the source and target elements has stopped. Writes to source element are held until the relationship is Resumed. </String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the data flow between the source and target elements has stopped. Writes to source element shall be held until the relationship is Resumed.</String>
</Annotation>
</Member>
<Member Name="Failedover">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Reads and writes are sent to the target element. Source element is not reachable. </String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the reads and writes are sent to the target element. The source element may not be reachable.</String>
</Annotation>
</Member>
<Member Name="Prepared">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Initialization is completed, however, the data flow has not started. </String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that initialization is completed, however, the data flow has not started.</String>
</Annotation>
</Member>
<Member Name="Aborted">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The copy operation is aborted with the Abort operation. Use the Resync Replica operation to restart the copy operation. </String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the copy operation is aborted with the Abort operation. The Resync Replica operation can be used to restart the copy operation.</String>
</Annotation>
</Member>
<Member Name="Skewed">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The target has been modified and is no longer synchronized with the source element or the point-in-time view. </String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the target has been modified and is no longer synchronized with the source element or the point-in-time view.</String>
</Annotation>
</Member>
<Member Name="Mixed">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Applies to the ReplicaState of GroupSynchronized. It indicates the StorageSynchronized relationships of the elements in the groups have different ReplicaState values. </String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate the ReplicaState of GroupSynchronized. The value indicates the StorageSynchronized relationships of the elements in the group have different ReplicaState values.</String>
</Annotation>
</Member>
<Member Name="Partitioned">
<Annotation Term="Org.OData.Core.V1.Description">
<String>State of replication relationship can not be determined, for example, due to a connection problem. </String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the state of replication relationship can not be determined, for example, due to a connection problem.</String>
</Annotation>
</Member>
<Member Name="Invalid">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The array is unable to determine the state of the replication relationship, for example, after the connection is restored; however, either source or target elements have an unknown status. </String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the storage server is unable to determine the state of the replication relationship, for example, after the connection is restored; however, either source or target elements have an unknown status.</String>
</Annotation>
</Member>
<Member Name="Restored">
<Annotation Term="Org.OData.Core.V1.Description">
<String>It indicates the source element was restored from the target element.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the source element was restored from the target element.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="ConsistencyType" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="SequentiallyConsistent">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Sequentially consistent.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the source and target shall be sequentially consistent.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="ConsistencyState" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Consistent">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Consistent.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the source and target shall be consistent.</String>
</Annotation>
</Member>
<Member Name="Inconsistent">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Not consistent.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the source and target are not required to be consistent.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="ConsistencyStatus" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Consistent">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Consistent.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the source and target are consistent.</String>
</Annotation>
</Member>
<Member Name="InProgress">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Becoming consistent.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the source and target are becoming consistent.</String>
</Annotation>
</Member>
<Member Name="Disabled">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Consistency disabled.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the source and target have consistency disabled.</String>
</Annotation>
</Member>
<Member Name="InError">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Consistency error.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the source and target are not consistent.</String>
</Annotation>
</Member>
</EnumType>
<ComplexType Name="ReplicaInfo" Abstract="true">
<Property Name="ReplicaPriority" Type="StorageReplicaInfo.v1_0_0.ReplicaPriority">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The priority of background copy engine I/O to be managed relative to host I/O operations during a sequential background copy operation.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The enumeration literal shall specify the priority of background copy engine I/O to be managed relative to host I/O operations during a sequential background copy operation.</String>
</Annotation>
</Property>
<Property Name="ReplicaReadOnlyAccess" Type="StorageReplicaInfo.v1_0_0.ReplicaReadOnlyAccess">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This property specifies whether the source, the target, or both elements are read only to the host.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The enumeration literal shall specify whether the source, the target, or both elements are read only to the host.</String>
</Annotation>
</Property>
<Property Name="UndiscoveredElement" Type="StorageReplicaInfo.v1_0_0.UndiscoveredElement">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This property specifies whether the source, the target, or both elements involved in a copy operation are undiscovered.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The enumeration literal shall specify whether the source, the target, or both elements involved in a copy operation are undiscovered. An element is considered undiscovered if its object model is not known to the service performing the copy operation.</String>
</Annotation>
</Property>
<Property Name="WhenSynced" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The point in time that the Elements were synchronized.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value shall be an ISO 8601 conformant time of day that specifies when the elements were synchronized.</String>
</Annotation>
</Property>
<Property Name="SyncMaintained" Type="Edm.Boolean" DefaultValue="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Synchronization is maintained.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>If true, Synchronization shall be maintained. The default value for this property is false.</String>
</Annotation>
</Property>
<Property Name="ReplicaRecoveryMode" Type="StorageReplicaInfo.v1_0_0.ReplicaRecoveryMode">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Describes whether the copy operation continues after a broken link is restored.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The enumeration literal shall specify whether the copy operation continues after a broken link is restored.</String>
</Annotation>
</Property>
<Property Name="ReplicaUpdateMode" Type="StorageReplicaInfo.ReplicaUpdateMode">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Describes whether the target elements will be updated synchronously or asynchronously.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The enumeration literal shall specify whether the target elements will be updated synchronously or asynchronously.</String>
</Annotation>
</Property>
<Property Name="PercentSynced" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Specifies the percent of the work completed to reach synchronization.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Specifies the percent of the work completed to reach synchronization. Shall not be instantiated if implementation is not capable of providing this information. If related to a group, then PercentSynced shall be an average of the PercentSynced across all members of the group.</String>
</Annotation>
<Annotation Term="Org.OData.Measures.V1.Unit">
<String>%</String>
</Annotation>
</Property>
<Property Name="FailedCopyStopsHostIO" Type="Edm.Boolean" DefaultValue="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>If true, the storage array tells host to stop sending data to source element if copying to a remote element fails.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>If true, the storage array shall stop receiving data to the source element if copying to a remote element fails. The default value for this property is false.</String>
</Annotation>
</Property>
<Property Name="WhenActivated" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Specifies when point-in-time copy was taken or when the replication relationship is activated, reactivated, resumed or re-established.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value shall be an ISO 8601 conformant time of day that specifies when the point-in-time copy was taken or when the replication relationship is activated, reactivated, resumed or re-established. This property shall be null if the implementation is not capable of providing this information.</String>
</Annotation>
<Annotation Term="Org.OData.Measures.V1.Unit">
<String>%</String>
</Annotation>
</Property>
<Property Name="WhenDeactivated" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Specifies when the replication relationship is deactivated.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value shall be an ISO 8601 conformant time of day that specifies when the replication relationship is deactivated. Do not instantiate this property if implementation is not capable of providing this information.</String>
</Annotation>
<Annotation Term="Org.OData.Measures.V1.Unit">
<String>%</String>
</Annotation>
</Property>
<Property Name="WhenEstablished" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Specifies when the replication relationship is established.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value shall be an ISO 8601 conformant time of day that specifies when the replication relationship is established. Do not instantiate this property if implementation is not capable of providing this information.</String>
</Annotation>
<Annotation Term="Org.OData.Measures.V1.Unit">
<String>%</String>
</Annotation>
</Property>
<Property Name="WhenSuspended" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Specifies when the replication relationship is suspended.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value shall be an ISO 8601 conformant time of day that specifies when the replication relationship is suspended. Do not instantiate this property if implementation is not capable of providing this information.</String>
</Annotation>
<Annotation Term="Org.OData.Measures.V1.Unit">
<String>%</String>
</Annotation>
</Property>
<Property Name="WhenSynchronized" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Specifies when the replication relationship is synchronized.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value shall be an ISO 8601 conformant time of day that specifies when the replication relationship is synchronized. Do not instantiate this property if implementation is not capable of providing this information.</String>
</Annotation>
<Annotation Term="Org.OData.Measures.V1.Unit">
<String>%</String>
</Annotation>
</Property>
<Property Name="ReplicaSkewBytes" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Applies to Adaptive mode and it describes maximum number of bytes the SyncedElement (target) can be out of sync.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Applies to Adaptive mode and it describes maximum number of bytes the SyncedElement (target) can be out of sync. If the number of out-of-sync bytes exceeds the skew value, ReplicaUpdateMode shall be switched to synchronous.</String>
</Annotation>
<Annotation Term="Org.OData.Measures.V1.Unit">
<String>By</String>
</Annotation>
</Property>
<Property Name="ReplicaType" Type="StorageReplicaInfo.ReplicaType">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>ReplicaType describes the intended outcome of the replication.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The ReplicaType enumeration literal shall describe the intended outcome of the replication.</String>
</Annotation>
</Property>
<Property Name="ReplicaProgressStatus" Type="StorageReplicaInfo.v1_0_0.ReplicaProgressStatus">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The status of the session with respect to Replication activity.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The ReplicaProgressStatus enumeration literal shall specify the status of the session with respect to Replication activity.</String>
</Annotation>
</Property>
<Property Name="ReplicaState" Type="StorageReplicaInfo.v1_0_0.ReplicaState">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>ReplicaState describes the state of the relationship with respect to Replication activity.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The ReplicaState enumeration literal shall specify the state of the relationship with respect to Replication activity.</String>
</Annotation>
</Property>
<Property Name="RequestedReplicaState" Type="StorageReplicaInfo.v1_0_0.ReplicaState">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The last requested or desired state for the relationship.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The last requested or desired state for the relationship. The actual state of the relationship shall be represented by ReplicaState. When RequestedState reaches the requested state, this property shall be null.</String>
</Annotation>
</Property>
<Property Name="ConsistencyEnabled" Type="Edm.Boolean" DefaultValue="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>True if consistency is enabled.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>If true, consistency shall be enabled across the source and its associated target replica(s). The default value for this property is false.</String>
</Annotation>
</Property>
<Property Name="ConsistencyType" Type="StorageReplicaInfo.v1_0_0.ConsistencyType">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Indicates the consistency type used by the source and its associated target group.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The ConsistencyType enumeration literal shall indicate the consistency type used by the source and its associated target group.</String>
</Annotation>
</Property>
<Property Name="ConsistencyState" Type="StorageReplicaInfo.v1_0_0.ConsistencyState">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The current state of consistency.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The ConsistencyState enumeration literal shall indicate the current state of consistency.</String>
</Annotation>
</Property>
<Property Name="ConsistencyStatus" Type="StorageReplicaInfo.v1_0_0.ConsistencyStatus">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The current status of consistency.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The ConsistencyStatus enumeration literal shall specify the current status of consistency. Consistency may have been disabled or is experiencing an error condition.</String>
</Annotation>
</Property>
<Property Name="ReplicaRole" Type="StorageReplicaInfo.v1_0_0.ReplicaRole">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The source or target role of this replica.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The ReplicaRole enumeration literal shall represent the source or target role of this replica as known to the containing resource.</String>
</Annotation>
</Property>
<NavigationProperty Name="Replica" Type="Resource.Item">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The resource that is the source of this replica.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value shall reference the resource that is the source of this replica.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="DataProtectionLineOfService" Type="DataProtectionLineOfService.DataProtectionLineOfService">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A collection of DataProtection lines of service elements.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value shall be a set of data protection service options. Within a class of service, one data protection service option shall be present for each replication session.</String>
</Annotation>
</NavigationProperty>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Defines the characteristics of a replica</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value shall define the characteristics of a replica.</String>
</Annotation>
</ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageReplicaInfo.v1_0_0">
<EnumType Name="ReplicaPriority" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Low">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Copy engine I/O lower priority than host I/O.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Copy engine I/O shall have a lower priority than host I/O.</String>
</Annotation>
</Member>
<Member Name="Same">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Copy engine I/O has the same priority as host I/O.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Copy engine I/O shall have the same priority as host I/O.</String>
</Annotation>
</Member>
<Member Name="High">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Copy engine I/O has higher priority than host I/O.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Copy engine I/O shall have a higher priority than host I/O.</String>
</Annotation>
</Member>
<Member Name="Urgent">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Copy operation to be performed as soon as possible, regardless of the host I/O requests.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Regardless of the host I/O requests, the Copy operation shall be performed as soon as possible.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="ReplicaReadOnlyAccess" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="SourceElement">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The source element.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The source element shall be read-only to the host.</String>
</Annotation>
</Member>
<Member Name="ReplicaElement">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The replica element. </String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The replica element shall be read-only to the host.</String>
</Annotation>
</Member>
<Member Name="Both">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Both the source and the target elements are read only to the host.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Both the source and the target elements shall be read only to the host.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="ReplicaRole" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Source">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The source element.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate a source element.</String>
</Annotation>
</Member>
<Member Name="Target">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The target element. </String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate target element.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="UndiscoveredElement" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="SourceElement">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The source element is undiscovered.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the source element is undiscovered.</String>
</Annotation>
</Member>
<Member Name="ReplicaElement">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The replica element is undiscovered.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the replica element is undiscovered.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="ReplicaRecoveryMode" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Automatic">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Copy operation resumes automatically.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The copy operation shall resume automatically.</String>
</Annotation>
</Member>
<Member Name="Manual">
<Annotation Term="Org.OData.Core.V1.Description">
<String>ReplicaState is set to Suspended after the link is restored. It is required to issue the Resume operation to continue.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The ReplicaState shall be set to Suspended after the link is restored. It is required to issue the Resume operation to continue.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="ReplicaProgressStatus" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Completed">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The request is completed. Data flow is idle.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the request is completed. Data flow is idle.</String>
</Annotation>
</Member>
<Member Name="Dormant">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Indicates that the data flow is inactive, suspended or quiesced.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the data flow is inactive, suspended or quiesced.</String>
</Annotation>
</Member>
<Member Name="Initializing">
<Annotation Term="Org.OData.Core.V1.Description">
<String>In the process of establishing source/replica relationship and the data flow has not started.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that replication is in the process of establishing source/replica relationship and the data flow has not started.</String>
</Annotation>
</Member>
<Member Name="Preparing">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Preparation in progress.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that replication has preparation in progress.</String>
</Annotation>
</Member>
<Member Name="Synchronizing">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Sync in progress.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that replication has synchronization in progress.</String>
</Annotation>
</Member>
<Member Name="Resyncing">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Resync in progess.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that replication has resynchronization in progess.</String>
</Annotation>
</Member>
<Member Name="Restoring">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Restore in progress.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that replication has a restore in progress.</String>
</Annotation>
</Member>
<Member Name="Fracturing">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Fracture in progress.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that replication has a fracture in progress.</String>
</Annotation>
</Member>
<Member Name="Splitting">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Split in progress.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that replication has a split in progress.</String>
</Annotation>
</Member>
<Member Name="FailingOver">
<Annotation Term="Org.OData.Core.V1.Description">
<String>In the process of switching source and target.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that replication is in the process of switching source and target.</String>
</Annotation>
</Member>
<Member Name="FailingBack">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Undoing the result of failover.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that replication is undoing the result of failover.</String>
</Annotation>
</Member>
<Member Name="Detaching">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Detach in progress.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that replication has a detach in progress.</String>
</Annotation>
</Member>
<Member Name="Aborting">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Abort in progress.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that replication has an abort in progress.</String>
</Annotation>
</Member>
<Member Name="Mixed">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Applies to groups with element pairs with different statuses. Generally, the individual statuses need to be examined.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that replication status is mixed across element pairs in a replication group. Generally, the individual statuses need to be examined.</String>
</Annotation>
</Member>
<Member Name="Suspending">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The copy operation is in the process of being suspended.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that replication has a copy operation in the process of being suspended.</String>
</Annotation>
</Member>
<Member Name="RequiresFracture">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The requested operation has completed, however, the synchronization relationship needs to be fractured before further copy operations can be issued.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the requested operation has completed, however, the synchronization relationship needs to be fractured before further copy operations can be issued.</String>
</Annotation>
</Member>
<Member Name="RequiresResync">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The requested operation has completed, however, the synchronization relationship needs to be resynced before further copy operations can be issued.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the requested operation has completed, however, the synchronization relationship needs to be resynced before further copy operations can be issued.</String>
</Annotation>
</Member>
<Member Name="RequiresActivate">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The requested operation has completed, however, the synchronization relationship needs to be activated before further copy operations can be issued.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the requested operation has completed, however, the synchronization relationship needs to be activated before further copy operations can be issued.</String>
</Annotation>
</Member>
<Member Name="Pending">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The flow of data has stopped momentarily due to limited bandwidth or a busy system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the flow of data has stopped momentarily due to limited bandwidth or a busy system.</String>
</Annotation>
</Member>
<Member Name="RequiresDetach">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The requested operation has completed, however, the synchronization relationship needs to be detached before further copy operations can be issued.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the requested operation has completed, however, the synchronization relationship needs to be detached before further copy operations can be issued.</String>
</Annotation>
</Member>
<Member Name="Terminating">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The relationship is in the process of terminating.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the replication relationship is in the process of terminating.</String>
</Annotation>
</Member>
<Member Name="RequiresSplit">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The requested operation has completed, however, the synchronization relationship needs to be split before further copy operations can be issued.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the requested operation has completed, however, the synchronization relationship needs to be split before further copy operations can be issued.</String>
</Annotation>
</Member>
<Member Name="RequiresResume">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The requested operation has completed, however, the synchronization relationship needs to be resumed before further copy operations can be issued.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the requested operation has completed, however, the synchronization relationship needs to be resumed before further copy operations can be issued.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="ReplicaState" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Initialized">
<Annotation Term="Org.OData.Core.V1.Description">
<String> The link to enable replication is established and source/replica elements are associated, but the data flow has not started. </String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the link to enable replication is established and source/replica elements are associated, but the data flow has not started.</String>
</Annotation>
</Member>
<Member Name="Unsynchronized">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Not all the source element data has been copied to the target element. </String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that not all the source element data has been copied to the target element.</String>
</Annotation>
</Member>
<Member Name="Synchronized">
<Annotation Term="Org.OData.Core.V1.Description">
<String>For the Mirror, Snapshot, or Clone replication, the target represents a copy of the source. </String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that for Mirror, Snapshot, or Clone replication, the target represents a copy of the source.</String>
</Annotation>
</Member>
<Member Name="Broken">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The relationship is non-functional due to errors in the source, the target, the path between the two or space constraints. </String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String> This enumeration literal shall indicate that the relationship is non-functional due to errors in the source, the target, the path between the two or space constraints.</String>
</Annotation>
</Member>
<Member Name="Fractured">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Target is split from the source. </String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the Target is split from the source. The target may not be consistent.</String>
</Annotation>
</Member>
<Member Name="Split">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The target element was gracefully (or systematically) split from its source element -- consistency is guaranteed. </String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the target element was gracefully (or systematically) split from its source element -- consistency shall be guaranteed.</String>
</Annotation>
</Member>
<Member Name="Inactive">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Data flow has stopped, writes to source element will not be sent to target element. </String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that data flow has stopped, writes to source element shall not be sent to target element.</String>
</Annotation>
</Member>
<Member Name="Suspended">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Data flow between the source and target elements has stopped. Writes to source element are held until the relationship is Resumed. </String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the data flow between the source and target elements has stopped. Writes to source element shall be held until the relationship is Resumed.</String>
</Annotation>
</Member>
<Member Name="Failedover">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Reads and writes are sent to the target element. Source element is not reachable. </String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the reads and writes are sent to the target element. The source element may not be reachable.</String>
</Annotation>
</Member>
<Member Name="Prepared">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Initialization is completed, however, the data flow has not started. </String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that initialization is completed, however, the data flow has not started.</String>
</Annotation>
</Member>
<Member Name="Aborted">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The copy operation is aborted with the Abort operation. Use the Resync Replica operation to restart the copy operation. </String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the copy operation is aborted with the Abort operation. The Resync Replica operation can be used to restart the copy operation.</String>
</Annotation>
</Member>
<Member Name="Skewed">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The target has been modified and is no longer synchronized with the source element or the point-in-time view. </String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the target has been modified and is no longer synchronized with the source element or the point-in-time view.</String>
</Annotation>
</Member>
<Member Name="Mixed">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Applies to the ReplicaState of GroupSynchronized. It indicates the StorageSynchronized relationships of the elements in the groups have different ReplicaState values. </String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate the ReplicaState of GroupSynchronized. The value indicates the StorageSynchronized relationships of the elements in the group have different ReplicaState values.</String>
</Annotation>
</Member>
<Member Name="Partitioned">
<Annotation Term="Org.OData.Core.V1.Description">
<String>State of replication relationship can not be determined, for example, due to a connection problem. </String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the state of replication relationship can not be determined, for example, due to a connection problem.</String>
</Annotation>
</Member>
<Member Name="Invalid">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The array is unable to determine the state of the replication relationship, for example, after the connection is restored; however, either source or target elements have an unknown status. </String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the storage server is unable to determine the state of the replication relationship, for example, after the connection is restored; however, either source or target elements have an unknown status.</String>
</Annotation>
</Member>
<Member Name="Restored">
<Annotation Term="Org.OData.Core.V1.Description">
<String>It indicates the source element was restored from the target element.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the source element was restored from the target element.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="ConsistencyType" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="SequentiallyConsistent">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Sequentially consistent.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the source and target shall be sequentially consistent.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="ConsistencyState" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Consistent">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Consistent.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the source and target shall be consistent.</String>
</Annotation>
</Member>
<Member Name="Inconsistent">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Not consistent.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the source and target are not required to be consistent.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="ConsistencyStatus" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Consistent">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Consistent.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the source and target are consistent.</String>
</Annotation>
</Member>
<Member Name="InProgress">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Becoming consistent.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the source and target are becoming consistent.</String>
</Annotation>
</Member>
<Member Name="Disabled">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Consistency disabled.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the source and target have consistency disabled.</String>
</Annotation>
</Member>
<Member Name="InError">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Consistency error.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This enumeration literal shall indicate that the source and target are not consistent.</String>
</Annotation>
</Member>
</EnumType>
<ComplexType Name="ReplicaInfo" BaseType="StorageReplicaInfo.ReplicaInfo">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Defines the characteristics of a replica.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value shall define the characteristics of a replica.</String>
</Annotation>
</ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageReplicaInfo.v1_1_0">
<ComplexType Name="ReplicaInfo" BaseType="StorageReplicaInfo.v1_0_0.ReplicaInfo"/>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Enhance to track DataProtectionLineOfService LoS for each replicaInfo. Move ComplexType into unversioned namespace.Move enums into unversioned namespace. Change references to unversioned.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice">
<EnumType Name="DeviceType" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="SingleFunction">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A single-function PCIe device.</String>
</Annotation>
</Member>
<Member Name="MultiFunction">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A multi-function PCIe device.</String>
</Annotation>
</Member>
<Member Name="Simulated">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A PCIe device which is not currently physically present, but is being simulated by the PCIe infrastructure.</String>
</Annotation>
</Member>
</EnumType>
<EntityType Name="PCIeDevice" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Property Name="Manufacturer" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This is the manufacturer of this PCIe device.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the name of the organization responsible for producing the PCIe device. This organization might be the entity from whom the PCIe device is purchased, but this is not necessarily true.</String>
</Annotation>
</Property>
<Property Name="Model" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This is the model number for the PCIe device.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the name by which the manufacturer generally refers to the PCIe device.</String>
</Annotation>
</Property>
<Property Name="SKU" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This is the SKU for this PCIe device.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the stock-keeping unit number for this PCIe device.</String>
</Annotation>
</Property>
<Property Name="SerialNumber" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The serial number for this PCIe device.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a manufacturer-allocated number used to identify the PCIe device.</String>
</Annotation>
</Property>
<Property Name="PartNumber" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The part number for this PCIe device.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a part number assigned by the organization that is responsible for producing or manufacturing the PCIe device.</String>
</Annotation>
</Property>
<Property Name="AssetTag" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The user assigned asset tag for this PCIe device.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an identifying string used to track the PCIe device for inventory purposes.</String>
</Annotation>
</Property>
<Property Name="DeviceType" Type="PCIeDevice.v1_0_0.DeviceType" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The device type for this PCIe device.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the device type of the PCIe device such as SingleFunction or MultiFunction.</String>
</Annotation>
</Property>
<Property Name="FirmwareVersion" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The version of firmware for this PCIe device.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the firmware version of the PCIe device.</String>
</Annotation>
</Property>
<Property Name="Status" Type="Resource.Status"/>
<Property Name="Links" Type="PCIeDevice.v1_0_0.Links" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The links object contains the links to other resources that are related to this resource.</String>
</Annotation>
</Property>
<Property Name="Actions" Type="PCIeDevice.v1_1_0.Actions" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The Actions property shall contain the available actions for this resource.</String>
</Annotation>
</Property>
<NavigationProperty Name="Assembly" Type="Assembly.Assembly" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A reference to the Assembly resource associated with this PCIe device.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a link to a resource of type Assembly.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This is the schema definition for the PCIeDevice resource. It represents the properties of a PCIeDevice attached to a System.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
<NavigationProperty Name="Chassis" Type="Collection(Chassis.Chassis)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the chassis in which the PCIe device is contained.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall reference a resource of type Chassis that represents the physical container associated with this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="PCIeFunctions" Type="Collection(PCIeFunction.PCIeFunction)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to PCIeFunctions exposed by this device.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a reference to the resources that this device exposes and shall reference a resource of type PCIeFunction.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains references to other resources that are related to this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="Actions">
<Property Name="Oem" Type="PCIeDevice.v1_1_0.OemActions" Nullable="false"/>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain the available actions for this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>true</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available OEM specific actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain any additional OEM actions for this resource.</String>
</Annotation>
</ComplexType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_0_0">
<EnumType Name="DeviceType" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="SingleFunction">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A single-function PCIe device.</String>
</Annotation>
</Member>
<Member Name="MultiFunction">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A multi-function PCIe device.</String>
</Annotation>
</Member>
<Member Name="Simulated">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A PCIe device which is not currently physically present, but is being simulated by the PCIe infrastructure.</String>
</Annotation>
</Member>
</EnumType>
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.PCIeDevice"/>
<ComplexType Name="Links" BaseType="Resource.Links">
<NavigationProperty Name="Chassis" Type="Collection(Chassis.Chassis)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the chassis in which the PCIe device is contained.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall reference a resource of type Chassis that represents the physical container associated with this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="PCIeFunctions" Type="Collection(PCIeFunction.PCIeFunction)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to PCIeFunctions exposed by this device.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a reference to the resources that this device exposes and shall reference a resource of type PCIeFunction.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains references to other resources that are related to this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.</String>
</Annotation>
</ComplexType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_0_1">
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_0_0.PCIeDevice"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show annotations in previous namespaces were updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_0_2">
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_0_1.PCIeDevice"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show annotations in previous namespaces were updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_1_0">
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_0_2.PCIeDevice"/>
<ComplexType Name="Actions">
<Property Name="Oem" Type="PCIeDevice.v1_1_0.OemActions" Nullable="false"/>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain the available actions for this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>true</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available OEM specific actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain any additional OEM actions for this resource.</String>
</Annotation>
</ComplexType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_2_0">
<EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_1_0.PCIeDevice"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios">
<EntityType Name="Bios" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Property Name="AttributeRegistry" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The Resource ID of the Attribute Registry that has the system-specific information about a BIOS resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The reference to the Attribute Registry that lists the metadata describing the BIOS attribute settings in this resource.</String>
</Annotation>
</Property>
<Property Name="Actions" Type="Bios.v1_0_0.Actions" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The Actions property shall contain the available actions for this resource.</String>
</Annotation>
</Property>
<Property Name="Attributes" Type="Bios.v1_0_0.Attributes" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The list of BIOS attributes specific to the manufacturer or provider.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>BIOS Attribute settings appear as additional properties in this object, and can be looked up in the Attribute Registry by their AttributeName.</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>true</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The Bios schema contains properties related to the BIOS Attribute Registry. The Attribute Registry describes the system-specific BIOS attributes and Actions for changing to BIOS settings. Changes to the BIOS typically require a system reset before they take effect.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This resource shall be used to represent BIOS attributes for a Redfish implementation.</String>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable">
<Bool>false</Bool>
</PropertyValue>
</Record>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable">
<Bool>true</Bool>
</PropertyValue>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The BIOS resource can be updated to change the value of the BIOS properties available in the Attribute Registry.</String>
</Annotation>
</Record>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.DeleteRestrictions">
<Record>
<PropertyValue Property="Deletable">
<Bool>false</Bool>
</PropertyValue>
</Record>
</Annotation>
</EntityType>
<ComplexType Name="Actions">
<Property Name="Oem" Type="Bios.v1_0_0.OemActions" Nullable="false"/>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain the available actions for this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>true</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available OEM specific actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain any additional OEM actions for this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="Attributes">
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The manufacturer/provider-specific list of BIOS attributes.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall describe BIOS Attribute settings as additional properties in this object, and can be looked up in the Attribute Registry by their AttributeName.</String>
</Annotation>
<Annotation Term="RedfishExtensions.v1_0_0.DynamicPropertyPatterns">
<Collection>
<Record>
<PropertyValue Property="Pattern">
<String>^[A-Za-z][A-Za-z0-9_]+$</String>
</PropertyValue>
<PropertyValue Property="Type">
<String>Edm.Primitive</String>
</PropertyValue>
</Record>
</Collection>
</Annotation>
</ComplexType>
<Action Name="ResetBios" IsBound="true">
<Parameter Name="Bios" Type="Bios.v1_0_0.Actions" Nullable="false"/>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This action is used to reset the BIOS attributes to default.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This action shall perform a reset of the BIOS attributes to teir default values.</String>
</Annotation>
</Action>
<Action Name="ChangePassword" IsBound="true">
<Parameter Name="Bios" Type="Bios.v1_0_0.Actions" Nullable="false"/>
<Parameter Name="PasswordName" Type="Edm.String" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The name of the BIOS password to change.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This parameter shall define the BIOS password name to change. For instance, this could be the AdminPassword or UserPassword.</String>
</Annotation>
</Parameter>
<Parameter Name="OldPassword" Type="Edm.String" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The value of the existing password.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This parameter shall define the value of the existing BIOS password that is about to be changed.</String>
</Annotation>
</Parameter>
<Parameter Name="NewPassword" Type="Edm.String" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The value of the new BIOS password.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This parameter shall define the value of the new BIOS password.</String>
</Annotation>
</Parameter>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This action is used to change the BIOS passwords.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This action shall perform a change of the selected BIOS password.</String>
</Annotation>
</Action>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_0_0">
<EntityType Name="Bios" BaseType="Bios.Bios"/>
<ComplexType Name="Actions">
<Property Name="Oem" Type="Bios.v1_0_0.OemActions" Nullable="false"/>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain the available actions for this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>true</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available OEM specific actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain any additional OEM actions for this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="Attributes">
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The manufacturer/provider-specific list of BIOS attributes.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall describe BIOS Attribute settings as additional properties in this object, and can be looked up in the Attribute Registry by their AttributeName.</String>
</Annotation>
<Annotation Term="RedfishExtensions.v1_0_0.DynamicPropertyPatterns">
<Collection>
<Record>
<PropertyValue Property="Pattern">
<String>^[A-Za-z][A-Za-z0-9_]+$</String>
</PropertyValue>
<PropertyValue Property="Type">
<String>Edm.Primitive</String>
</PropertyValue>
</Record>
</Collection>
</Annotation>
</ComplexType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_0_1">
<EntityType Name="Bios" BaseType="Bios.v1_0_0.Bios"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to add explicit Permissions annotations to all properties for clarity.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_0_2">
<EntityType Name="Bios" BaseType="Bios.v1_0_1.Bios"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show annotations in previous namespaces were updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Bios.v1_0_3">
<EntityType Name="Bios" BaseType="Bios.v1_0_2.Bios"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to correct the Descriptions and LongDescriptions used in the defined Actions. It was also created to perform editoral updates of descriptions defined in this schema.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="FileSystemCollection">
<EntityType Name="FileSystemCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<NavigationProperty Name="Members" Type="Collection(FileSystem.FileSystem)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>References to the members of this FileSystem collection.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain references to the members of this FileSystem collection.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains a collection of references to FileSystem resource instances.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This resource shall contain a collection of references to FileSystem resource instances.</String>
</Annotation>
</EntityType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="EndpointCollection">
<EntityType Name="EndpointCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<NavigationProperty Name="Members" Type="Collection(Endpoint.Endpoint)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The value of each member references an Endpoint resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of each member entry shall reference an Endpoint resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A Collection of Endpoint resource instances.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>An instance of this resource shall reference the set of Endpoint resources known in the scope of its use.</String>
</Annotation>
</EntityType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor">
<EnumType Name="ProcessorType" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="CPU">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A Central Processing Unit.</String>
</Annotation>
</Member>
<Member Name="GPU">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A Graphics Processing Unit.</String>
</Annotation>
</Member>
<Member Name="FPGA">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A Field Programmable Gate Array.</String>
</Annotation>
</Member>
<Member Name="DSP">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A Digital Signal Processor.</String>
</Annotation>
</Member>
<Member Name="Accelerator">
<Annotation Term="Org.OData.Core.V1.Description">
<String>An Accelerator.</String>
</Annotation>
</Member>
<Member Name="Core">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A Core in a Processor.</String>
</Annotation>
</Member>
<Member Name="Thread">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A Thread in a Processor.</String>
</Annotation>
</Member>
<Member Name="OEM">
<Annotation Term="Org.OData.Core.V1.Description">
<String>An OEM-defined Processing Unit.</String>
</Annotation>
</Member>
</EnumType>
<EntityType Name="Processor" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Property Name="Socket" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The socket or location of the processor.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain the string which identifies the physical location or socket of the processor.</String>
</Annotation>
</Property>
<Property Name="ProcessorType" Type="Processor.v1_0_0.ProcessorType">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The type of processor.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain the string which identifies the type of processor contained in this Socket.</String>
</Annotation>
</Property>
<Property Name="ProcessorArchitecture" Type="Processor.v1_0_0.ProcessorArchitecture">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The architecture of the processor.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain the string which identifies the architecture of the processor contained in this Socket.</String>
</Annotation>
</Property>
<Property Name="InstructionSet" Type="Processor.v1_0_0.InstructionSet">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The instruction set of the processor.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain the string which identifies the instruction set of the processor contained in this socket.</String>
</Annotation>
</Property>
<Property Name="ProcessorId" Type="Processor.v1_0_0.ProcessorId" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Identification information for this processor.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This object shall contain identification information for this processor.</String>
</Annotation>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false"/>
<Property Name="Manufacturer" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The processor manufacturer.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain a string which identifies the manufacturer of the processor.</String>
</Annotation>
</Property>
<Property Name="Model" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The product model number of this device.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall indicate the model information as provided by the manufacturer of this processor.</String>
</Annotation>
</Property>
<Property Name="MaxSpeedMHz" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The maximum clock speed of the processor.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall indicate the maximum rated clock speed of the processor in MHz.</String>
</Annotation>
</Property>
<Property Name="TotalCores" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The total number of cores contained in this processor.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall indicate the total count of independent processor cores contained within this processor.</String>
</Annotation>
</Property>
<Property Name="TotalThreads" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The total number of execution threads supported by this processor.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall indicate the total count of independent execution threads supported by this processor.</String>
</Annotation>
</Property>
<Property Name="Links" Type="Processor.v1_1_0.Links" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains references to other resources that are related to this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.</String>
</Annotation>
</Property>
<Property Name="Actions" Type="Processor.v1_1_0.Actions" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The Actions property shall contain the available actions for this resource.</String>
</Annotation>
</Property>
<Property Name="Location" Type="Resource.Location" Nullable="false"/>
<NavigationProperty Name="Assembly" Type="Assembly.Assembly" Nullable="false" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A reference to the Assembly resource associated with this processor.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a link to a resource of type Assembly.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="SubProcessors" Type="ProcessorCollection.ProcessorCollection" Nullable="false" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A reference to the collection of Sub-Processors associated with this system, such as cores or threads that are part of a processor.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a link to a collection of type ProcessorCollection.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The Processor resource reports information about a single processor contained within a system. This includes both performance characteristics (clock speed, architecture, core count, etc.) and compatibility (e.g. CPU ID instruction results).</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable">
<Bool>false</Bool>
</PropertyValue>
</Record>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable">
<Bool>false</Bool>
</PropertyValue>
</Record>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.DeleteRestrictions">
<Record>
<PropertyValue Property="Deletable">
<Bool>false</Bool>
</PropertyValue>
</Record>
</Annotation>
</EntityType>
<ComplexType Name="ProcessorId">
<Property Name="VendorId" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The Vendor Identification for this processor.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall indicate the Vendor Identification string information as provided by the manufacturer of this processor.</String>
</Annotation>
</Property>
<Property Name="IdentificationRegisters" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The contents of the Identification Registers (CPUID) for this processor.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall include the raw CPUID instruction output as provided by the manufacturer of this processor.</String>
</Annotation>
</Property>
<Property Name="EffectiveFamily" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The effective Family for this processor.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall indicate the effective Family information as provided by the manufacturer of this processor.</String>
</Annotation>
</Property>
<Property Name="EffectiveModel" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The effective Model for this processor.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall indicate the effective Model information as provided by the manufacturer of this processor.</String>
</Annotation>
</Property>
<Property Name="Step" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The Step value for this processor.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall indicate the Step or revision string information as provided by the manufacturer of this processor.</String>
</Annotation>
</Property>
<Property Name="MicrocodeInfo" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The Microcode Information for this processor.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall indicate the Microcode Information as provided by the manufacturer of this processor.</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This type describes the Identification information for a processor.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain identification information for a processor.</String>
</Annotation>
</ComplexType>
<ComplexType Name="Links" BaseType="Resource.Links">
<NavigationProperty Name="Chassis" Type="Chassis.Chassis" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A reference to the Chassis which contains this Processor.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a reference to a resource of type Chassis that represent the physical container associated with this Processor.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains references to other resources that are related to this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="Actions">
<Property Name="Oem" Type="Processor.v1_1_0.OemActions" Nullable="false"/>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain the available actions for this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>true</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available OEM specific actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain any additional OEM actions for this resource.</String>
</Annotation>
</ComplexType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_0">
<EnumType Name="ProcessorType" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="CPU">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A Central Processing Unit.</String>
</Annotation>
</Member>
<Member Name="GPU">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A Graphics Processing Unit.</String>
</Annotation>
</Member>
<Member Name="FPGA">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A Field Programmable Gate Array.</String>
</Annotation>
</Member>
<Member Name="DSP">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A Digital Signal Processor.</String>
</Annotation>
</Member>
<Member Name="Accelerator">
<Annotation Term="Org.OData.Core.V1.Description">
<String>An Accelerator.</String>
</Annotation>
</Member>
<Member Name="Core">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A Core in a Processor.</String>
</Annotation>
</Member>
<Member Name="Thread">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A Thread in a Processor.</String>
</Annotation>
</Member>
<Member Name="OEM">
<Annotation Term="Org.OData.Core.V1.Description">
<String>An OEM-defined Processing Unit.</String>
</Annotation>
</Member>
</EnumType>
<TypeDefinition Name="ProcessorArchitecture" UnderlyingType="Edm.String">
<Annotation Term="RedfishExtensions.v1_0_0.Enumeration">
<Collection>
<Record>
<PropertyValue Property="Member">
<String>x86</String>
</PropertyValue>
<Annotation Term="Org.OData.Core.V1.Description">
<String>x86 or x86-64.</String>
</Annotation>
</Record>
<Record>
<PropertyValue Property="Member">
<String>IA-64</String>
</PropertyValue>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Intel Itanium.</String>
</Annotation>
</Record>
<Record>
<PropertyValue Property="Member">
<String>ARM</String>
</PropertyValue>
<Annotation Term="Org.OData.Core.V1.Description">
<String>ARM.</String>
</Annotation>
</Record>
<Record>
<PropertyValue Property="Member">
<String>MIPS</String>
</PropertyValue>
<Annotation Term="Org.OData.Core.V1.Description">
<String>MIPS.</String>
</Annotation>
</Record>
<Record>
<PropertyValue Property="Member">
<String>OEM</String>
</PropertyValue>
<Annotation Term="Org.OData.Core.V1.Description">
<String>OEM-defined.</String>
</Annotation>
</Record>
</Collection>
</Annotation>
</TypeDefinition>
<TypeDefinition Name="InstructionSet" UnderlyingType="Edm.String">
<Annotation Term="RedfishExtensions.v1_0_0.Enumeration">
<Collection>
<Record>
<PropertyValue Property="Member">
<String>x86</String>
</PropertyValue>
<Annotation Term="Org.OData.Core.V1.Description">
<String>x86 32-bit.</String>
</Annotation>
</Record>
<Record>
<PropertyValue Property="Member">
<String>x86-64</String>
</PropertyValue>
<Annotation Term="Org.OData.Core.V1.Description">
<String>x86 64-bit.</String>
</Annotation>
</Record>
<Record>
<PropertyValue Property="Member">
<String>IA-64</String>
</PropertyValue>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Intel IA-64.</String>
</Annotation>
</Record>
<Record>
<PropertyValue Property="Member">
<String>ARM-A32</String>
</PropertyValue>
<Annotation Term="Org.OData.Core.V1.Description">
<String>ARM 32-bit.</String>
</Annotation>
</Record>
<Record>
<PropertyValue Property="Member">
<String>ARM-A64</String>
</PropertyValue>
<Annotation Term="Org.OData.Core.V1.Description">
<String>ARM 64-bit.</String>
</Annotation>
</Record>
<Record>
<PropertyValue Property="Member">
<String>MIPS32</String>
</PropertyValue>
<Annotation Term="Org.OData.Core.V1.Description">
<String>MIPS 32-bit.</String>
</Annotation>
</Record>
<Record>
<PropertyValue Property="Member">
<String>MIPS64</String>
</PropertyValue>
<Annotation Term="Org.OData.Core.V1.Description">
<String>MIPS 64-bit.</String>
</Annotation>
</Record>
<Record>
<PropertyValue Property="Member">
<String>OEM</String>
</PropertyValue>
<Annotation Term="Org.OData.Core.V1.Description">
<String>OEM-defined.</String>
</Annotation>
</Record>
</Collection>
</Annotation>
</TypeDefinition>
<EntityType Name="Processor" BaseType="Processor.Processor">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This is the schema definition for the Processor resource. It represents the properties of a processor attached to a System.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
</EntityType>
<ComplexType Name="ProcessorId">
<Property Name="VendorId" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The Vendor Identification for this processor.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall indicate the Vendor Identification string information as provided by the manufacturer of this processor.</String>
</Annotation>
</Property>
<Property Name="IdentificationRegisters" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The contents of the Identification Registers (CPUID) for this processor.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall include the raw CPUID instruction output as provided by the manufacturer of this processor.</String>
</Annotation>
</Property>
<Property Name="EffectiveFamily" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The effective Family for this processor.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall indicate the effective Family information as provided by the manufacturer of this processor.</String>
</Annotation>
</Property>
<Property Name="EffectiveModel" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The effective Model for this processor.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall indicate the effective Model information as provided by the manufacturer of this processor.</String>
</Annotation>
</Property>
<Property Name="Step" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The Step value for this processor.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall indicate the Step or revision string information as provided by the manufacturer of this processor.</String>
</Annotation>
</Property>
<Property Name="MicrocodeInfo" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The Microcode Information for this processor.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall indicate the Microcode Information as provided by the manufacturer of this processor.</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This type describes the Identification information for a processor.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain identification information for a processor.</String>
</Annotation>
</ComplexType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_2">
<EntityType Name="Processor" BaseType="Processor.v1_0_0.Processor"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show annotations in previous namespaces were updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_3">
<EntityType Name="Processor" BaseType="Processor.v1_0_2.Processor"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show annotations in previous namespaces were updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_4">
<EntityType Name="Processor" BaseType="Processor.v1_0_3.Processor"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show annotations in previous namespaces were updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_1_0">
<EntityType Name="Processor" BaseType="Processor.v1_0_4.Processor"/>
<ComplexType Name="Links" BaseType="Resource.Links">
<NavigationProperty Name="Chassis" Type="Chassis.Chassis" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A reference to the Chassis which contains this Processor.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a reference to a resource of type Chassis that represent the physical container associated with this Processor.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains references to other resources that are related to this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="Actions">
<Property Name="Oem" Type="Processor.v1_1_0.OemActions" Nullable="false"/>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain the available actions for this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>true</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available OEM specific actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain any additional OEM actions for this resource.</String>
</Annotation>
</ComplexType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_2_0">
<EntityType Name="Processor" BaseType="Processor.v1_1_0.Processor"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_0">
<EntityType Name="Processor" BaseType="Processor.v1_2_0.Processor"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider">
<EnumType Name="AccountProviderTypes" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="RedfishService">
<Annotation Term="Org.OData.Core.V1.Description">
<String>An external Redfish Service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The external account provider shall be a service conforming to the DMTF Redfish specification. The format of ServiceAddresses shall be a collection of URIs which corresponds to a Redfish AccountService entity.</String>
</Annotation>
</Member>
<Member Name="ActiveDirectoryService">
<Annotation Term="Org.OData.Core.V1.Description">
<String>An external Active Directory Service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The external account provider shall be a service conforming to the Microsoft Active Directory Technical specification. The format of ServiceAddresses shall be a collection of FQDNs or Netbios names that references the set of domain servers for the Active Directory service.</String>
</Annotation>
</Member>
<Member Name="LDAPService">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A generic external LDAP Service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The external account provider shall be a service conforming to RFC4511. The format of ServiceAddresses shall be a collection of FQDNs that references the set of LDAP servers for the service.</String>
</Annotation>
</Member>
<Member Name="OEM">
<Annotation Term="Org.OData.Core.V1.Description">
<String>An OEM specific external authentication or directory service.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="AuthenticationTypes" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Token">
<Annotation Term="Org.OData.Core.V1.Description">
<String>An opaque authentication token.</String>
</Annotation>
</Member>
<Member Name="KerberosKeytab">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A kerberos keytab.</String>
</Annotation>
</Member>
<Member Name="UsernameAndPassword">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Username and password combination.</String>
</Annotation>
</Member>
<Member Name="OEM">
<Annotation Term="Org.OData.Core.V1.Description">
<String>An OEM specific authentication mechanism.</String>
</Annotation>
</Member>
</EnumType>
<EntityType Name="ExternalAccountProvider" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Property Name="AccountProviderType" Type="ExternalAccountProvider.v1_0_0.AccountProviderTypes">
<Annotation Term="RedfishExtensions.v1_0_0.RequiredOnCreate"/>
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This property contains the type of external account provider this resource references.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the type of external account provider referenced by this resource.</String>
</Annotation>
</Property>
<Property Name="ServiceEnabled" Type="Edm.Boolean">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This indicates whether this service is enabled.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a boolean indicating whether this service is enabled.</String>
</Annotation>
</Property>
<Property Name="ServiceAddresses" Type="Collection(Edm.String)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This property contains the addresses of the user account providers this resource references. The format of this field depends on the Type.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the addresses of the account providers this resource references. The format of this field depends on the Type of the ExternalAccountProvider. Each item in the array shall contain a single address. Services may define their own behavior for managing multiple addresses.</String>
</Annotation>
</Property>
<Property Name="Authentication" Type="ExternalAccountProvider.v1_0_0.Authentication">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This property contains the authentication information for the external account provider.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall contain the authentication information for the external account provider.</String>
</Annotation>
</Property>
<Property Name="LDAPService" Type="ExternalAccountProvider.v1_0_0.LDAPService">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This property contains additional mapping information needed to parse a generic LDAP service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall contain any additional mapping information needed to parse a generic LDAP service.</String>
</Annotation>
</Property>
<Property Name="RemoteRoleMapping" Type="Collection(ExternalAccountProvider.v1_0_0.RoleMapping)">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This property contains a collection of the mapping rules to convert the external account providers account information to the local Redfish Role.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain a collection of the mapping rules to convert the external account providers account information to the local Redfish Role.</String>
</Annotation>
</Property>
<Property Name="Links" Type="ExternalAccountProvider.v1_0_0.Links" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains references to other resources that are related to this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.</String>
</Annotation>
</Property>
<Property Name="Actions" Type="ExternalAccountProvider.v1_0_0.Actions" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The Actions property shall contain the available actions for this resource.</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A remote service that can provide accounts for this manager to utilize for authentication.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This resource shall be used to represent resources that represent external user account services for this manager.</String>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable">
<Bool>false</Bool>
</PropertyValue>
</Record>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable">
<Bool>true</Bool>
</PropertyValue>
<Annotation Term="Org.OData.Core.V1.Description">
<String>External Account Providers can be updated to change the authentication and other writable properties.</String>
</Annotation>
</Record>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.DeleteRestrictions">
<Record>
<PropertyValue Property="Deletable">
<Bool>true</Bool>
</PropertyValue>
<Annotation Term="Org.OData.Core.V1.Description">
<String>External Account Providers are removed with a Delete operation.</String>
</Annotation>
</Record>
</Annotation>
</EntityType>
<ComplexType Name="Authentication">
<Property Name="AuthenticationType" Type="ExternalAccountProvider.v1_0_0.AuthenticationTypes">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This property contains the type of authentication used to connect to the external account provider.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the type of authentication used to connect to the external account provider.</String>
</Annotation>
</Property>
<Property Name="Username" Type="Edm.String" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This property contains the user name for the account service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the user name for this account service.</String>
</Annotation>
</Property>
<Property Name="Password" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This property is used with a PATCH or PUT to write the password for the account service. This property is null on a GET.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the password for this account service. The value shall be null for GET requests.</String>
</Annotation>
</Property>
<Property Name="Token" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This property is used with a PATCH or PUT to write the token for the account. This property is null on a GET.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the token for this account service. The value shall be null for GET requests.</String>
</Annotation>
</Property>
<Property Name="KerberosKeytab" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This property is used with a PATCH or PUT to write a base64 encoded version of the kerberos keytab for the account. This property is null on a GET.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a base64 encoded version of the kerberos keytab for this account service. The value shall be null for GET requests.</String>
</Annotation>
</Property>
<Property Name="Oem" Type="Resource.Oem" Nullable="false"/>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains the authentication information for the external service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain all the required information to authenticate to the external service.</String>
</Annotation>
</ComplexType>
<ComplexType Name="LDAPService">
<Property Name="SearchSettings" Type="ExternalAccountProvider.v1_0_0.LDAPSearchSettings">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This property contains the settings needed to search an external LDAP service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall contain the settings needed to search an external LDAP service.</String>
</Annotation>
</Property>
<Property Name="Oem" Type="Resource.Oem" Nullable="false"/>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains settings for parsing a generic LDAP service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain all the required settings for parsing a generic LDAP service.</String>
</Annotation>
</ComplexType>
<ComplexType Name="LDAPSearchSettings">
<Property Name="BaseDistinguishedNames" Type="Collection(Edm.String)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The base distinguished names to use when searching the LDAP service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a collection of base distinguished names to use when searching the LDAP service.</String>
</Annotation>
</Property>
<Property Name="UsernameAttribute" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The attribute name that contains the Username.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the attribute name that contains the Username.</String>
</Annotation>
</Property>
<Property Name="GroupNameAttribute" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The attribute name that contains the name of the Group.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the attribute name that contains the name of the Group.</String>
</Annotation>
</Property>
<Property Name="GroupsAttribute" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The attribute name that contains the Groups for a user.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the attribute name that contains the Groups for a user.</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains settings for searching a generic LDAP service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain all the required settings for searching a generic LDAP service.</String>
</Annotation>
</ComplexType>
<ComplexType Name="RoleMapping">
<Property Name="RemoteGroup" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This property is the name of the remote group (or in the case of a Redfish Service, remote role) that will be mapped to the local role referenced by this entity.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall contain the name of the remote group (or in the case of a Redfish Service, remote role) that will be mapped to the local role referenced by this entity.</String>
</Annotation>
</Property>
<Property Name="RemoteUser" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This property is the name of the remote user that will be mapped to the local role referenced by this entity.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall contain the name of the remote user that will be mapped to the local role referenced by this entity.</String>
</Annotation>
</Property>
<Property Name="LocalRole" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The name of the local role in which to map the remote user or group.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall contain the value of the RoleId property within a Role resource on this Redfish service in which to map the remote user or group.</String>
</Annotation>
</Property>
<Property Name="Oem" Type="Resource.Oem" Nullable="false"/>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains mapping rules to convert the external account providers account information to the local Redfish Role.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain mapping rules to convert the external account providers account information to the local Redfish Role.</String>
</Annotation>
</ComplexType>
<ComplexType Name="Links" BaseType="Resource.Links">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains references to other resources that are related to this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="Actions">
<Property Name="Oem" Type="ExternalAccountProvider.v1_0_0.OemActions" Nullable="false"/>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain the available actions for this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>true</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available OEM specific actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain any additional OEM actions for this resource.</String>
</Annotation>
</ComplexType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_0_0">
<EnumType Name="AccountProviderTypes" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="RedfishService">
<Annotation Term="Org.OData.Core.V1.Description">
<String>An external Redfish Service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The external account provider shall be a service conforming to the DMTF Redfish specification. The format of ServiceAddresses shall be a collection of URIs which corresponds to a Redfish AccountService entity.</String>
</Annotation>
</Member>
<Member Name="ActiveDirectoryService">
<Annotation Term="Org.OData.Core.V1.Description">
<String>An external Active Directory Service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The external account provider shall be a service conforming to the Microsoft Active Directory Technical specification. The format of ServiceAddresses shall be a collection of FQDNs or Netbios names that references the set of domain servers for the Active Directory service.</String>
</Annotation>
</Member>
<Member Name="LDAPService">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A generic external LDAP Service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The external account provider shall be a service conforming to RFC4511. The format of ServiceAddresses shall be a collection of FQDNs that references the set of LDAP servers for the service.</String>
</Annotation>
</Member>
<Member Name="OEM">
<Annotation Term="Org.OData.Core.V1.Description">
<String>An OEM specific external authentication or directory service.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="AuthenticationTypes" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Token">
<Annotation Term="Org.OData.Core.V1.Description">
<String>An opaque authentication token.</String>
</Annotation>
</Member>
<Member Name="KerberosKeytab">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A kerberos keytab.</String>
</Annotation>
</Member>
<Member Name="UsernameAndPassword">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Username and password combination.</String>
</Annotation>
</Member>
<Member Name="OEM">
<Annotation Term="Org.OData.Core.V1.Description">
<String>An OEM specific authentication mechanism.</String>
</Annotation>
</Member>
</EnumType>
<EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.ExternalAccountProvider"/>
<ComplexType Name="Authentication">
<Property Name="AuthenticationType" Type="ExternalAccountProvider.v1_0_0.AuthenticationTypes">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This property contains the type of authentication used to connect to the external account provider.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the type of authentication used to connect to the external account provider.</String>
</Annotation>
</Property>
<Property Name="Username" Type="Edm.String" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This property contains the user name for the account service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the user name for this account service.</String>
</Annotation>
</Property>
<Property Name="Password" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This property is used with a PATCH or PUT to write the password for the account service. This property is null on a GET.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the password for this account service. The value shall be null for GET requests.</String>
</Annotation>
</Property>
<Property Name="Token" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This property is used with a PATCH or PUT to write the token for the account. This property is null on a GET.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the token for this account service. The value shall be null for GET requests.</String>
</Annotation>
</Property>
<Property Name="KerberosKeytab" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This property is used with a PATCH or PUT to write a base64 encoded version of the kerberos keytab for the account. This property is null on a GET.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a base64 encoded version of the kerberos keytab for this account service. The value shall be null for GET requests.</String>
</Annotation>
</Property>
<Property Name="Oem" Type="Resource.Oem" Nullable="false"/>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains the authentication information for the external service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain all the required information to authenticate to the external service.</String>
</Annotation>
</ComplexType>
<ComplexType Name="LDAPService">
<Property Name="SearchSettings" Type="ExternalAccountProvider.v1_0_0.LDAPSearchSettings">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This property contains the settings needed to search an external LDAP service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall contain the settings needed to search an external LDAP service.</String>
</Annotation>
</Property>
<Property Name="Oem" Type="Resource.Oem" Nullable="false"/>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains settings for parsing a generic LDAP service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain all the required settings for parsing a generic LDAP service.</String>
</Annotation>
</ComplexType>
<ComplexType Name="LDAPSearchSettings">
<Property Name="BaseDistinguishedNames" Type="Collection(Edm.String)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The base distinguished names to use when searching the LDAP service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a collection of base distinguished names to use when searching the LDAP service.</String>
</Annotation>
</Property>
<Property Name="UsernameAttribute" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The attribute name that contains the Username.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the attribute name that contains the Username.</String>
</Annotation>
</Property>
<Property Name="GroupNameAttribute" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The attribute name that contains the name of the Group.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the attribute name that contains the name of the Group.</String>
</Annotation>
</Property>
<Property Name="GroupsAttribute" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The attribute name that contains the Groups for a user.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the attribute name that contains the Groups for a user.</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains settings for searching a generic LDAP service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain all the required settings for searching a generic LDAP service.</String>
</Annotation>
</ComplexType>
<ComplexType Name="RoleMapping">
<Property Name="RemoteGroup" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This property is the name of the remote group (or in the case of a Redfish Service, remote role) that will be mapped to the local role referenced by this entity.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall contain the name of the remote group (or in the case of a Redfish Service, remote role) that will be mapped to the local role referenced by this entity.</String>
</Annotation>
</Property>
<Property Name="RemoteUser" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This property is the name of the remote user that will be mapped to the local role referenced by this entity.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall contain the name of the remote user that will be mapped to the local role referenced by this entity.</String>
</Annotation>
</Property>
<Property Name="LocalRole" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The name of the local role in which to map the remote user or group.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall contain the value of the RoleId property within a Role resource on this Redfish service in which to map the remote user or group.</String>
</Annotation>
</Property>
<Property Name="Oem" Type="Resource.Oem" Nullable="false"/>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains mapping rules to convert the external account providers account information to the local Redfish Role.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain mapping rules to convert the external account providers account information to the local Redfish Role.</String>
</Annotation>
</ComplexType>
<ComplexType Name="Links" BaseType="Resource.Links">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains references to other resources that are related to this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="Actions">
<Property Name="Oem" Type="ExternalAccountProvider.v1_0_0.OemActions" Nullable="false"/>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain the available actions for this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>true</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available OEM specific actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain any additional OEM actions for this resource.</String>
</Annotation>
</ComplexType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="DataProtectionLoSCapabilities">
<EnumType Name="RecoveryAccessScope" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="OnlineActive">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Active access to synchronous replicas.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Access to synchronous replicas shall be instantaneous.</String>
</Annotation>
</Member>
<Member Name="OnlinePassive">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Passive access to replicas via the same front-end interconnect.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Access to a synchronous replica shall be consistent with switching access to a different path the same front-end interconnect. A restore step shall not be required.</String>
</Annotation>
</Member>
<Member Name="Nearline">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Access to replica via a different front-end interconnect. A restore step is required before recovery can commence.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Access to a replica shall be consistent with switching access to a different path through a different front-end interconnection infrastructure. Some inconsistency may occur. A restore step may be required before recovery can commence.</String>
</Annotation>
</Member>
<Member Name="Offline">
<Annotation Term="Org.OData.Core.V1.Description">
<String>No direct connection to the replica. (i.e. To a bunker containing backup media.)</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Access to a replica may take a significant amount of time. No direct connection to the replica is assumed. Some inconsistency loss may occur. A restore step is likely to be required.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="FailureDomainScope" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Server">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A CPU/memory complex.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Components of a CPU/memory complex that share the same infrastructure.</String>
</Annotation>
</Member>
<Member Name="Rack">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A container for Servers, Networking, and Storage.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>A container within a datacenter that provides communication, power, or cooling to a set of components.</String>
</Annotation>
</Member>
<Member Name="RackGroup">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A set of Racks that share common infrastructure.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>A set of racks that may share common communication, power, or cooling.</String>
</Annotation>
</Member>
<Member Name="Row">
<Annotation Term="Org.OData.Core.V1.Description">
<String>An adjacent set of racks.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>A set of adjacent racks or rackgroups that may share common communication, power, or cooling.</String>
</Annotation>
</Member>
<Member Name="Datacenter">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A co-located set of servers, including network and storage that share communication, power, or cooling infrastructure.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>A facility that provides communication, power, or cooling infrastructure to a co-located set of servers, networking and storage.</String>
</Annotation>
</Member>
<Member Name="Region">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A geographical or politically isolated set of resources.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>A set of resources that are required to be either geographically or politically isolated from resources not in the resources.</String>
</Annotation>
</Member>
</EnumType>
<EntityType Name="DataProtectionLoSCapabilities" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Property Name="Identifier" Type="Resource.Identifier">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The value identifies this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value shall be unique within the managed ecosystem.</String>
</Annotation>
</Property>
<Property Name="SupportedRecoveryGeographicObjectives" Type="Collection(DataProtectionLoSCapabilities.FailureDomainScope)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Supported types of failure domains.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of each entry shall specify a supported failure domain.</String>
</Annotation>
</Property>
<Property Name="SupportedRecoveryPointObjectiveTimes" Type="Collection(Edm.String)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Supported time intervals defining how much source information can be lost on failure.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of each entry shall specify a supported ISO 8601 time interval defining the maximum source information that may be lost on failure. In the case that IsIsolated = false, failure of the domain is not a consideration.</String>
</Annotation>
</Property>
<Property Name="SupportedRecoveryTimeObjectives" Type="Collection(DataProtectionLoSCapabilities.RecoveryAccessScope)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Supported expectations for time to access an alternate replica.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of each entry shall specify an enumerated value that indicates a supported expectation for the time required to access an alternate replica. In the case that IsIsolated = false, failure of the domain is not a consideration.</String>
</Annotation>
</Property>
<Property Name="SupportedReplicaTypes" Type="Collection(StorageReplicaInfo.ReplicaType)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Supported replica types.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of each entry shall specify a supported replica type</String>
</Annotation>
</Property>
<Property Name="SupportedMinLifetimes" Type="Collection(Edm.String)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Supported minimum lifetime that replica must be maintained.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of each entry shall be an ISO 8601 duration that specifies the minimum lifetime required for the replica.</String>
</Annotation>
</Property>
<Property Name="SupportsIsolated" Type="Edm.Boolean" DefaultValue="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Allocating a replica in a separate fault domain is supported.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>A value of true shall indicate that allocating a replica in a separate fault domain is supported. The default value for this property is false.</String>
</Annotation>
</Property>
<Property Name="Links" Type="DataProtectionLoSCapabilities.v1_0_0.Links" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains links to other resources that are related to this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall contains links to other resources that are not contained in this resource.</String>
</Annotation>
</Property>
<Property Name="Actions" Type="DataProtectionLoSCapabilities.v1_1_0.Actions" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The Actions property shall contain the available actions for this resource.</String>
</Annotation>
</Property>
<NavigationProperty Name="SupportedLinesOfService" Type="Collection(DataProtectionLineOfService.DataProtectionLineOfService)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Collection of known and supported DataProtectionLinesOfService.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The collection shall contain known and supported DataProtectionLinesOfService.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpand"/>
</NavigationProperty>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Describe data protection capabilities</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The capabilities to protect data from loss by the use of a replica. The requirements must be met collectively by the communication path and the replica. There will be one instance associated to a class of service for each replica. Each replica has its own class of service that describes its characteristics.</String>
</Annotation>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
<NavigationProperty Name="SupportedReplicaOptions" Type="Collection(ClassOfService.ClassOfService)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Collection of known and supported replica Classes of Service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The collection shall contain known and supported replica Classes of Service.</String>
</Annotation>
</NavigationProperty>
</ComplexType>
<ComplexType Name="Actions">
<Property Name="Oem" Type="DataProtectionLoSCapabilities.v1_1_0.OemActions" Nullable="false"/>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain the available actions for this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>true</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available OEM specific actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain any additional OEM actions for this resource.</String>
</Annotation>
</ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="DataProtectionLoSCapabilities.v1_0_0">
<EntityType Name="DataProtectionLoSCapabilities" BaseType="DataProtectionLoSCapabilities.DataProtectionLoSCapabilities">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Describe data protection capabilities</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The capabilities to protect data from loss by the use of a replica. The requirements shall be met collectively by the communication path and the replica. There should be one instance associated to a class of service for each replica. Each replica independently should have a class of service that describes its characteristics.</String>
</Annotation>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
<NavigationProperty Name="SupportedReplicaOptions" Type="Collection(ClassOfService.ClassOfService)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Collection of known and supported replica Classes of Service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The collection shall contain known and supported replica Classes of Service.</String>
</Annotation>
</NavigationProperty>
</ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="DataProtectionLoSCapabilities.v1_0_1">
<EntityType Name="DataProtectionLoSCapabilities" BaseType="DataProtectionLoSCapabilities.v1_0_0.DataProtectionLoSCapabilities">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Updated RecoveryAccessScope enumeration types.</String>
</Annotation>
</EntityType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="DataProtectionLoSCapabilities.v1_1_0">
<EntityType Name="DataProtectionLoSCapabilities" BaseType="DataProtectionLoSCapabilities.v1_0_1.DataProtectionLoSCapabilities"/>
<ComplexType Name="Actions">
<Property Name="Oem" Type="DataProtectionLoSCapabilities.v1_1_0.OemActions" Nullable="false"/>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain the available actions for this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>true</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available OEM specific actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain any additional OEM actions for this resource.</String>
</Annotation>
</ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="DataProtectionLoSCapabilities.v1_1_1">
<EntityType Name="DataProtectionLoSCapabilities" BaseType="DataProtectionLoSCapabilities.v1_1_0.DataProtectionLoSCapabilities">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Use Redfish Location type, and change DataProtectionLineOfService to EntityType. Move enums to unversioned namespace. Change references to unversioned.</String>
</Annotation>
</EntityType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventoryCollection">
<EntityType Name="SoftwareInventoryCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<NavigationProperty Name="Members" Type="Collection(SoftwareInventory.SoftwareInventory)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains the members of this collection.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction">
<EnumType Name="NetworkDeviceTechnology" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Disabled">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Neither enumerated nor visible to the operating system.</String>
</Annotation>
</Member>
<Member Name="Ethernet">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Appears to the operating system as an Ethernet device.</String>
</Annotation>
</Member>
<Member Name="FibreChannel">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Appears to the operating system as a Fibre Channel device.</String>
</Annotation>
</Member>
<Member Name="iSCSI">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Appears to the operating system as an iSCSI device.</String>
</Annotation>
</Member>
<Member Name="FibreChannelOverEthernet">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Appears to the operating system as an FCoE device.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="IPAddressType" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="IPv4">
<Annotation Term="Org.OData.Core.V1.Description">
<String>IPv4 addressing is used for all IP-fields in this object.</String>
</Annotation>
</Member>
<Member Name="IPv6">
<Annotation Term="Org.OData.Core.V1.Description">
<String>IPv6 addressing is used for all IP-fields in this object.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="AuthenticationMethod" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="None">
<Annotation Term="Org.OData.Core.V1.Description">
<String>No iSCSI authentication is used.</String>
</Annotation>
</Member>
<Member Name="CHAP">
<Annotation Term="Org.OData.Core.V1.Description">
<String>iSCSI Challenge Handshake Authentication Protocol (CHAP) authentication is used.</String>
</Annotation>
</Member>
<Member Name="MutualCHAP">
<Annotation Term="Org.OData.Core.V1.Description">
<String>iSCSI Mutual Challenge Handshake Authentication Protocol (CHAP) authentication is used.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="WWNSource" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="ConfiguredLocally">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The set of FC/FCoE boot targets was applied locally through API or UI.</String>
</Annotation>
</Member>
<Member Name="ProvidedByFabric">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The set of FC/FCoE boot targets was applied by the Fibre Channel fabric.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="BootMode" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Disabled">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Do not indicate to UEFI/BIOS that this device is bootable.</String>
</Annotation>
</Member>
<Member Name="PXE">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot this device using the embedded PXE support. Only applicable if the NetworkDeviceFunctionType is set to Ethernet.</String>
</Annotation>
</Member>
<Member Name="iSCSI">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot this device using the embedded iSCSI boot support and configuration. Only applicable if the NetworkDeviceFunctionType is set to iSCSI.</String>
</Annotation>
</Member>
<Member Name="FibreChannel">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot this device using the embedded Fibre Channel support and configuration. Only applicable if the NetworkDeviceFunctionType is set to FibreChannel.</String>
</Annotation>
</Member>
<Member Name="FibreChannelOverEthernet">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot this device using the embedded Fibre Channel over Ethernet (FCoE) boot support and configuration. Only applicable if the NetworkDeviceFunctionType is set to FibreChannelOverEthernet.</String>
</Annotation>
</Member>
</EnumType>
<EntityType Name="NetworkDeviceFunction" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Property Name="Status" Type="Resource.Status"/>
<Property Name="NetDevFuncType" Type="NetworkDeviceFunction.v1_0_0.NetworkDeviceTechnology">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The configured capability of this network device function.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the configured capability of this network device function.</String>
</Annotation>
</Property>
<Property Name="DeviceEnabled" Type="Edm.Boolean">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Whether the network device function is enabled.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a boolean indicating whether the network device function is enabled. Disabled network device functions shall not be enumerated or seen by the operating system.</String>
</Annotation>
</Property>
<Property Name="NetDevFuncCapabilities" Type="Collection(NetworkDeviceFunction.v1_0_0.NetworkDeviceTechnology)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Capabilities of this network device function.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This object shall contain an array of capabilities of this network device function.</String>
</Annotation>
</Property>
<Property Name="Ethernet" Type="NetworkDeviceFunction.v1_0_0.Ethernet">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Ethernet.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This object shall contain Ethernet capabilities, status, and configuration values for this network device function.</String>
</Annotation>
</Property>
<Property Name="iSCSIBoot" Type="NetworkDeviceFunction.v1_0_0.iSCSIBoot">
<Annotation Term="Org.OData.Core.V1.Description">
<String>iSCSI Boot.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This object shall contain iSCSI boot capabilities, status, and configuration values for this network device function.</String>
</Annotation>
</Property>
<Property Name="FibreChannel" Type="NetworkDeviceFunction.v1_0_0.FibreChannel">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Fibre Channel.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This object shall contain Fibre Channel capabilities, status, and configuration values for this network device function.</String>
</Annotation>
</Property>
<Property Name="BootMode" Type="NetworkDeviceFunction.v1_0_0.BootMode">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The boot mode configured for this network device function.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the boot mode configured for this network device function. If the value is not quot;Disabled", this network device function shall be configured for boot using the specified technology.</String>
</Annotation>
</Property>
<Property Name="VirtualFunctionsEnabled" Type="Edm.Boolean">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Whether Single Root I/O Virtualization (SR-IOV) Virual Functions (VFs) are enabled for this Network Device Function.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a boolean indicating whether Single Root I/O Virtualization (SR-IOV) Virual Functions (VFs) are enabled for this Network Device Function.</String>
</Annotation>
</Property>
<Property Name="MaxVirtualFunctions" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The number of virtual functions (VFs) that are available for this Network Device Function.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the number of virtual functions (VFs) that are available for this Network Device Function.</String>
</Annotation>
</Property>
<Property Name="Links" Type="NetworkDeviceFunction.v1_0_0.Links" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Links.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Links for this NetworkDeviceFunction.</String>
</Annotation>
</Property>
<Property Name="Actions" Type="NetworkDeviceFunction.v1_1_0.Actions" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The Actions property shall contain the available actions for this resource.</String>
</Annotation>
</Property>
<NavigationProperty Name="AssignablePhysicalPorts" Type="Collection(NetworkPort.NetworkPort)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The array of physical port references that this network device function may be assigned to.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array of physical port references that this network device function may be assigned to.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="PhysicalPortAssignment" Type="NetworkPort.NetworkPort" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The physical port that this network device function is currently assigned to.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the physical port that this network device function is currently assigned to. This value shall be one of the AssignablePhysicalPorts array members.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The NetworkDeviceFunction schema represents a logical interface exposed by the network adapter.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>A Network Device Function represents a logical interface exposed by the network adapter.</String>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable">
<Bool>false</Bool>
</PropertyValue>
</Record>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable">
<Bool>true</Bool>
</PropertyValue>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A Network Device Function can be updated to change properties such as WWN and MAC address information for this device.</String>
</Annotation>
</Record>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.DeleteRestrictions">
<Record>
<PropertyValue Property="Deletable">
<Bool>false</Bool>
</PropertyValue>
</Record>
</Annotation>
</EntityType>
<ComplexType Name="FibreChannel">
<Property Name="PermanentWWPN" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This is the permanent WWPN address assigned to this network device function (physical function).</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the permanent World-Wide Port Name (WWPN) of this network device function (physical function). This value is typically programmed during the manufacturing time. This address is not assignable.</String>
</Annotation>
</Property>
<Property Name="PermanentWWNN" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This is the permanent WWNN address assigned to this network device function (physical function).</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the permanent World-Wide Node Name (WWNN) of this network device function (physical function). This value is typically programmed during the manufacturing time. This address is not assignable.</String>
</Annotation>
</Property>
<Property Name="WWPN" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This is the currently configured WWPN address of the network device function (physical function).</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the effective current World-Wide Port Name (WWPN) of this network device function (physical function). If an assignable WWPN is not supported, this is a read only alias of the PermanentWWPN.</String>
</Annotation>
</Property>
<Property Name="WWNN" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This is the currently configured WWNN address of the network device function (physical function).</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the effective current World-Wide Node Name (WWNN) of this network device function (physical function). If an assignable WWNN is not supported, this is a read only alias of the PermanentWWNN.</String>
</Annotation>
</Property>
<Property Name="WWNSource" Type="NetworkDeviceFunction.v1_0_0.WWNSource">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The configuration source of the WWNs for this connection (WWPN and WWNN).</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the configuration source of the World-Wide Names (WWNs) for this connection (WWPN and WWNN).</String>
</Annotation>
</Property>
<Property Name="FCoELocalVLANId" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The locally configured FCoE VLAN ID.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>For FCoE connections, the value of this property shall be the VLAN ID configured locally by setting this property. This value shall be used for FCoE traffic to this network device function during boot unless AllowFIPVLANDiscovery is true and a valid FCoE VLAN ID is found via the FIP VLAN Discovery Protocol.</String>
</Annotation>
<Annotation Term="Validation.v1_0_0.Minimum">
<Int>0</Int>
</Annotation>
<Annotation Term="Validation.v1_0_0.Maximum">
<Int>4094</Int>
</Annotation>
</Property>
<Property Name="AllowFIPVLANDiscovery" Type="Edm.Boolean">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Whether the FCoE Initialization Protocol (FIP) is used for populating the FCoE VLAN Id.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>For FCoE connections, the value of this property shall be a boolean indicating whether the FIP VLAN Discovery Protocol is used to determine the FCoE VLAN ID selected by the network device function for the FCoE connection. If true, and the FIP VLAN Discovery succeeds, the FCoEActiveVLANId property shall reflect the FCoE VLAN ID to be used for all FCoE traffic. If false, or if the FIP VLAN Discovery protocol fails, the FCoELocalVLANId shall be used for all FCoE traffic and the FCoEActiveVLANId shall reflect the FCoELocalVLANId.</String>
</Annotation>
</Property>
<Property Name="FCoEActiveVLANId" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The active FCoE VLAN ID.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>For FCoE connections, the value of this property shall be null or a VLAN ID currently being used for FCoE traffic. When the FCoE link is down this value shall be null. When the FCoE link is up this value shall be either the FCoELocalVLANId property or a VLAN discovered via the FIP protocol.</String>
</Annotation>
<Annotation Term="Validation.v1_0_0.Minimum">
<Int>0</Int>
</Annotation>
<Annotation Term="Validation.v1_0_0.Maximum">
<Int>4094</Int>
</Annotation>
</Property>
<Property Name="BootTargets" Type="Collection(NetworkDeviceFunction.v1_0_0.BootTargets)">
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of Fibre Channel boot targets configured for this network device function.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array of Fibre Channel boot targets configured for this network device function.</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This type describes Fibre Channel capabilities, status, and configuration of a network device function.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This object shall describe the Fibre Channel capabilities, status, and configuration values for a network device function.</String>
</Annotation>
</ComplexType>
<ComplexType Name="Ethernet">
<Property Name="PermanentMACAddress" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This is the permanent MAC address assigned to this network device function (physical function).</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the Permanent MAC Address of this network device function (physical function). This value is typically programmed during the manufacturing time. This address is not assignable.</String>
</Annotation>
</Property>
<Property Name="MACAddress" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This is the currently configured MAC address of the (logical port) network device function.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the effective current MAC Address of this network device function. If an assignable MAC address is not supported, this is a read only alias of the PermanentMACAddress.</String>
</Annotation>
</Property>
<Property Name="MTUSize" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The Maximum Transmission Unit (MTU) configured for this network device function.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The Maximum Transmission Unit (MTU) configured for this Network Device Function. This value serves as a default for the OS driver when booting. The value only takes-effect on boot.</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This type describes Ethernet capabilities, status, and configuration of a network device function.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall describe the Ethernet capabilities, status, and configuration values for a network device function.</String>
</Annotation>
</ComplexType>
<ComplexType Name="Links">
<NavigationProperty Name="PCIeFunction" Type="PCIeFunction.PCIeFunction" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains the members of this collection.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to endpoints associated with this network device function.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The type shall contain an array property who's members reference resources, of type Endpoint, which are associated with this network device function.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains references to other resources that are related to this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="iSCSIBoot">
<Property Name="IPAddressType" Type="NetworkDeviceFunction.v1_0_0.IPAddressType">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The type of IP address (IPv6 or IPv4) being populated in the iSCSIBoot IP address fields.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall behe type of IP address (IPv6 or IPv4) being populated in the iSCSIBoot IP address fields. Mixing of IPv6 and IPv4 addresses on the same network device function shall not be permissible.</String>
</Annotation>
</Property>
<Property Name="InitiatorIPAddress" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The IPv6 or IPv4 address of the iSCSI initiator.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the IPv6 or IPv4 address of the iSCSI boot initiator.</String>
</Annotation>
</Property>
<Property Name="InitiatorName" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The iSCSI initiator name.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the iSCSI boot initiator name. The value of this property should match formats defined in RFC3720 or RFC3721.</String>
</Annotation>
</Property>
<Property Name="InitiatorDefaultGateway" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The IPv6 or IPv4 iSCSI boot default gateway.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the IPv6 or IPv4 iSCSI boot default gateway.</String>
</Annotation>
</Property>
<Property Name="InitiatorNetmask" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The IPv6 or IPv4 netmask of the iSCSI boot initiator.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the IPv6 or IPv4 netmask of the iSCSI boot initiator.</String>
</Annotation>
</Property>
<Property Name="TargetInfoViaDHCP" Type="Edm.Boolean">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Whether the iSCSI boot target name, LUN, IP address, and netmask should be obtained from DHCP.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a boolean indicating whether the iSCSI boot target name, LUN, IP address, and netmask should be obtained from DHCP.</String>
</Annotation>
</Property>
<Property Name="PrimaryTargetName" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The name of the iSCSI primary boot target.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the name of the primary iSCSI boot target. The value of this property should match formats defined in RFC3720 or RFC3721.</String>
</Annotation>
</Property>
<Property Name="PrimaryTargetIPAddress" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The IP address (IPv6 or IPv4) for the primary iSCSI boot target.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the IP address (IPv6 or IPv4) for the primary iSCSI boot target.</String>
</Annotation>
</Property>
<Property Name="PrimaryTargetTCPPort" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The TCP port for the primary iSCSI boot target.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the TCP port for the primary iSCSI boot target.</String>
</Annotation>
</Property>
<Property Name="PrimaryLUN" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The logical unit number (LUN) for the primary iSCSI boot target.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the logical unit number (LUN) for the primary iSCSI boot target.</String>
</Annotation>
</Property>
<Property Name="PrimaryVLANEnable" Type="Edm.Boolean">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This indicates if the primary VLAN is enabled.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be used to indicate if this VLAN is enabled for the primary iSCSI boot target.</String>
</Annotation>
</Property>
<Property Name="PrimaryVLANId" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The 802.1q VLAN ID to use for iSCSI boot from the primary target.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the 802.1q VLAN ID to use for iSCSI boot from the primary target. This VLAN ID is only used if PrimaryVLANEnable is true.</String>
</Annotation>
<Annotation Term="Validation.v1_0_0.Minimum">
<Int>0</Int>
</Annotation>
<Annotation Term="Validation.v1_0_0.Maximum">
<Int>4094</Int>
</Annotation>
</Property>
<Property Name="PrimaryDNS" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The IPv6 or IPv4 address of the primary DNS server for the iSCSI boot initiator.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the IPv6 or IPv4 address of the primary DNS server for the iSCSI boot initiator.</String>
</Annotation>
</Property>
<Property Name="SecondaryTargetName" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The name of the iSCSI secondary boot target.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the name of the secondary iSCSI boot target. The value of this property should match formats defined in RFC3720 or RFC3721.</String>
</Annotation>
</Property>
<Property Name="SecondaryTargetIPAddress" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The IP address (IPv6 or IPv4) for the secondary iSCSI boot target.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the IP address (IPv6 or IPv4) for the secondary iSCSI boot target.</String>
</Annotation>
</Property>
<Property Name="SecondaryTargetTCPPort" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The TCP port for the secondary iSCSI boot target.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the TCP port for the secondary iSCSI boot target.</String>
</Annotation>
</Property>
<Property Name="SecondaryLUN" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The logical unit number (LUN) for the secondary iSCSI boot target.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the logical unit number (LUN) for the secondary iSCSI boot target.</String>
</Annotation>
</Property>
<Property Name="SecondaryVLANEnable" Type="Edm.Boolean">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This indicates if the secondary VLAN is enabled.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be used to indicate if this VLAN is enabled for the secondary iSCSI boot target.</String>
</Annotation>
</Property>
<Property Name="SecondaryVLANId" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The 802.1q VLAN ID to use for iSCSI boot from the secondary target.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the 802.1q VLAN ID to use for iSCSI boot from the secondary target. This VLAN ID is only used if SecondaryVLANEnable is true.</String>
</Annotation>
<Annotation Term="Validation.v1_0_0.Minimum">
<Int>0</Int>
</Annotation>
<Annotation Term="Validation.v1_0_0.Maximum">
<Int>4094</Int>
</Annotation>
</Property>
<Property Name="SecondaryDNS" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The IPv6 or IPv4 address of the secondary DNS server for the iSCSI boot initiator.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the IPv6 or IPv4 address of the secondary DNS server for the iSCSI boot initiator.</String>
</Annotation>
</Property>
<Property Name="IPMaskDNSViaDHCP" Type="Edm.Boolean">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Whether the iSCSI boot initiator uses DHCP to obtain the iniator name, IP address, and netmask.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a boolean indicating whether the iSCSI boot initiator uses DHCP to obtain the iniator name, IP address, and netmask.</String>
</Annotation>
</Property>
<Property Name="RouterAdvertisementEnabled" Type="Edm.Boolean">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Whether IPv6 router advertisement is enabled for the iSCSI boot target.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a boolean indicating whether IPv6 router advertisement is enabled for the iSCSI boot target. This setting shall only apply to IPv6 configurations.</String>
</Annotation>
</Property>
<Property Name="AuthenticationMethod" Type="NetworkDeviceFunction.v1_0_0.AuthenticationMethod">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The iSCSI boot authentication method for this network device function.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the iSCSI boot authentication method for this network device function.</String>
</Annotation>
</Property>
<Property Name="CHAPUsername" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The username for CHAP authentication.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall behe username for CHAP authentication.</String>
</Annotation>
</Property>
<Property Name="CHAPSecret" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The shared secret for CHAP authentication.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the shared secret for CHAP authentication.</String>
</Annotation>
</Property>
<Property Name="MutualCHAPUsername" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The CHAP Username for 2-way CHAP authentication.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the CHAP Username for 2-way CHAP authentication.</String>
</Annotation>
</Property>
<Property Name="MutualCHAPSecret" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The CHAP Secret for 2-way CHAP authentication.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the CHAP Secret for 2-way CHAP authentication.</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This type describes iSCSI boot capabilities, status, and configuration of a network device function.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall describe the iSCSI boot capabilities, status, and configuration values for a network device function.</String>
</Annotation>
</ComplexType>
<ComplexType Name="BootTargets">
<Property Name="WWPN" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The World-Wide Port Name to boot from.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be World-Wide Port Name (WWPN) to boot from.</String>
</Annotation>
</Property>
<Property Name="LUNID" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The Logical Unit Number (LUN) ID to boot from on the device referred to by the corresponding WWPN.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the Logical Unit Number (LUN) ID to boot from on the device referred to by the corresponding WWPN.</String>
</Annotation>
</Property>
<Property Name="BootPriority" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The relative priority for this entry in the boot targets array.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the relative priority for this entry in the boot targets array. Lower numbers shall represent higher priority, with zero being the highest priority. The BootPriority shall be unique for all entries of the BootTargets array.</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A Fibre Channel boot target configured for a network device function.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall describe a Fibre Channel boot target configured for a network device function.</String>
</Annotation>
</ComplexType>
<ComplexType Name="Actions">
<Property Name="Oem" Type="NetworkDeviceFunction.v1_1_0.OemActions" Nullable="false"/>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain the available actions for this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>true</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available OEM specific actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain any additional OEM actions for this resource.</String>
</Annotation>
</ComplexType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_0_0">
<EnumType Name="NetworkDeviceTechnology" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Disabled">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Neither enumerated nor visible to the operating system.</String>
</Annotation>
</Member>
<Member Name="Ethernet">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Appears to the operating system as an Ethernet device.</String>
</Annotation>
</Member>
<Member Name="FibreChannel">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Appears to the operating system as a Fibre Channel device.</String>
</Annotation>
</Member>
<Member Name="iSCSI">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Appears to the operating system as an iSCSI device.</String>
</Annotation>
</Member>
<Member Name="FibreChannelOverEthernet">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Appears to the operating system as an FCoE device.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="IPAddressType" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="IPv4">
<Annotation Term="Org.OData.Core.V1.Description">
<String>IPv4 addressing is used for all IP-fields in this object.</String>
</Annotation>
</Member>
<Member Name="IPv6">
<Annotation Term="Org.OData.Core.V1.Description">
<String>IPv6 addressing is used for all IP-fields in this object.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="AuthenticationMethod" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="None">
<Annotation Term="Org.OData.Core.V1.Description">
<String>No iSCSI authentication is used.</String>
</Annotation>
</Member>
<Member Name="CHAP">
<Annotation Term="Org.OData.Core.V1.Description">
<String>iSCSI Challenge Handshake Authentication Protocol (CHAP) authentication is used.</String>
</Annotation>
</Member>
<Member Name="MutualCHAP">
<Annotation Term="Org.OData.Core.V1.Description">
<String>iSCSI Mutual Challenge Handshake Authentication Protocol (CHAP) authentication is used.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="WWNSource" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="ConfiguredLocally">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The set of FC/FCoE boot targets was applied locally through API or UI.</String>
</Annotation>
</Member>
<Member Name="ProvidedByFabric">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The set of FC/FCoE boot targets was applied by the Fibre Channel fabric.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="BootMode" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Disabled">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Do not indicate to UEFI/BIOS that this device is bootable.</String>
</Annotation>
</Member>
<Member Name="PXE">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot this device using the embedded PXE support. Only applicable if the NetworkDeviceFunctionType is set to Ethernet.</String>
</Annotation>
</Member>
<Member Name="iSCSI">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot this device using the embedded iSCSI boot support and configuration. Only applicable if the NetworkDeviceFunctionType is set to iSCSI.</String>
</Annotation>
</Member>
<Member Name="FibreChannel">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot this device using the embedded Fibre Channel support and configuration. Only applicable if the NetworkDeviceFunctionType is set to FibreChannel.</String>
</Annotation>
</Member>
<Member Name="FibreChannelOverEthernet">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot this device using the embedded Fibre Channel over Ethernet (FCoE) boot support and configuration. Only applicable if the NetworkDeviceFunctionType is set to FibreChannelOverEthernet.</String>
</Annotation>
</Member>
</EnumType>
<EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.NetworkDeviceFunction">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A Network Device Function represents a logical interface exposed by the network adapter.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>A Network Device Function represents a logical interface exposed by the network adapter.</String>
</Annotation>
</EntityType>
<ComplexType Name="FibreChannel">
<Property Name="PermanentWWPN" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This is the permanent WWPN address assigned to this network device function (physical function).</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the permanent World-Wide Port Name (WWPN) of this network device function (physical function). This value is typically programmed during the manufacturing time. This address is not assignable.</String>
</Annotation>
</Property>
<Property Name="PermanentWWNN" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This is the permanent WWNN address assigned to this network device function (physical function).</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the permanent World-Wide Node Name (WWNN) of this network device function (physical function). This value is typically programmed during the manufacturing time. This address is not assignable.</String>
</Annotation>
</Property>
<Property Name="WWPN" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This is the currently configured WWPN address of the network device function (physical function).</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the effective current World-Wide Port Name (WWPN) of this network device function (physical function). If an assignable WWPN is not supported, this is a read only alias of the PermanentWWPN.</String>
</Annotation>
</Property>
<Property Name="WWNN" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This is the currently configured WWNN address of the network device function (physical function).</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the effective current World-Wide Node Name (WWNN) of this network device function (physical function). If an assignable WWNN is not supported, this is a read only alias of the PermanentWWNN.</String>
</Annotation>
</Property>
<Property Name="WWNSource" Type="NetworkDeviceFunction.v1_0_0.WWNSource">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The configuration source of the WWNs for this connection (WWPN and WWNN).</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the configuration source of the World-Wide Names (WWNs) for this connection (WWPN and WWNN).</String>
</Annotation>
</Property>
<Property Name="FCoELocalVLANId" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The locally configured FCoE VLAN ID.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>For FCoE connections, the value of this property shall be the VLAN ID configured locally by setting this property. This value shall be used for FCoE traffic to this network device function during boot unless AllowFIPVLANDiscovery is true and a valid FCoE VLAN ID is found via the FIP VLAN Discovery Protocol.</String>
</Annotation>
<Annotation Term="Validation.v1_0_0.Minimum">
<Int>0</Int>
</Annotation>
<Annotation Term="Validation.v1_0_0.Maximum">
<Int>4094</Int>
</Annotation>
</Property>
<Property Name="AllowFIPVLANDiscovery" Type="Edm.Boolean">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Whether the FCoE Initialization Protocol (FIP) is used for populating the FCoE VLAN Id.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>For FCoE connections, the value of this property shall be a boolean indicating whether the FIP VLAN Discovery Protocol is used to determine the FCoE VLAN ID selected by the network device function for the FCoE connection. If true, and the FIP VLAN Discovery succeeds, the FCoEActiveVLANId property shall reflect the FCoE VLAN ID to be used for all FCoE traffic. If false, or if the FIP VLAN Discovery protocol fails, the FCoELocalVLANId shall be used for all FCoE traffic and the FCoEActiveVLANId shall reflect the FCoELocalVLANId.</String>
</Annotation>
</Property>
<Property Name="FCoEActiveVLANId" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The active FCoE VLAN ID.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>For FCoE connections, the value of this property shall be null or a VLAN ID currently being used for FCoE traffic. When the FCoE link is down this value shall be null. When the FCoE link is up this value shall be either the FCoELocalVLANId property or a VLAN discovered via the FIP protocol.</String>
</Annotation>
<Annotation Term="Validation.v1_0_0.Minimum">
<Int>0</Int>
</Annotation>
<Annotation Term="Validation.v1_0_0.Maximum">
<Int>4094</Int>
</Annotation>
</Property>
<Property Name="BootTargets" Type="Collection(NetworkDeviceFunction.v1_0_0.BootTargets)">
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of Fibre Channel boot targets configured for this network device function.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array of Fibre Channel boot targets configured for this network device function.</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This type describes Fibre Channel capabilities, status, and configuration of a network device function.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This object shall describe the Fibre Channel capabilities, status, and configuration values for a network device function.</String>
</Annotation>
</ComplexType>
<ComplexType Name="Ethernet">
<Property Name="PermanentMACAddress" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This is the permanent MAC address assigned to this network device function (physical function).</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the Permanent MAC Address of this network device function (physical function). This value is typically programmed during the manufacturing time. This address is not assignable.</String>
</Annotation>
</Property>
<Property Name="MACAddress" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This is the currently configured MAC address of the (logical port) network device function.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the effective current MAC Address of this network device function. If an assignable MAC address is not supported, this is a read only alias of the PermanentMACAddress.</String>
</Annotation>
</Property>
<Property Name="MTUSize" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The Maximum Transmission Unit (MTU) configured for this network device function.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The Maximum Transmission Unit (MTU) configured for this Network Device Function. This value serves as a default for the OS driver when booting. The value only takes-effect on boot.</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This type describes Ethernet capabilities, status, and configuration of a network device function.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall describe the Ethernet capabilities, status, and configuration values for a network device function.</String>
</Annotation>
</ComplexType>
<ComplexType Name="Links">
<NavigationProperty Name="PCIeFunction" Type="PCIeFunction.PCIeFunction" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains the members of this collection.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to endpoints associated with this network device function.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The type shall contain an array property who's members reference resources, of type Endpoint, which are associated with this network device function.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains references to other resources that are related to this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="iSCSIBoot">
<Property Name="IPAddressType" Type="NetworkDeviceFunction.v1_0_0.IPAddressType">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The type of IP address (IPv6 or IPv4) being populated in the iSCSIBoot IP address fields.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall behe type of IP address (IPv6 or IPv4) being populated in the iSCSIBoot IP address fields. Mixing of IPv6 and IPv4 addresses on the same network device function shall not be permissible.</String>
</Annotation>
</Property>
<Property Name="InitiatorIPAddress" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The IPv6 or IPv4 address of the iSCSI initiator.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the IPv6 or IPv4 address of the iSCSI boot initiator.</String>
</Annotation>
</Property>
<Property Name="InitiatorName" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The iSCSI initiator name.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the iSCSI boot initiator name. The value of this property should match formats defined in RFC3720 or RFC3721.</String>
</Annotation>
</Property>
<Property Name="InitiatorDefaultGateway" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The IPv6 or IPv4 iSCSI boot default gateway.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the IPv6 or IPv4 iSCSI boot default gateway.</String>
</Annotation>
</Property>
<Property Name="InitiatorNetmask" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The IPv6 or IPv4 netmask of the iSCSI boot initiator.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the IPv6 or IPv4 netmask of the iSCSI boot initiator.</String>
</Annotation>
</Property>
<Property Name="TargetInfoViaDHCP" Type="Edm.Boolean">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Whether the iSCSI boot target name, LUN, IP address, and netmask should be obtained from DHCP.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a boolean indicating whether the iSCSI boot target name, LUN, IP address, and netmask should be obtained from DHCP.</String>
</Annotation>
</Property>
<Property Name="PrimaryTargetName" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The name of the iSCSI primary boot target.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the name of the primary iSCSI boot target. The value of this property should match formats defined in RFC3720 or RFC3721.</String>
</Annotation>
</Property>
<Property Name="PrimaryTargetIPAddress" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The IP address (IPv6 or IPv4) for the primary iSCSI boot target.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the IP address (IPv6 or IPv4) for the primary iSCSI boot target.</String>
</Annotation>
</Property>
<Property Name="PrimaryTargetTCPPort" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The TCP port for the primary iSCSI boot target.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the TCP port for the primary iSCSI boot target.</String>
</Annotation>
</Property>
<Property Name="PrimaryLUN" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The logical unit number (LUN) for the primary iSCSI boot target.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the logical unit number (LUN) for the primary iSCSI boot target.</String>
</Annotation>
</Property>
<Property Name="PrimaryVLANEnable" Type="Edm.Boolean">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This indicates if the primary VLAN is enabled.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be used to indicate if this VLAN is enabled for the primary iSCSI boot target.</String>
</Annotation>
</Property>
<Property Name="PrimaryVLANId" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The 802.1q VLAN ID to use for iSCSI boot from the primary target.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the 802.1q VLAN ID to use for iSCSI boot from the primary target. This VLAN ID is only used if PrimaryVLANEnable is true.</String>
</Annotation>
<Annotation Term="Validation.v1_0_0.Minimum">
<Int>0</Int>
</Annotation>
<Annotation Term="Validation.v1_0_0.Maximum">
<Int>4094</Int>
</Annotation>
</Property>
<Property Name="PrimaryDNS" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The IPv6 or IPv4 address of the primary DNS server for the iSCSI boot initiator.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the IPv6 or IPv4 address of the primary DNS server for the iSCSI boot initiator.</String>
</Annotation>
</Property>
<Property Name="SecondaryTargetName" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The name of the iSCSI secondary boot target.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the name of the secondary iSCSI boot target. The value of this property should match formats defined in RFC3720 or RFC3721.</String>
</Annotation>
</Property>
<Property Name="SecondaryTargetIPAddress" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The IP address (IPv6 or IPv4) for the secondary iSCSI boot target.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the IP address (IPv6 or IPv4) for the secondary iSCSI boot target.</String>
</Annotation>
</Property>
<Property Name="SecondaryTargetTCPPort" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The TCP port for the secondary iSCSI boot target.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the TCP port for the secondary iSCSI boot target.</String>
</Annotation>
</Property>
<Property Name="SecondaryLUN" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The logical unit number (LUN) for the secondary iSCSI boot target.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the logical unit number (LUN) for the secondary iSCSI boot target.</String>
</Annotation>
</Property>
<Property Name="SecondaryVLANEnable" Type="Edm.Boolean">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This indicates if the secondary VLAN is enabled.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be used to indicate if this VLAN is enabled for the secondary iSCSI boot target.</String>
</Annotation>
</Property>
<Property Name="SecondaryVLANId" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The 802.1q VLAN ID to use for iSCSI boot from the secondary target.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the 802.1q VLAN ID to use for iSCSI boot from the secondary target. This VLAN ID is only used if SecondaryVLANEnable is true.</String>
</Annotation>
<Annotation Term="Validation.v1_0_0.Minimum">
<Int>0</Int>
</Annotation>
<Annotation Term="Validation.v1_0_0.Maximum">
<Int>4094</Int>
</Annotation>
</Property>
<Property Name="SecondaryDNS" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The IPv6 or IPv4 address of the secondary DNS server for the iSCSI boot initiator.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the IPv6 or IPv4 address of the secondary DNS server for the iSCSI boot initiator.</String>
</Annotation>
</Property>
<Property Name="IPMaskDNSViaDHCP" Type="Edm.Boolean">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Whether the iSCSI boot initiator uses DHCP to obtain the iniator name, IP address, and netmask.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a boolean indicating whether the iSCSI boot initiator uses DHCP to obtain the iniator name, IP address, and netmask.</String>
</Annotation>
</Property>
<Property Name="RouterAdvertisementEnabled" Type="Edm.Boolean">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Whether IPv6 router advertisement is enabled for the iSCSI boot target.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a boolean indicating whether IPv6 router advertisement is enabled for the iSCSI boot target. This setting shall only apply to IPv6 configurations.</String>
</Annotation>
</Property>
<Property Name="AuthenticationMethod" Type="NetworkDeviceFunction.v1_0_0.AuthenticationMethod">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The iSCSI boot authentication method for this network device function.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the iSCSI boot authentication method for this network device function.</String>
</Annotation>
</Property>
<Property Name="CHAPUsername" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The username for CHAP authentication.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall behe username for CHAP authentication.</String>
</Annotation>
</Property>
<Property Name="CHAPSecret" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The shared secret for CHAP authentication.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the shared secret for CHAP authentication.</String>
</Annotation>
</Property>
<Property Name="MutualCHAPUsername" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The CHAP Username for 2-way CHAP authentication.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the CHAP Username for 2-way CHAP authentication.</String>
</Annotation>
</Property>
<Property Name="MutualCHAPSecret" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The CHAP Secret for 2-way CHAP authentication.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the CHAP Secret for 2-way CHAP authentication.</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This type describes iSCSI boot capabilities, status, and configuration of a network device function.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall describe the iSCSI boot capabilities, status, and configuration values for a network device function.</String>
</Annotation>
</ComplexType>
<ComplexType Name="BootTargets">
<Property Name="WWPN" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The World-Wide Port Name to boot from.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be World-Wide Port Name (WWPN) to boot from.</String>
</Annotation>
</Property>
<Property Name="LUNID" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The Logical Unit Number (LUN) ID to boot from on the device referred to by the corresponding WWPN.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the Logical Unit Number (LUN) ID to boot from on the device referred to by the corresponding WWPN.</String>
</Annotation>
</Property>
<Property Name="BootPriority" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The relative priority for this entry in the boot targets array.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the relative priority for this entry in the boot targets array. Lower numbers shall represent higher priority, with zero being the highest priority. The BootPriority shall be unique for all entries of the BootTargets array.</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A Fibre Channel boot target configured for a network device function.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall describe a Fibre Channel boot target configured for a network device function.</String>
</Annotation>
</ComplexType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_0_1">
<EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_0_0.NetworkDeviceFunction"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to remove the Nullable facet on NavigationProperties of type Collection.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_0_2">
<EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_0_1.NetworkDeviceFunction"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to add normative statements about the format of InitiatorName, PrimaryTargetName, and SecondaryTargetName properties in the iSCSIBoot structure. It was also created to fix the descriptions for AssignablePhysicalPorts and PhysicalPortAssignment.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_1_0">
<EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_0_1.NetworkDeviceFunction"/>
<ComplexType Name="Actions">
<Property Name="Oem" Type="NetworkDeviceFunction.v1_1_0.OemActions" Nullable="false"/>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain the available actions for this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>true</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available OEM specific actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain any additional OEM actions for this resource.</String>
</Annotation>
</ComplexType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_1_1">
<EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_1_0.NetworkDeviceFunction"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to add normative statements about the format of InitiatorName, PrimaryTargetName, and SecondaryTargetName properties in the iSCSIBoot structure. It was also created to fix the descriptions for AssignablePhysicalPorts and PhysicalPortAssignment.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_2_0">
<EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_1_1.NetworkDeviceFunction"/>
<ComplexType Name="Links" BaseType="NetworkDeviceFunction.v1_0_0.Links"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunction.v1_2_1">
<EntityType Name="NetworkDeviceFunction" BaseType="NetworkDeviceFunction.v1_2_0.NetworkDeviceFunction"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to add validation terms to the different VLANId properties.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses">
<EnumType Name="IPv4AddressOrigin" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Static">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A static address as configured by the user.</String>
</Annotation>
</Member>
<Member Name="DHCP">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Address is provided by a DHCPv4 service.</String>
</Annotation>
</Member>
<Member Name="BOOTP">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Address is provided by a BOOTP service.</String>
</Annotation>
</Member>
<Member Name="IPv4LinkLocal">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Address is valid only for this network segment (link).</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="IPv6AddressOrigin" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Static">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A static address as configured by the user.</String>
</Annotation>
</Member>
<Member Name="DHCPv6">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Address is provided by a DHCPv6 service.</String>
</Annotation>
</Member>
<Member Name="LinkLocal">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Address is valid only for this network segment (link).</String>
</Annotation>
</Member>
<Member Name="SLAAC">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Address is provided by a Stateless Address AutoConfiguration (SLAAC) service.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="AddressState" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Preferred">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This address is currently within both it's valid and preferred lifetimes as defined in RFC 4862.</String>
</Annotation>
</Member>
<Member Name="Deprecated">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This address is currently within it's valid lifetime, but is now outside of it's preferred lifetime as defined in RFC 4862.</String>
</Annotation>
</Member>
<Member Name="Tentative">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This address is currently undergoing Duplicate Address Detection testing as defined in RFC 4862 section 5.4.</String>
</Annotation>
</Member>
<Member Name="Failed">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This address has failed Duplicate Address Detection testing as defined in RFC 4862 section 5.4 and is not currently in use.</String>
</Annotation>
</Member>
</EnumType>
<ComplexType Name="IPv4Address" Abstract="true">
<Property Name="Oem" Type="Resource.Oem" Nullable="false"/>
<Property Name="Address" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This is the IPv4 Address.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an IPv4 address assigned to this interface. If DHCPv4 is enabled on the interface, this property becomes read-only.</String>
</Annotation>
<Annotation Term="Validation.v1_0_0.Pattern">
<String>^(?:[0-9]{1,3}\.){3}[0-9]{1,3}$</String>
</Annotation>
</Property>
<Property Name="SubnetMask" Type="IPAddresses.v1_0_0.SubnetMask">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This is the IPv4 Subnet mask.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the IPv4 subnet mask for this address. If DHCPv4 is enabled on the interface, this property becomes read-only.</String>
</Annotation>
</Property>
<Property Name="AddressOrigin" Type="IPAddresses.v1_0_0.IPv4AddressOrigin">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This indicates how the address was determined.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the IP address origin for this network interface.</String>
</Annotation>
</Property>
<Property Name="Gateway" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This is the IPv4 gateway for this address.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the IPv4 default gateway address for this interface. If DHCPv4 is enabled on the interface and is configured to set the IPv4 default gateway address, this property becomes read-only.</String>
</Annotation>
<Annotation Term="Validation.v1_0_0.Pattern">
<String>^(?:[0-9]{1,3}\.){3}[0-9]{1,3}$</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This type describes an IPv4 Address.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall describe an IPv4 address assigned to an interface.</String>
</Annotation>
</ComplexType>
<ComplexType Name="IPv6Address" Abstract="true">
<Property Name="Oem" Type="Resource.Oem" Nullable="false"/>
<Property Name="Address" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This is the IPv6 Address.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property lists an IPv6 address that is currently assigned on this interface.</String>
</Annotation>
<Annotation Term="RedfishExtensions.v1_0_0.IPv6Format"/>
</Property>
<Property Name="PrefixLength" Type="IPAddresses.v1_0_0.PrefixLength">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This is the IPv6 Address Prefix Length.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the IPv6 address prefix length for this interface.</String>
</Annotation>
</Property>
<Property Name="AddressOrigin" Type="IPAddresses.v1_0_0.IPv6AddressOrigin">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This indicates how the address was determined.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the IPv6 address origin for this interface.</String>
</Annotation>
</Property>
<Property Name="AddressState" Type="IPAddresses.v1_0_0.AddressState">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The current state of this address as defined in RFC 4862.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Preferred and Deprecated states follow the definitions given RFC4862 Section 5.5.4. An address is in the Tentative state while undergoing Duplicate Address Detection (DAD) per RFC4862 Section 5.4. The Failed state indicates a Static addresses which did not pass DAD. A Static address in the Failed state is not in use on the network stack, and corrective action will be needed to remedy this condition.</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This type describes an IPv6 Address.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall describe an IPv6 address assigned to an interface.</String>
</Annotation>
</ComplexType>
<ComplexType Name="IPv6StaticAddress" Abstract="true">
<Property Name="Oem" Type="Resource.Oem" Nullable="false"/>
<Property Name="Address" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A valid IPv6 address.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property provides access to a static IPv6 address that is currently assigned on a network interface.</String>
</Annotation>
<Annotation Term="RedfishExtensions.v1_0_0.Required"/>
<Annotation Term="RedfishExtensions.v1_0_0.IPv6Format"/>
</Property>
<Property Name="PrefixLength" Type="IPAddresses.v1_0_0.PrefixLength">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The Prefix Length of this IPv6 address.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Provides the IPv6 network prefix length in bits for this address.</String>
</Annotation>
<Annotation Term="RedfishExtensions.v1_0_0.Required"/>
</Property>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This object represents a single IPv6 static address to be assigned on a network interface.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall represent a single IPv6 static address to be assigned on a network interface.</String>
</Annotation>
</ComplexType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_0_0">
<EnumType Name="IPv4AddressOrigin" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Static">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A static address as configured by the user.</String>
</Annotation>
</Member>
<Member Name="DHCP">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Address is provided by a DHCPv4 service.</String>
</Annotation>
</Member>
<Member Name="BOOTP">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Address is provided by a BOOTP service.</String>
</Annotation>
</Member>
<Member Name="IPv4LinkLocal">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Address is valid only for this network segment (link).</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="IPv6AddressOrigin" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Static">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A static address as configured by the user.</String>
</Annotation>
</Member>
<Member Name="DHCPv6">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Address is provided by a DHCPv6 service.</String>
</Annotation>
</Member>
<Member Name="LinkLocal">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Address is valid only for this network segment (link).</String>
</Annotation>
</Member>
<Member Name="SLAAC">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Address is provided by a Stateless Address AutoConfiguration (SLAAC) service.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="AddressState" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Preferred">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This address is currently within both it's valid and preferred lifetimes as defined in RFC 4862.</String>
</Annotation>
</Member>
<Member Name="Deprecated">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This address is currently within it's valid lifetime, but is now outside of it's preferred lifetime as defined in RFC 4862.</String>
</Annotation>
</Member>
<Member Name="Tentative">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This address is currently undergoing Duplicate Address Detection testing as defined in RFC 4862 section 5.4.</String>
</Annotation>
</Member>
<Member Name="Failed">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This address has failed Duplicate Address Detection testing as defined in RFC 4862 section 5.4 and is not currently in use.</String>
</Annotation>
</Member>
</EnumType>
<TypeDefinition Name="SubnetMask" UnderlyingType="Edm.String">
<Annotation Term="Validation.v1_0_0.Pattern">
<String>^(?:[0-9]{1,3}\.){3}[0-9]{1,3}$</String>
</Annotation>
</TypeDefinition>
<TypeDefinition Name="PrefixLength" UnderlyingType="Edm.Int64">
<Annotation Term="Validation.v1_0_0.Minimum">
<Int>1</Int>
</Annotation>
<Annotation Term="Validation.v1_0_0.Maximum">
<Int>128</Int>
</Annotation>
</TypeDefinition>
<ComplexType Name="IPv4Address" BaseType="IPAddresses.IPv4Address"/>
<ComplexType Name="IPv6Address" BaseType="IPAddresses.IPv6Address"/>
<ComplexType Name="IPv6StaticAddress" BaseType="IPAddresses.IPv6StaticAddress"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_0_2">
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show annotations in previous namespaces were updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_0_3">
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show annotations in previous namespaces were updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_0_4">
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show annotations in previous namespaces were updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_0_5">
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show annotations in previous namespaces were updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IPAddresses.v1_0_6">
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to add an abstract base type for IPv4Address, IPv6Address, and IPv6StaticAddress. It was also created to make PrefixLength in IPv6StaticAddress writable.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SessionCollection">
<EntityType Name="SessionCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<NavigationProperty Name="Members" Type="Collection(Session.Session)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains the members of this collection.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A Collection of Session resource instances.</String>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable">
<Bool>true</Bool>
</PropertyValue>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Sessions are established by posting to the SessionCollection.</String>
</Annotation>
</Record>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable">
<Bool>false</Bool>
</PropertyValue>
</Record>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.DeleteRestrictions">
<Record>
<PropertyValue Property="Deletable">
<Bool>false</Bool>
</PropertyValue>
</Record>
</Annotation>
</EntityType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock">
<EnumType Name="ResourceBlockType" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Compute">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This Resource Block contains both Processor and Memory resources in a manner that creates a compute complex.</String>
</Annotation>
</Member>
<Member Name="Processor">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This Resource Block contains Processor resources.</String>
</Annotation>
</Member>
<Member Name="Memory">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This Resource Block contains Memory resources.</String>
</Annotation>
</Member>
<Member Name="Network">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This Resource Block contains Network resources, such as Ethernet Interfaces.</String>
</Annotation>
</Member>
<Member Name="Storage">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This Resource Block contains Storage resources, such as Storage and Simple Storage.</String>
</Annotation>
</Member>
<Member Name="ComputerSystem">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This Resource Block contains ComputerSystem resources.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="CompositionState" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Composing">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Intermediate state indicating composition is in progress.</String>
</Annotation>
</Member>
<Member Name="ComposedAndAvailable">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Indicates the Resource Block is currently participating in one or more compositions, and is available to be used in more compositions.</String>
</Annotation>
</Member>
<Member Name="Composed">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Final successful state of a Resource Block which has participated in composition.</String>
</Annotation>
</Member>
<Member Name="Unused">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Indicates the Resource Block is free and can participate in composition.</String>
</Annotation>
</Member>
<Member Name="Failed">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The final composition resulted in failure and manual intervention may be required to fix it.</String>
</Annotation>
</Member>
</EnumType>
<EntityType Name="ResourceBlock" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Property Name="Status" Type="Resource.Status" Nullable="false"/>
<Property Name="CompositionStatus" Type="ResourceBlock.v1_0_0.CompositionStatus" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This property describes the composition status details for this Resource Block.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall contain composition status information about this Resource Block.</String>
</Annotation>
<Annotation Term="RedfishExtensions.v1_0_0.Required"/>
</Property>
<Property Name="ResourceBlockType" Type="Collection(ResourceBlock.v1_0_0.ResourceBlockType)" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This property represents the types of resources available on this Resource Block.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array of enumerated values describing type of resources available.</String>
</Annotation>
<Annotation Term="RedfishExtensions.v1_0_0.Required"/>
</Property>
<Property Name="Links" Type="ResourceBlock.v1_0_0.Links" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains references to other resources that are related to this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.</String>
</Annotation>
</Property>
<Property Name="Actions" Type="ResourceBlock.v1_0_0.Actions" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The Actions property shall contain the available actions for this resource.</String>
</Annotation>
</Property>
<NavigationProperty Name="Processors" Type="Collection(Processor.Processor)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the Processors available in this Resource Block.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array of references of type Processor that are in this Resource Block.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Memory" Type="Collection(Memory.Memory)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the Memory available in this Resource Block.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array of references of type Memory that are in this Resource Block.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Storage" Type="Collection(Storage.Storage)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the Storage available in this Resource Block.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array of references of type Storage that are in this Resource Block.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="SimpleStorage" Type="Collection(SimpleStorage.SimpleStorage)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the Simple Storage available in this Resource Block.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array of references of type SimpleStorage that are in this Resource Block.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="EthernetInterfaces" Type="Collection(EthernetInterface.EthernetInterface)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the Ethernet Interfaces available in this Resource Block.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array of references of type EthernetInterface that are in this Resource Block.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="NetworkInterfaces" Type="Collection(NetworkInterface.NetworkInterface)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the Network Interfaces available in this Resource Block.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array of references of type NetworkInterface that are in this Resource Block.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ComputerSystems" Type="Collection(ComputerSystem.ComputerSystem)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the Computer Systems available in this Resource Block.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array of references of type ComputerSystem that are in this Resource Block.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This is the schema definition of the Resource Block, its components, and affinity to composed devices.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This resource shall be used to represent a Resource Block for a Redfish implementation.</String>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable">
<Bool>false</Bool>
</PropertyValue>
</Record>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable">
<Bool>true</Bool>
</PropertyValue>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Resource Blocks can be updated to change the reservation setting and other writable properties.</String>
</Annotation>
</Record>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.DeleteRestrictions">
<Record>
<PropertyValue Property="Deletable">
<Bool>false</Bool>
</PropertyValue>
</Record>
</Annotation>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
<NavigationProperty Name="ComputerSystems" Type="Collection(ComputerSystem.ComputerSystem)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the Computer Systems that are composed from this Resource Block.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array of references of type ComputerSystem that represent the Computer Systems composed from this Resource Block.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Chassis" Type="Collection(Chassis.Chassis)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the Chassis in which this Resource Block is contained.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array of references of type Chassis that represent the physical container associated with this Resource Block.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Zones" Type="Collection(Zone.Zone)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the Zones in which this Resource Block is bound.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array of references of type Zone that represent the binding constraints associated with this Resource Block.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains references to other resources that are related to this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="Actions">
<Property Name="Oem" Type="ResourceBlock.v1_0_0.OemActions" Nullable="false"/>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain the available actions for this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>true</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available OEM specific actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain any additional OEM actions for this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="CompositionStatus">
<Property Name="Reserved" Type="Edm.Boolean">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This represents if the Resource Block is reserved by any client.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall be a boolean that is set by client once the Resource Block is identified to be composed. It shall provide multiple clients a way to negotiate its ownership. This will help clients to know if a Resource Block is reserved by other client.</String>
</Annotation>
</Property>
<Property Name="CompositionState" Type="ResourceBlock.v1_0_0.CompositionState">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This property represents the current state of the Resource Block from a composition perspective.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an enumerated value describing composition state of the Resource Block.</String>
</Annotation>
<Annotation Term="RedfishExtensions.v1_0_0.Required"/>
</Property>
<Property Name="SharingCapable" Type="Edm.Boolean">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Indicates if this Resource Block is capable of participating in multiple compositions simultaneously.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a boolean indicating whether this Resource Block is capable of participating in multiple compositions simultaneously. If this property is not provided, it shall be assumed that this Resource Block is not capable of being shared.</String>
</Annotation>
</Property>
<Property Name="SharingEnabled" Type="Edm.Boolean">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Indicates if this Resource Block is allowed to participate in multiple compositions simultaneously.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a boolean indicating whether this Resource Block is allowed to participate in multiple compositions simultaneously. The service shall reject modifications of this property with HTTP 400 Bad Request if this Resource Block already being used as part of a composed resource. If this property is set to false, the service shall not use the ComposedAndAvailable state for this Resource Block.</String>
</Annotation>
</Property>
<Property Name="MaxCompositions" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The maximum number of compositions in which this Resource Block is capable of participating simultaneously.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a number indicating the maximum number of compositions in which this Resource Block is capable of participating simultaneously. Services may have additional constraints that prevent this value from being achieved, such as due to system topology and current composed resource utilization. If SharingCapable is set to false, this value shall be set to 1. The service shall support this property if SharingCapable supported.</String>
</Annotation>
<Annotation Term="Validation.v1_0_0.Minimum">
<Int>1</Int>
</Annotation>
</Property>
<Property Name="NumberOfCompositions" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The number of compositions in which this Resource Block is currently participating.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the number of compositions in which this Resource Block is currently participating.</String>
</Annotation>
<Annotation Term="Validation.v1_0_0.Minimum">
<Int>0</Int>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Composition status of the Resource Block.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain properties that describe the high level composition status of the Resource Block.</String>
</Annotation>
</ComplexType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_0_0">
<EnumType Name="ResourceBlockType" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Compute">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This Resource Block contains both Processor and Memory resources in a manner that creates a compute complex.</String>
</Annotation>
</Member>
<Member Name="Processor">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This Resource Block contains Processor resources.</String>
</Annotation>
</Member>
<Member Name="Memory">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This Resource Block contains Memory resources.</String>
</Annotation>
</Member>
<Member Name="Network">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This Resource Block contains Network resources, such as Ethernet Interfaces.</String>
</Annotation>
</Member>
<Member Name="Storage">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This Resource Block contains Storage resources, such as Storage and Simple Storage.</String>
</Annotation>
</Member>
<Member Name="ComputerSystem">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This Resource Block contains ComputerSystem resources.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="CompositionState" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Composing">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Intermediate state indicating composition is in progress.</String>
</Annotation>
</Member>
<Member Name="ComposedAndAvailable">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Indicates the Resource Block is currently participating in one or more compositions, and is available to be used in more compositions.</String>
</Annotation>
</Member>
<Member Name="Composed">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Final successful state of a Resource Block which has participated in composition.</String>
</Annotation>
</Member>
<Member Name="Unused">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Indicates the Resource Block is free and can participate in composition.</String>
</Annotation>
</Member>
<Member Name="Failed">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The final composition resulted in failure and manual intervention may be required to fix it.</String>
</Annotation>
</Member>
</EnumType>
<EntityType Name="ResourceBlock" BaseType="ResourceBlock.ResourceBlock">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This schema defines a Resource Block resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This resource shall be used to represent a Resource Block for a Redfish implementation.</String>
</Annotation>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
<NavigationProperty Name="ComputerSystems" Type="Collection(ComputerSystem.ComputerSystem)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the Computer Systems that are composed from this Resource Block.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array of references of type ComputerSystem that represent the Computer Systems composed from this Resource Block.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Chassis" Type="Collection(Chassis.Chassis)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the Chassis in which this Resource Block is contained.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array of references of type Chassis that represent the physical container associated with this Resource Block.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Zones" Type="Collection(Zone.Zone)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the Zones in which this Resource Block is bound.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array of references of type Zone that represent the binding constraints associated with this Resource Block.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains references to other resources that are related to this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="Actions">
<Property Name="Oem" Type="ResourceBlock.v1_0_0.OemActions" Nullable="false"/>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain the available actions for this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>true</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available OEM specific actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain any additional OEM actions for this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="CompositionStatus">
<Property Name="Reserved" Type="Edm.Boolean">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This represents if the Resource Block is reserved by any client.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall be a boolean that is set by client once the Resource Block is identified to be composed. It shall provide multiple clients a way to negotiate its ownership. This will help clients to know if a Resource Block is reserved by other client.</String>
</Annotation>
</Property>
<Property Name="CompositionState" Type="ResourceBlock.v1_0_0.CompositionState">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This property represents the current state of the Resource Block from a composition perspective.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an enumerated value describing composition state of the Resource Block.</String>
</Annotation>
<Annotation Term="RedfishExtensions.v1_0_0.Required"/>
</Property>
<Property Name="SharingCapable" Type="Edm.Boolean">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Indicates if this Resource Block is capable of participating in multiple compositions simultaneously.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a boolean indicating whether this Resource Block is capable of participating in multiple compositions simultaneously. If this property is not provided, it shall be assumed that this Resource Block is not capable of being shared.</String>
</Annotation>
</Property>
<Property Name="SharingEnabled" Type="Edm.Boolean">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Indicates if this Resource Block is allowed to participate in multiple compositions simultaneously.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a boolean indicating whether this Resource Block is allowed to participate in multiple compositions simultaneously. The service shall reject modifications of this property with HTTP 400 Bad Request if this Resource Block already being used as part of a composed resource. If this property is set to false, the service shall not use the ComposedAndAvailable state for this Resource Block.</String>
</Annotation>
</Property>
<Property Name="MaxCompositions" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The maximum number of compositions in which this Resource Block is capable of participating simultaneously.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a number indicating the maximum number of compositions in which this Resource Block is capable of participating simultaneously. Services may have additional constraints that prevent this value from being achieved, such as due to system topology and current composed resource utilization. If SharingCapable is set to false, this value shall be set to 1. The service shall support this property if SharingCapable supported.</String>
</Annotation>
<Annotation Term="Validation.v1_0_0.Minimum">
<Int>1</Int>
</Annotation>
</Property>
<Property Name="NumberOfCompositions" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The number of compositions in which this Resource Block is currently participating.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the number of compositions in which this Resource Block is currently participating.</String>
</Annotation>
<Annotation Term="Validation.v1_0_0.Minimum">
<Int>0</Int>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Composition status of the Resource Block.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain properties that describe the high level composition status of the Resource Block.</String>
</Annotation>
</ComplexType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlock.v1_1_0">
<EntityType Name="ResourceBlock" BaseType="ResourceBlock.v1_0_0.ResourceBlock"/>
<ComplexType Name="CompositionStatus" BaseType="ResourceBlock.v1_0_0.CompositionStatus"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="DriveCollection">
<EntityType Name="DriveCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<NavigationProperty Name="Members" Type="Collection(Drive.Drive)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains the members of this drive collection.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of each entry of this property shall reference a Drive resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A Collection of Drive resource instances.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>An instance of this resource shall reference the set of Drive resources known in the scope of its use.</String>
</Annotation>
</EntityType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkDeviceFunctionCollection">
<EntityType Name="NetworkDeviceFunctionCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<NavigationProperty Name="Members" Type="Collection(NetworkDeviceFunction.NetworkDeviceFunction)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains the members of this collection.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A Collection of NetworkDeviceFunction resource instances.</String>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable">
<Bool>false</Bool>
</PropertyValue>
</Record>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable">
<Bool>false</Bool>
</PropertyValue>
</Record>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.DeleteRestrictions">
<Record>
<PropertyValue Property="Deletable">
<Bool>false</Bool>
</PropertyValue>
</Record>
</Annotation>
</EntityType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem">
<EnumType Name="BootSource" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="None">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot from the normal boot device.</String>
</Annotation>
</Member>
<Member Name="Pxe">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot from the Pre-Boot EXecution (PXE) environment.</String>
</Annotation>
</Member>
<Member Name="Floppy">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot from the floppy disk drive.</String>
</Annotation>
</Member>
<Member Name="Cd">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot from the CD/DVD disc.</String>
</Annotation>
</Member>
<Member Name="Usb">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot from a USB device as specified by the system BIOS.</String>
</Annotation>
</Member>
<Member Name="Hdd">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot from a hard drive.</String>
</Annotation>
</Member>
<Member Name="BiosSetup">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot to the BIOS Setup Utility.</String>
</Annotation>
</Member>
<Member Name="Utilities">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot the manufacturer's Utilities program(s).</String>
</Annotation>
</Member>
<Member Name="Diags">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot the manufacturer's Diagnostics program.</String>
</Annotation>
</Member>
<Member Name="UefiShell">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot to the UEFI Shell.</String>
</Annotation>
</Member>
<Member Name="UefiTarget">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot to the UEFI Device specified in the UefiTargetBootSourceOverride property.</String>
</Annotation>
</Member>
<Member Name="SDCard">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot from an SD Card.</String>
</Annotation>
</Member>
<Member Name="UefiHttp">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot from a UEFI HTTP network location.</String>
</Annotation>
</Member>
<Member Name="RemoteDrive">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot from a remote drive (e.g. iSCSI).</String>
</Annotation>
</Member>
<Member Name="UefiBootNext">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot to the UEFI Device specified in the BootNext property.</String>
</Annotation>
</Member>
<Member Name="None">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot from the normal boot device.</String>
</Annotation>
</Member>
<Member Name="Pxe">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot from the Pre-Boot EXecution (PXE) environment.</String>
</Annotation>
</Member>
<Member Name="Floppy">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot from the floppy disk drive.</String>
</Annotation>
</Member>
<Member Name="Cd">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot from the CD/DVD disc.</String>
</Annotation>
</Member>
<Member Name="Usb">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot from a USB device as specified by the system BIOS.</String>
</Annotation>
</Member>
<Member Name="Hdd">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot from a hard drive.</String>
</Annotation>
</Member>
<Member Name="BiosSetup">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot to the BIOS Setup Utility.</String>
</Annotation>
</Member>
<Member Name="Utilities">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot the manufacturer's Utilities program(s).</String>
</Annotation>
</Member>
<Member Name="Diags">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot the manufacturer's Diagnostics program.</String>
</Annotation>
</Member>
<Member Name="UefiShell">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot to the UEFI Shell.</String>
</Annotation>
</Member>
<Member Name="UefiTarget">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot to the UEFI Device specified in the UefiTargetBootSourceOverride property.</String>
</Annotation>
</Member>
<Member Name="SDCard">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot from an SD Card.</String>
</Annotation>
</Member>
<Member Name="UefiHttp">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot from a UEFI HTTP network location.</String>
</Annotation>
</Member>
<Member Name="RemoteDrive">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot from a remote drive (e.g. iSCSI).</String>
</Annotation>
</Member>
<Member Name="UefiBootNext">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot to the UEFI Device specified in the BootNext property.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="SystemType" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Physical">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A computer system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>A SystemType of Physical is typically used when representating the hardware aspects of a system such as is done by a management controller.</String>
</Annotation>
</Member>
<Member Name="Virtual">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A virtual machine instance running on this system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>A SystemType of Virtual is typically used when representating a system that is actually a virtual machine instance.</String>
</Annotation>
</Member>
<Member Name="OS">
<Annotation Term="Org.OData.Core.V1.Description">
<String>An operating system instance.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>A SystemType of OS is typically used when representating an OS or hypervisor view of the system.</String>
</Annotation>
</Member>
<Member Name="PhysicallyPartitioned">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A hardware-based partition of a computer system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>A SystemType of PhysicallyPartition is typically used when representating a single system constructed from one or more physical systems via a firmware or hardware-based service.</String>
</Annotation>
</Member>
<Member Name="VirtuallyPartitioned">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A virtual or software-based partition of a computer system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>A SystemType of VirtuallyPartition is typically used when representating a single system constructed from one or more virtual systems via a software-based service.</String>
</Annotation>
</Member>
<Member Name="Composed">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A computer system that has been created by binding resource blocks together.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>A SystemType of Composed is typically used when representating a single system constructed from disaggregated resource via the Redfish Composition service.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="IndicatorLED" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Unknown">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The state of the Indicator LED cannot be determined.</String>
</Annotation>
<Annotation Term="RedfishExtensions.v1_0_0.Deprecated">
<String>This value has been Deprecated in favor of returning null if the state is unknown.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This value shall represent the Indicator LED is in an unknown state. The service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request).</String>
</Annotation>
</Member>
<Member Name="Lit">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The Indicator LED is lit.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This value shall represent the Indicator LED is in a solid on state. If this value is not supported by the service, the service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request).</String>
</Annotation>
</Member>
<Member Name="Blinking">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The Indicator LED is blinking.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This value shall represent the Indicator LED is in a blinking state where the LED is being turned on and off in repetition. If this value is not supported by the service, the service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request).</String>
</Annotation>
</Member>
<Member Name="Off">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The Indicator LED is off.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This value shall represent the Indicator LED is in a solid off state. If this value is not supported by the service, the service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request).</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="PowerState" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="On">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The system is powered on.</String>
</Annotation>
</Member>
<Member Name="Off">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The system is powered off, although some components may continue to have AUX power such as management controller.</String>
</Annotation>
</Member>
<Member Name="PoweringOn">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A temporary state between Off and On. This temporary state can be very short.</String>
</Annotation>
</Member>
<Member Name="PoweringOff">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A temporary state between On and Off. The power off action can take time while the OS is in the shutdown process.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="BootSourceOverrideEnabled" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Disabled">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The system will boot normally.</String>
</Annotation>
</Member>
<Member Name="Once">
<Annotation Term="Org.OData.Core.V1.Description">
<String>On its next boot cycle, the system will boot (one time) to the Boot Source Override Target. The value of BootSourceOverrideEnabled is then reset back to Disabled.</String>
</Annotation>
</Member>
<Member Name="Continuous">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The system will boot to the target specified in the BootSourceOverrideTarget until this property is set to Disabled.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="MemoryMirroring" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="System">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The system supports DIMM mirroring at the System level. Individual DIMMs are not paired for mirroring in this mode.</String>
</Annotation>
</Member>
<Member Name="DIMM">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The system supports DIMM mirroring at the DIMM level. Individual DIMMs can be mirrored.</String>
</Annotation>
</Member>
<Member Name="Hybrid">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The system supports a hybrid mirroring at the system and DIMM levels. Individual DIMMs can be mirrored.</String>
</Annotation>
</Member>
<Member Name="None">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The system does not support DIMM mirroring.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="BootSourceOverrideMode" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Legacy">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The system will boot in non-UEFI boot mode to the Boot Source Override Target.</String>
</Annotation>
</Member>
<Member Name="UEFI">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The system will boot in UEFI boot mode to the Boot Source Override Target.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="InterfaceType" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="TPM1_2">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Trusted Platform Module (TPM) 1.2.</String>
</Annotation>
</Member>
<Member Name="TPM2_0">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Trusted Platform Module (TPM) 2.0.</String>
</Annotation>
</Member>
<Member Name="TCM1_0">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Trusted Cryptography Module (TCM) 1.0.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="HostingRole" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="ApplicationServer">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The system hosts functionality that supports general purpose applications.</String>
</Annotation>
</Member>
<Member Name="StorageServer">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The system hosts functionality that supports the system acting as a storage server.</String>
</Annotation>
</Member>
<Member Name="Switch">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The system hosts functionality that supports the system acting as a switch.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="InterfaceTypeSelection" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="None">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The TrustedModule does not support switching the InterfaceType.</String>
</Annotation>
</Member>
<Member Name="FirmwareUpdate">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The TrustedModule supports switching InterfaceType via a firmware update.</String>
</Annotation>
</Member>
<Member Name="BiosSetting">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The TrustedModule supports switching InterfaceType via platform software, such as a BIOS configuration Attribute.</String>
</Annotation>
</Member>
<Member Name="OemMethod">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The TrustedModule supports switching InterfaceType via an OEM proprietary mechanism.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="WatchdogWarningActions" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="None">
<Annotation Term="Org.OData.Core.V1.Description">
<String>No action taken.</String>
</Annotation>
</Member>
<Member Name="DiagnosticInterrupt">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Raise a (typically non-maskable) Diagnostic Interrupt.</String>
</Annotation>
</Member>
<Member Name="SMI">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Raise a Systems Management Interrupt (SMI).</String>
</Annotation>
</Member>
<Member Name="MessagingInterrupt">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Raise a legacy IPMI messaging interrupt.</String>
</Annotation>
</Member>
<Member Name="SCI">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Raise an interrupt using the ACPI System Control Interrupt (SCI).</String>
</Annotation>
</Member>
<Member Name="OEM">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Perform an OEM-defined action.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="WatchdogTimeoutActions" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="None">
<Annotation Term="Org.OData.Core.V1.Description">
<String>No action taken.</String>
</Annotation>
</Member>
<Member Name="ResetSystem">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Reset the system.</String>
</Annotation>
</Member>
<Member Name="PowerCycle">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Power cycle the system.</String>
</Annotation>
</Member>
<Member Name="PowerDown">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Power down the system.</String>
</Annotation>
</Member>
<Member Name="OEM">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Perform an OEM-defined action.</String>
</Annotation>
</Member>
</EnumType>
<EntityType Name="ComputerSystem" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Property Name="SystemType" Type="ComputerSystem.v1_0_0.SystemType" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The type of computer system represented by this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>An enumeration that indicates the kind of system that this resource represents.</String>
</Annotation>
</Property>
<Property Name="Links" Type="ComputerSystem.v1_0_0.Links" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains references to other resources that are related to this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.</String>
</Annotation>
</Property>
<Property Name="AssetTag" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The user definable tag that can be used to track this computer system for inventory or other client purposes.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall contain the value of the asset tag of the system.</String>
</Annotation>
</Property>
<Property Name="Manufacturer" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The manufacturer or OEM of this system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall contain a value that represents the manufacturer of the system.</String>
</Annotation>
</Property>
<Property Name="Model" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The product name for this system, without the manufacturer name.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall contain the information about how the manufacturer references this system. This is typically the product name, without the manufacturer name.</String>
</Annotation>
</Property>
<Property Name="SKU" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The manufacturer SKU for this system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall contain the Stock Keeping Unit (SKU) for the system.</String>
</Annotation>
</Property>
<Property Name="SerialNumber" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The serial number for this system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall contain the serial number for the system.</String>
</Annotation>
</Property>
<Property Name="PartNumber" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The part number for this system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall contain the part number for the system as defined by the manufacturer.</String>
</Annotation>
</Property>
<Property Name="UUID" Type="Resource.UUID">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The universal unique identifier (UUID) for this system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be used to contain a universal unique identifier number for the system. RFC4122 describes methods that can be used to create the value. The value should be considered to be opaque. Client software should only treat the overall value as a universally unique identifier and should not interpret any sub-fields within the UUID. If the system supports SMBIOS, the value of the property should be formed by following the SMBIOS 2.6+ recommendation for converting the SMBIOS 16-byte UUID structure into the redfish canonical xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx string format so that the property value matches the byte order presented by current OS APIs such as WMI and dmidecode.</String>
</Annotation>
</Property>
<Property Name="HostName" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The DNS Host Name, without any domain information.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the host name for this system, as reported by the operating system or hypervisor. This value is typically provided to the Manager by a service running in the host operating system.</String>
</Annotation>
</Property>
<Property Name="IndicatorLED" Type="ComputerSystem.v1_0_0.IndicatorLED">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The state of the indicator LED, used to identify the system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall contain the indicator light state for the indicator light associated with this system.</String>
</Annotation>
</Property>
<Property Name="PowerState" Type="ComputerSystem.v1_0_0.PowerState">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This is the current power state of the system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall contain the power state of the system.</String>
</Annotation>
</Property>
<Property Name="Boot" Type="ComputerSystem.v1_0_0.Boot" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Information about the boot settings for this system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This object shall contain properties which describe boot information for the current resource. Changes to this object do not alter the BIOS persistent boot order configuration.</String>
</Annotation>
</Property>
<Property Name="BiosVersion" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The version of the system BIOS or primary system firmware.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the version string of the currently installed and running BIOS (for x86 systems). For other systems, the value may contain a version string representing the primary system firmware.</String>
</Annotation>
</Property>
<Property Name="ProcessorSummary" Type="ComputerSystem.v1_0_0.ProcessorSummary" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This object describes the central processors of the system in general detail.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This object shall contain properties which describe the central processors for the current resource.</String>
</Annotation>
</Property>
<Property Name="MemorySummary" Type="ComputerSystem.v1_0_0.MemorySummary" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This object describes the central memory of the system in general detail.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This object shall contain properties which describe the central memory for the current resource.</String>
</Annotation>
</Property>
<Property Name="Actions" Type="ComputerSystem.v1_0_0.Actions" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The Actions property shall contain the available actions for this resource.</String>
</Annotation>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false"/>
<Property Name="TrustedModules" Type="Collection(ComputerSystem.v1_1_0.TrustedModules)" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This object describes the array of Trusted Modules in the system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This object shall contain an array of objects with properties which describe the truted modules for the current resource.</String>
</Annotation>
</Property>
<Property Name="HostingRoles" Type="Collection(ComputerSystem.v1_2_0.HostingRole)" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The hosing roles that this computer system supports.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The values of this collection shall be the hosting roles supported by this computer system.</String>
</Annotation>
</Property>
<Property Name="HostedServices" Type="ComputerSystem.v1_2_0.HostedServices" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The services that this computer system supports.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The values of this collection shall describe services supported by this computer system.</String>
</Annotation>
</Property>
<Property Name="HostWatchdogTimer" Type="ComputerSystem.v1_5_0.WatchdogTimer" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This object describes the Host Watchdog Timer functionality for this system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This object shall contain properties which describe the host watchdog timer functionality for this ComputerSystem.</String>
</Annotation>
</Property>
<Property Name="SubModel" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The sub-model for this system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall contain the information about the sub-model (or config) of the system. This shall not include the model/product name or the manufacturer name.</String>
</Annotation>
</Property>
<NavigationProperty Name="Processors" Type="ProcessorCollection.ProcessorCollection" Nullable="false" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A reference to the collection of Processors associated with this system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a link to a collection of type ProcessorCollection.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="EthernetInterfaces" Type="EthernetInterfaceCollection.EthernetInterfaceCollection" Nullable="false" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A reference to the collection of Ethernet interfaces associated with this system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a link to a collection of type EthernetInterfaceCollection.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="SimpleStorage" Type="SimpleStorageCollection.SimpleStorageCollection" Nullable="false" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A reference to the collection of storage devices associated with this system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a link to a collection of type SimpleStorageCollection.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="LogServices" Type="LogServiceCollection.LogServiceCollection" Nullable="false" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A reference to the collection of Log Services associated with this system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a link to a collection of type LogServiceCollection.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="SecureBoot" Type="SecureBoot.SecureBoot" Nullable="false" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A reference to the UEFI SecureBoot resource associated with this system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a link to a resource of type SecureBoot.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Bios" Type="Bios.Bios" Nullable="false" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A reference to the BIOS settings associated with this system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a link to a resource of type Bios that lists the BIOS settings for this system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Memory" Type="MemoryCollection.MemoryCollection" Nullable="false" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A reference to the collection of Memory associated with this system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a link to a collection of type MemoryCollection.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Storage" Type="StorageCollection.StorageCollection" Nullable="false" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A reference to the collection of storage devices associated with this system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a link to a collection of type StorageCollection.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="PCIeDevices" Type="Collection(PCIeDevice.PCIeDevice)" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A reference to a collection of PCIe Devices used by this computer system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array of references of type PCIeDevice.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="PCIeFunctions" Type="Collection(PCIeFunction.PCIeFunction)" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A reference to a collection of PCIe Functions used by this computer system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array of references of type PCIeFunction.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="MemoryDomains" Type="MemoryDomainCollection.MemoryDomainCollection" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A reference to the collection of Memory Domains associated with this system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a link to a collection of type MemoryDomainCollection.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="NetworkInterfaces" Type="NetworkInterfaceCollection.NetworkInterfaceCollection" Nullable="false" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A reference to the collection of Network Interfaces associated with this system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a link to a collection of type NetworkInterfaceCollection.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Redundancy" Type="Collection(Redundancy.Redundancy)" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A reference to a collection of Redundancy entities that each name a set of computer systems that provide redundancy for this ComputerSystem.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>If present, each entry shall reference a redundancy entity that specifies a kind and level of redundancy and a collection (RedundancySet) of other ComputerSystems that provide the specified redundancy to this ComputerSystem.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpand"/>
</NavigationProperty>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The ComputerSystem schema represents a general purpose machine or system (as opposed to an appliance) instance and the software-visible resources (items within the data plane) such as memory, CPU and other devices that can be accessed from that machine. Details of those resources or subsystems are also linked through this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This resource shall be used to represent resources that represent a computing system (as opposed to an appliance) in the Redfish specification.</String>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable">
<Bool>false</Bool>
</PropertyValue>
</Record>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable">
<Bool>true</Bool>
</PropertyValue>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A Computer System can be updated to change properties such as the AssetTag, IndicatorLED and some Boot parameters.</String>
</Annotation>
</Record>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.DeleteRestrictions">
<Record>
<PropertyValue Property="Deletable">
<Bool>true</Bool>
</PropertyValue>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A Composed Computer System can be deleted when a client would like to retire it.</String>
</Annotation>
</Record>
</Annotation>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
<NavigationProperty Name="Chassis" Type="Collection(Chassis.Chassis)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the chassis in which this system is contained.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall reference a resource of type Chassis that represents the physical container associated with this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ManagedBy" Type="Collection(Manager.Manager)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the Managers responsible for this system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall reference a resource of type manager that represents the resource with management responsibility for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="PoweredBy" Type="Collection(Resource.Item)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of ID[s] of resources that power this computer system. Normally the ID will be a chassis or a specific set of Power Supplies.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the resource that powers this computer system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="CooledBy" Type="Collection(Resource.Item)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of ID[s] of resources that cool this computer system. Normally the ID will be a chassis or a specific set of fans.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the resource that powers this computer system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the endpoints that connect to this system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a reference to the resources that this system is associated with and shall reference a resource of type Endpoint.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ResourceBlocks" Type="Collection(ResourceBlock.ResourceBlock)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the Resource Blocks that are used in this Computer System.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array of references of type ResourceBlock that show the Resource Blocks that are used in this Computer System.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ConsumingComputerSystems" Type="Collection(ComputerSystem.ComputerSystem)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to ComputerSystems that are realized, in whole or in part, from this ComputerSystem.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value shall be an array of references to ComputerSystems that are realized, in whole or in part, from this ComputerSystem.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="SupplyingComputerSystems" Type="Collection(ComputerSystem.ComputerSystem)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to ComputerSystems that contribute, in whole or in part, to the implementation of this ComputerSystem.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value shall be an array of references to ComputerSystems that contribute, in whole or in part, to the implementation of this ComputerSystem.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains references to other resources that are related to this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="Actions">
<Property Name="Oem" Type="ComputerSystem.v1_0_0.OemActions" Nullable="false"/>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain the available actions for this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>true</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available OEM specific actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain any additional OEM actions for this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="Boot">
<Property Name="BootSourceOverrideTarget" Type="ComputerSystem.BootSource">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The current boot source to be used at next boot instead of the normal boot device, if BootSourceOverrideEnabled is true.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall contain the source to boot the system from, overriding the normal boot order. The valid values for this property are specified through the Redfish.AllowableValues annotation. Pxe indicates to PXE boot from the primary NIC; Floppy, Cd, Usb, Hdd indicates to boot from their devices respectively. BiosSetup indicates to boot into the native BIOS screen setup. Utilities and Diags indicate to boot from the local utilities or diags partitions. UefiTarget indicates to boot from the UEFI device path found in UefiTargetBootSourceOverride. UefiBootNext indicates to boot from the UEFI BootOptionReference found in BootNext.</String>
</Annotation>
</Property>
<Property Name="BootSourceOverrideEnabled" Type="ComputerSystem.v1_0_0.BootSourceOverrideEnabled">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Describes the state of the Boot Source Override feature.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be Once if this is a one time boot override and Continuous if this selection should remain active until cancelled. If the property value is set to Once, the value will be reset back to Disabled after the BootSourceOverrideTarget actions have been completed.</String>
</Annotation>
</Property>
<Property Name="UefiTargetBootSourceOverride" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This property is the UEFI Device Path of the device to boot from when BootSourceOverrideTarget is UefiTarget.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the UEFI device path of the override boot target. The valid values for this property are specified through the Redfish.AllowableValues annotation. BootSourceOverrideEnabled = Continuous is not supported for UEFI Boot Source Override as this setting is defined in UEFI as a one time boot only.</String>
</Annotation>
</Property>
<Property Name="BootSourceOverrideMode" Type="ComputerSystem.v1_1_0.BootSourceOverrideMode">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The BIOS Boot Mode (either Legacy or UEFI) to be used when BootSourceOverrideTarget boot source is booted from.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be Legacy for non-UEFI BIOS boot or UEFI for UEFI boot from boot source specified in BootSourceOverrideTarget property.</String>
</Annotation>
</Property>
<Property Name="BootNext" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This property is the BootOptionReference of the Boot Option to perform a one time boot from when BootSourceOverrideTarget is UefiBootNext.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the BootOptionReference of the UEFI Boot Option for one time boot, as defined by the UEFI Specification. The valid values for this property are specified in the values of the BootOrder array. BootSourceOverrideEnabled = Continuous is not supported for UEFI BootNext as this setting is defined in UEFI as a one-time boot only.</String>
</Annotation>
</Property>
<Property Name="BootOrder" Type="Collection(Edm.String)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Ordered array of BootOptionReference strings representing the persistent Boot Order associated with this computer system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an ordered array of BootOptionReference strings representing the persistent Boot Order of this computer system. For UEFI systems, this is the UEFI BootOrder as defined by the UEFI Specification.</String>
</Annotation>
</Property>
<NavigationProperty Name="BootOptions" Type="BootOptionCollection.BootOptionCollection" Nullable="false" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A reference to the collection of the UEFI Boot Options associated with this Computer System.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a link to a collection of type BootOptionCollection.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This object contains the boot information for the current resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain properties which describe boot information for a system.</String>
</Annotation>
</ComplexType>
<ComplexType Name="ProcessorSummary">
<Property Name="Count" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The number of physical processors in the system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain the number of physical central processors in the system.</String>
</Annotation>
<Annotation Term="Validation.v1_0_0.Minimum">
<Int>0</Int>
</Annotation>
</Property>
<Property Name="Model" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The processor model for the primary or majority of processors in this system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain the processor model for the central processors in the system, per the description in the Processor Information - Processor Family section of the SMBIOS Specification DSP0134 2.8 or later.</String>
</Annotation>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false"/>
<Property Name="LogicalProcessorCount" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The number of logical processors in the system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain the number of logical central processors in the system.</String>
</Annotation>
<Annotation Term="Validation.v1_0_0.Minimum">
<Int>0</Int>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This object describes the central processors of the system in general detail.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain properties which describe the central processors for a system.</String>
</Annotation>
</ComplexType>
<ComplexType Name="MemorySummary">
<Property Name="TotalSystemMemoryGiB" Type="Edm.Decimal">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The total configured operating system-accessible memory (RAM), measured in GiB.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain the amount of configured system general purpose volatile (RAM) memory as measured in gibibytes.</String>
</Annotation>
<Annotation Term="Validation.v1_0_0.Minimum">
<Int>0</Int>
</Annotation>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false"/>
<Property Name="MemoryMirroring" Type="ComputerSystem.v1_1_0.MemoryMirroring">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The ability and type of memory mirroring supported by this system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain the ability and type of memory mirring supported by this system.</String>
</Annotation>
</Property>
<Property Name="TotalSystemPersistentMemoryGiB" Type="Edm.Decimal">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The total configured, system-accessible persistent memory, measured in GiB.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain the total amount of configured persistent memory available to the system as measured in gibibytes.</String>
</Annotation>
<Annotation Term="Validation.v1_0_0.Minimum">
<Int>0</Int>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This object describes the memory of the system in general detail.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain properties which describe the central memory for a system.</String>
</Annotation>
</ComplexType>
<ComplexType Name="TrustedModules">
<Property Name="FirmwareVersion" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The firmware version of this Trusted Module.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain the firwmare version as defined by the manufacturer for the Trusted Module.</String>
</Annotation>
</Property>
<Property Name="InterfaceType" Type="ComputerSystem.v1_1_0.InterfaceType">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This property indicates the interface type of the Trusted Module.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain the interface type of the installed Trusted Module.</String>
</Annotation>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false"/>
<Property Name="Oem" Type="Resource.Oem" Nullable="false"/>
<Property Name="FirmwareVersion2" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The 2nd firmware version of this Trusted Module, if applicable.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain the 2nd firmware version, if applicable, as defined by the manufacturer for the Trusted Module.</String>
</Annotation>
</Property>
<Property Name="InterfaceTypeSelection" Type="ComputerSystem.v1_3_0.InterfaceTypeSelection">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The Interface Type selection supported by this Trusted Module.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain the Interface Type Selection method (for example to switch between TPM1_2 and TPM2_0) that is supported by this TrustedModule.</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This object describes the inventory of a Trusted Modules installed in the system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall describe a truted module for a system.</String>
</Annotation>
</ComplexType>
<ComplexType Name="HostedServices">
<Property Name="Oem" Type="Resource.Oem" Nullable="false"/>
<NavigationProperty Name="StorageServices" Type="HostedStorageServices.HostedStorageServices" Nullable="false" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A reference to a collection of storage services supported by this computer system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a link to a collection of type HostedStorageServices.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This object describes services that may be running or installed on the system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The values of this collection shall describe services supported by a computer system.</String>
</Annotation>
</ComplexType>
<ComplexType Name="WatchdogTimer">
<Property Name="FunctionEnabled" Type="Edm.Boolean">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This indicates if the Host Watchdog Timer functionality has been enabled. Additional host-based software is necessary to activate the timer function.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall indicate whether the host watchdog timer functionality has been enabled or not. This property indicates only that the functionality is enabled or disabled by the user, and updates to this property shall not initiate a watchdog timer countdown.</String>
</Annotation>
<Annotation Term="RedfishExtensions.v1_0_0.Required"/>
</Property>
<Property Name="WarningAction" Type="ComputerSystem.v1_5_0.WatchdogWarningActions">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This property indicates the action to perform when the Watchdog Timer is close (typically 3-10 seconds) to reaching its timeout value.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain the action to perform prior to the expiration of the Watchdog Timer. This action typically occurs 3-10 seconds prior to the timeout value, but the exact timing is dependent on the implementation.</String>
</Annotation>
</Property>
<Property Name="TimeoutAction" Type="ComputerSystem.v1_5_0.WatchdogTimeoutActions">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This property indicates the action to perform when the Watchdog Timer reaches its timeout value.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain the action to perform upon the expiration of the Watchdog Timer.</String>
</Annotation>
<Annotation Term="RedfishExtensions.v1_0_0.Required"/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false"/>
<Property Name="Oem" Type="Resource.Oem" Nullable="false"/>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This type describes the Host Watchdog Timer functionality for this system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain properties which describe the host watchdog timer functionality for this ComputerSystem.</String>
</Annotation>
</ComplexType>
<Action Name="Reset" IsBound="true">
<Parameter Name="ComputerSystem" Type="ComputerSystem.v1_0_0.Actions" Nullable="false"/>
<Parameter Name="ResetType" Type="Resource.ResetType" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The type of reset to be performed.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This parameter shall define the type of reset to be performed. The service may accept a request without the parameter and perform an implementation specific default reset.</String>
</Annotation>
</Parameter>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This action is used to reset the system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This action shall perform a reset of the ComputerSystem. For systems which implement ACPI Power Button functionality, the PushPowerButton value shall perform or emulate an ACPI Power Button push. The ForceOff value shall remove power from the system or perform an ACPI Power Button Override (commonly known as a 4-second hold of the Power Button). The ForceRestart value shall perform a ForceOff action followed by a On action.</String>
</Annotation>
</Action>
<Action Name="SetDefaultBootOrder" IsBound="true">
<Parameter Name="ComputerSystem" Type="ComputerSystem.v1_0_0.Actions" Nullable="false"/>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This action is used to set the Boot Order to the default settings.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This action shall perform a set the BootOrder to the default values.</String>
</Annotation>
</Action>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_0">
<EnumType Name="SystemType" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Physical">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A computer system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>A SystemType of Physical is typically used when representating the hardware aspects of a system such as is done by a management controller.</String>
</Annotation>
</Member>
<Member Name="Virtual">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A virtual machine instance running on this system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>A SystemType of Virtual is typically used when representating a system that is actually a virtual machine instance.</String>
</Annotation>
</Member>
<Member Name="OS">
<Annotation Term="Org.OData.Core.V1.Description">
<String>An operating system instance.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>A SystemType of OS is typically used when representating an OS or hypervisor view of the system.</String>
</Annotation>
</Member>
<Member Name="PhysicallyPartitioned">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A hardware-based partition of a computer system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>A SystemType of PhysicallyPartition is typically used when representating a single system constructed from one or more physical systems via a firmware or hardware-based service.</String>
</Annotation>
</Member>
<Member Name="VirtuallyPartitioned">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A virtual or software-based partition of a computer system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>A SystemType of VirtuallyPartition is typically used when representating a single system constructed from one or more virtual systems via a software-based service.</String>
</Annotation>
</Member>
<Member Name="Composed">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A computer system that has been created by binding resource blocks together.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>A SystemType of Composed is typically used when representating a single system constructed from disaggregated resource via the Redfish Composition service.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="IndicatorLED" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Unknown">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The state of the Indicator LED cannot be determined.</String>
</Annotation>
<Annotation Term="RedfishExtensions.v1_0_0.Deprecated">
<String>This value has been Deprecated in favor of returning null if the state is unknown.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This value shall represent the Indicator LED is in an unknown state. The service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request).</String>
</Annotation>
</Member>
<Member Name="Lit">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The Indicator LED is lit.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This value shall represent the Indicator LED is in a solid on state. If this value is not supported by the service, the service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request).</String>
</Annotation>
</Member>
<Member Name="Blinking">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The Indicator LED is blinking.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This value shall represent the Indicator LED is in a blinking state where the LED is being turned on and off in repetition. If this value is not supported by the service, the service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request).</String>
</Annotation>
</Member>
<Member Name="Off">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The Indicator LED is off.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This value shall represent the Indicator LED is in a solid off state. If this value is not supported by the service, the service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request).</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="PowerState" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="On">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The system is powered on.</String>
</Annotation>
</Member>
<Member Name="Off">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The system is powered off, although some components may continue to have AUX power such as management controller.</String>
</Annotation>
</Member>
<Member Name="PoweringOn">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A temporary state between Off and On. This temporary state can be very short.</String>
</Annotation>
</Member>
<Member Name="PoweringOff">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A temporary state between On and Off. The power off action can take time while the OS is in the shutdown process.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="BootSource" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="None">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot from the normal boot device.</String>
</Annotation>
</Member>
<Member Name="Pxe">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot from the Pre-Boot EXecution (PXE) environment.</String>
</Annotation>
</Member>
<Member Name="Floppy">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot from the floppy disk drive.</String>
</Annotation>
</Member>
<Member Name="Cd">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot from the CD/DVD disc.</String>
</Annotation>
</Member>
<Member Name="Usb">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot from a USB device as specified by the system BIOS.</String>
</Annotation>
</Member>
<Member Name="Hdd">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot from a hard drive.</String>
</Annotation>
</Member>
<Member Name="BiosSetup">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot to the BIOS Setup Utility.</String>
</Annotation>
</Member>
<Member Name="Utilities">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot the manufacturer's Utilities program(s).</String>
</Annotation>
</Member>
<Member Name="Diags">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot the manufacturer's Diagnostics program.</String>
</Annotation>
</Member>
<Member Name="UefiShell">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot to the UEFI Shell.</String>
</Annotation>
</Member>
<Member Name="UefiTarget">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot to the UEFI Device specified in the UefiTargetBootSourceOverride property.</String>
</Annotation>
</Member>
<Member Name="SDCard">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot from an SD Card.</String>
</Annotation>
</Member>
<Member Name="UefiHttp">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot from a UEFI HTTP network location.</String>
</Annotation>
</Member>
<Member Name="RemoteDrive">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot from a remote drive (e.g. iSCSI).</String>
</Annotation>
</Member>
<Member Name="UefiBootNext">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Boot to the UEFI Device specified in the BootNext property.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="BootSourceOverrideEnabled" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Disabled">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The system will boot normally.</String>
</Annotation>
</Member>
<Member Name="Once">
<Annotation Term="Org.OData.Core.V1.Description">
<String>On its next boot cycle, the system will boot (one time) to the Boot Source Override Target. The value of BootSourceOverrideEnabled is then reset back to Disabled.</String>
</Annotation>
</Member>
<Member Name="Continuous">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The system will boot to the target specified in the BootSourceOverrideTarget until this property is set to Disabled.</String>
</Annotation>
</Member>
</EnumType>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.ComputerSystem">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This schema defines a computer system and its respective properties. A computer system represents a machine (physical or virtual) and the local resources such as memory, cpu and other devices that can be accessed from that machine.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This resource shall be used to represent resources that represent a computing system in the Redfish specification.</String>
</Annotation>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
<NavigationProperty Name="Chassis" Type="Collection(Chassis.Chassis)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the chassis in which this system is contained.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall reference a resource of type Chassis that represents the physical container associated with this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ManagedBy" Type="Collection(Manager.Manager)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the Managers responsible for this system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall reference a resource of type manager that represents the resource with management responsibility for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="PoweredBy" Type="Collection(Resource.Item)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of ID[s] of resources that power this computer system. Normally the ID will be a chassis or a specific set of Power Supplies.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the resource that powers this computer system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="CooledBy" Type="Collection(Resource.Item)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of ID[s] of resources that cool this computer system. Normally the ID will be a chassis or a specific set of fans.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the resource that powers this computer system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Endpoints" Type="Collection(Endpoint.Endpoint)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the endpoints that connect to this system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a reference to the resources that this system is associated with and shall reference a resource of type Endpoint.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ResourceBlocks" Type="Collection(ResourceBlock.ResourceBlock)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the Resource Blocks that are used in this Computer System.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array of references of type ResourceBlock that show the Resource Blocks that are used in this Computer System.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ConsumingComputerSystems" Type="Collection(ComputerSystem.ComputerSystem)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to ComputerSystems that are realized, in whole or in part, from this ComputerSystem.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value shall be an array of references to ComputerSystems that are realized, in whole or in part, from this ComputerSystem.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="SupplyingComputerSystems" Type="Collection(ComputerSystem.ComputerSystem)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to ComputerSystems that contribute, in whole or in part, to the implementation of this ComputerSystem.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value shall be an array of references to ComputerSystems that contribute, in whole or in part, to the implementation of this ComputerSystem.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains references to other resources that are related to this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="Actions">
<Property Name="Oem" Type="ComputerSystem.v1_0_0.OemActions" Nullable="false"/>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain the available actions for this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>true</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available OEM specific actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain any additional OEM actions for this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="Boot">
<Property Name="BootSourceOverrideTarget" Type="ComputerSystem.BootSource">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The current boot source to be used at next boot instead of the normal boot device, if BootSourceOverrideEnabled is true.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall contain the source to boot the system from, overriding the normal boot order. The valid values for this property are specified through the Redfish.AllowableValues annotation. Pxe indicates to PXE boot from the primary NIC; Floppy, Cd, Usb, Hdd indicates to boot from their devices respectively. BiosSetup indicates to boot into the native BIOS screen setup. Utilities and Diags indicate to boot from the local utilities or diags partitions. UefiTarget indicates to boot from the UEFI device path found in UefiTargetBootSourceOverride. UefiBootNext indicates to boot from the UEFI BootOptionReference found in BootNext.</String>
</Annotation>
</Property>
<Property Name="BootSourceOverrideEnabled" Type="ComputerSystem.v1_0_0.BootSourceOverrideEnabled">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Describes the state of the Boot Source Override feature.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be Once if this is a one time boot override and Continuous if this selection should remain active until cancelled. If the property value is set to Once, the value will be reset back to Disabled after the BootSourceOverrideTarget actions have been completed.</String>
</Annotation>
</Property>
<Property Name="UefiTargetBootSourceOverride" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This property is the UEFI Device Path of the device to boot from when BootSourceOverrideTarget is UefiTarget.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the UEFI device path of the override boot target. The valid values for this property are specified through the Redfish.AllowableValues annotation. BootSourceOverrideEnabled = Continuous is not supported for UEFI Boot Source Override as this setting is defined in UEFI as a one time boot only.</String>
</Annotation>
</Property>
<Property Name="BootSourceOverrideMode" Type="ComputerSystem.v1_1_0.BootSourceOverrideMode">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The BIOS Boot Mode (either Legacy or UEFI) to be used when BootSourceOverrideTarget boot source is booted from.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be Legacy for non-UEFI BIOS boot or UEFI for UEFI boot from boot source specified in BootSourceOverrideTarget property.</String>
</Annotation>
</Property>
<Property Name="BootNext" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This property is the BootOptionReference of the Boot Option to perform a one time boot from when BootSourceOverrideTarget is UefiBootNext.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the BootOptionReference of the UEFI Boot Option for one time boot, as defined by the UEFI Specification. The valid values for this property are specified in the values of the BootOrder array. BootSourceOverrideEnabled = Continuous is not supported for UEFI BootNext as this setting is defined in UEFI as a one-time boot only.</String>
</Annotation>
</Property>
<Property Name="BootOrder" Type="Collection(Edm.String)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Ordered array of BootOptionReference strings representing the persistent Boot Order associated with this computer system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an ordered array of BootOptionReference strings representing the persistent Boot Order of this computer system. For UEFI systems, this is the UEFI BootOrder as defined by the UEFI Specification.</String>
</Annotation>
</Property>
<NavigationProperty Name="BootOptions" Type="BootOptionCollection.BootOptionCollection" Nullable="false" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A reference to the collection of the UEFI Boot Options associated with this Computer System.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a link to a collection of type BootOptionCollection.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This object contains the boot information for the current resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain properties which describe boot information for a system.</String>
</Annotation>
</ComplexType>
<ComplexType Name="ProcessorSummary">
<Property Name="Count" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The number of physical processors in the system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain the number of physical central processors in the system.</String>
</Annotation>
<Annotation Term="Validation.v1_0_0.Minimum">
<Int>0</Int>
</Annotation>
</Property>
<Property Name="Model" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The processor model for the primary or majority of processors in this system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain the processor model for the central processors in the system, per the description in the Processor Information - Processor Family section of the SMBIOS Specification DSP0134 2.8 or later.</String>
</Annotation>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false"/>
<Property Name="LogicalProcessorCount" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The number of logical processors in the system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain the number of logical central processors in the system.</String>
</Annotation>
<Annotation Term="Validation.v1_0_0.Minimum">
<Int>0</Int>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This object describes the central processors of the system in general detail.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain properties which describe the central processors for a system.</String>
</Annotation>
</ComplexType>
<ComplexType Name="MemorySummary">
<Property Name="TotalSystemMemoryGiB" Type="Edm.Decimal">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The total configured operating system-accessible memory (RAM), measured in GiB.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain the amount of configured system general purpose volatile (RAM) memory as measured in gibibytes.</String>
</Annotation>
<Annotation Term="Validation.v1_0_0.Minimum">
<Int>0</Int>
</Annotation>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false"/>
<Property Name="MemoryMirroring" Type="ComputerSystem.v1_1_0.MemoryMirroring">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The ability and type of memory mirroring supported by this system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain the ability and type of memory mirring supported by this system.</String>
</Annotation>
</Property>
<Property Name="TotalSystemPersistentMemoryGiB" Type="Edm.Decimal">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The total configured, system-accessible persistent memory, measured in GiB.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain the total amount of configured persistent memory available to the system as measured in gibibytes.</String>
</Annotation>
<Annotation Term="Validation.v1_0_0.Minimum">
<Int>0</Int>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This object describes the memory of the system in general detail.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain properties which describe the central memory for a system.</String>
</Annotation>
</ComplexType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_1">
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_0.ComputerSystem"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show annotations in previous namespaces were updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_2">
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_1.ComputerSystem"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show annotations in previous namespaces were updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_3">
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_2.ComputerSystem"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show annotations in previous namespaces were updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_4">
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_3.ComputerSystem"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show annotations in previous namespaces were updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_5">
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_4.ComputerSystem"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show annotations in previous namespaces were updated and to remove the Nullable facet on NavigationProperties of type Collection.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_6">
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_5.ComputerSystem"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show annotations in previous namespaces were updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_0_7">
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_6.ComputerSystem"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to add non-normative LongDescriptions to the EnumType SystemType, and to fix the description of ProcessorSummary Count and Model. It was also created to correct the Descriptions and LongDescriptions used in the defined Actions.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_0">
<EnumType Name="MemoryMirroring" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="System">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The system supports DIMM mirroring at the System level. Individual DIMMs are not paired for mirroring in this mode.</String>
</Annotation>
</Member>
<Member Name="DIMM">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The system supports DIMM mirroring at the DIMM level. Individual DIMMs can be mirrored.</String>
</Annotation>
</Member>
<Member Name="Hybrid">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The system supports a hybrid mirroring at the system and DIMM levels. Individual DIMMs can be mirrored.</String>
</Annotation>
</Member>
<Member Name="None">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The system does not support DIMM mirroring.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="BootSourceOverrideMode" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Legacy">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The system will boot in non-UEFI boot mode to the Boot Source Override Target.</String>
</Annotation>
</Member>
<Member Name="UEFI">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The system will boot in UEFI boot mode to the Boot Source Override Target.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="InterfaceType" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="TPM1_2">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Trusted Platform Module (TPM) 1.2.</String>
</Annotation>
</Member>
<Member Name="TPM2_0">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Trusted Platform Module (TPM) 2.0.</String>
</Annotation>
</Member>
<Member Name="TCM1_0">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Trusted Cryptography Module (TCM) 1.0.</String>
</Annotation>
</Member>
</EnumType>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_0_2.ComputerSystem"/>
<ComplexType Name="MemorySummary" BaseType="ComputerSystem.v1_0_0.MemorySummary"/>
<ComplexType Name="Boot" BaseType="ComputerSystem.v1_0_0.Boot"/>
<ComplexType Name="TrustedModules">
<Property Name="FirmwareVersion" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The firmware version of this Trusted Module.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain the firwmare version as defined by the manufacturer for the Trusted Module.</String>
</Annotation>
</Property>
<Property Name="InterfaceType" Type="ComputerSystem.v1_1_0.InterfaceType">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This property indicates the interface type of the Trusted Module.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain the interface type of the installed Trusted Module.</String>
</Annotation>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false"/>
<Property Name="Oem" Type="Resource.Oem" Nullable="false"/>
<Property Name="FirmwareVersion2" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The 2nd firmware version of this Trusted Module, if applicable.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain the 2nd firmware version, if applicable, as defined by the manufacturer for the Trusted Module.</String>
</Annotation>
</Property>
<Property Name="InterfaceTypeSelection" Type="ComputerSystem.v1_3_0.InterfaceTypeSelection">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The Interface Type selection supported by this Trusted Module.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain the Interface Type Selection method (for example to switch between TPM1_2 and TPM2_0) that is supported by this TrustedModule.</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This object describes the inventory of a Trusted Modules installed in the system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall describe a truted module for a system.</String>
</Annotation>
</ComplexType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_1">
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_0.ComputerSystem"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show annotations in previous namespaces were updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_2">
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_1.ComputerSystem"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show annotations in previous namespaces were updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_3">
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_2.ComputerSystem"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to remove the Nullable facet on NavigationProperties of type Collection.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_4">
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_3.ComputerSystem"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show annotations in previous namespaces were updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_1_5">
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_4.ComputerSystem"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to add non-normative LongDescriptions to the EnumType SystemType, and to fix the description of ProcessorSummary Count and Model. It was also created to correct the Descriptions and LongDescriptions used in the defined Actions.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_0">
<EnumType Name="HostingRole" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="ApplicationServer">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The system hosts functionality that supports general purpose applications.</String>
</Annotation>
</Member>
<Member Name="StorageServer">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The system hosts functionality that supports the system acting as a storage server.</String>
</Annotation>
</Member>
<Member Name="Switch">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The system hosts functionality that supports the system acting as a switch.</String>
</Annotation>
</Member>
</EnumType>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_1_1.ComputerSystem"/>
<ComplexType Name="HostedServices">
<Property Name="Oem" Type="Resource.Oem" Nullable="false"/>
<NavigationProperty Name="StorageServices" Type="HostedStorageServices.HostedStorageServices" Nullable="false" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A reference to a collection of storage services supported by this computer system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a link to a collection of type HostedStorageServices.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This object describes services that may be running or installed on the system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The values of this collection shall describe services supported by a computer system.</String>
</Annotation>
</ComplexType>
<ComplexType Name="Links" BaseType="ComputerSystem.v1_0_0.Links"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_1">
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_0.ComputerSystem"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show annotations in previous namespaces were updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_2">
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_1.ComputerSystem"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show annotations in previous namespaces were updated and to remove the Nullable facet on NavigationProperties of type Collection.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_3">
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_2.ComputerSystem"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show annotations in previous namespaces were updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_2_4">
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_3.ComputerSystem"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to add non-normative LongDescriptions to the EnumType SystemType, and to fix the description of ProcessorSummary Count and Model. It was also created to correct the Descriptions and LongDescriptions used in the defined Actions.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_0">
<EnumType Name="InterfaceTypeSelection" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="None">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The TrustedModule does not support switching the InterfaceType.</String>
</Annotation>
</Member>
<Member Name="FirmwareUpdate">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The TrustedModule supports switching InterfaceType via a firmware update.</String>
</Annotation>
</Member>
<Member Name="BiosSetting">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The TrustedModule supports switching InterfaceType via platform software, such as a BIOS configuration Attribute.</String>
</Annotation>
</Member>
<Member Name="OemMethod">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The TrustedModule supports switching InterfaceType via an OEM proprietary mechanism.</String>
</Annotation>
</Member>
</EnumType>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_2_1.ComputerSystem"/>
<ComplexType Name="TrustedModules" BaseType="ComputerSystem.v1_1_0.TrustedModules">
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
</ComplexType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_1">
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_0.ComputerSystem"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show annotations in previous namespaces were updated and to remove the Nullable facet on NavigationProperties of type Collection.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_2">
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_1.ComputerSystem"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show annotations in previous namespaces were updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_3_3">
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_2.ComputerSystem"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to add non-normative LongDescriptions to the EnumType SystemType, and to fix the description of ProcessorSummary Count and Model. It was also created to correct the Descriptions and LongDescriptions used in the defined Actions.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_0">
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_3_1.ComputerSystem"/>
<ComplexType Name="MemorySummary" BaseType="ComputerSystem.v1_1_0.MemorySummary"/>
<ComplexType Name="Links" BaseType="ComputerSystem.v1_2_0.Links"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_1">
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_0.ComputerSystem"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show annotations in previous namespaces were updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_4_2">
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_1.ComputerSystem"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to add non-normative LongDescriptions to the EnumType SystemType, and to fix the description of ProcessorSummary Count and Model. It was also created to correct the Descriptions and LongDescriptions used in the defined Actions.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_5_0">
<EnumType Name="WatchdogWarningActions" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="None">
<Annotation Term="Org.OData.Core.V1.Description">
<String>No action taken.</String>
</Annotation>
</Member>
<Member Name="DiagnosticInterrupt">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Raise a (typically non-maskable) Diagnostic Interrupt.</String>
</Annotation>
</Member>
<Member Name="SMI">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Raise a Systems Management Interrupt (SMI).</String>
</Annotation>
</Member>
<Member Name="MessagingInterrupt">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Raise a legacy IPMI messaging interrupt.</String>
</Annotation>
</Member>
<Member Name="SCI">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Raise an interrupt using the ACPI System Control Interrupt (SCI).</String>
</Annotation>
</Member>
<Member Name="OEM">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Perform an OEM-defined action.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="WatchdogTimeoutActions" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="None">
<Annotation Term="Org.OData.Core.V1.Description">
<String>No action taken.</String>
</Annotation>
</Member>
<Member Name="ResetSystem">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Reset the system.</String>
</Annotation>
</Member>
<Member Name="PowerCycle">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Power cycle the system.</String>
</Annotation>
</Member>
<Member Name="PowerDown">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Power down the system.</String>
</Annotation>
</Member>
<Member Name="OEM">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Perform an OEM-defined action.</String>
</Annotation>
</Member>
</EnumType>
<EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_4_2.ComputerSystem"/>
<ComplexType Name="Boot" BaseType="ComputerSystem.v1_1_0.Boot"/>
<ComplexType Name="ProcessorSummary" BaseType="ComputerSystem.v1_0_0.ProcessorSummary"/>
<ComplexType Name="Links" BaseType="ComputerSystem.v1_4_0.Links"/>
<ComplexType Name="WatchdogTimer">
<Property Name="FunctionEnabled" Type="Edm.Boolean">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This indicates if the Host Watchdog Timer functionality has been enabled. Additional host-based software is necessary to activate the timer function.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall indicate whether the host watchdog timer functionality has been enabled or not. This property indicates only that the functionality is enabled or disabled by the user, and updates to this property shall not initiate a watchdog timer countdown.</String>
</Annotation>
<Annotation Term="RedfishExtensions.v1_0_0.Required"/>
</Property>
<Property Name="WarningAction" Type="ComputerSystem.v1_5_0.WatchdogWarningActions">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This property indicates the action to perform when the Watchdog Timer is close (typically 3-10 seconds) to reaching its timeout value.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain the action to perform prior to the expiration of the Watchdog Timer. This action typically occurs 3-10 seconds prior to the timeout value, but the exact timing is dependent on the implementation.</String>
</Annotation>
</Property>
<Property Name="TimeoutAction" Type="ComputerSystem.v1_5_0.WatchdogTimeoutActions">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This property indicates the action to perform when the Watchdog Timer reaches its timeout value.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain the action to perform upon the expiration of the Watchdog Timer.</String>
</Annotation>
<Annotation Term="RedfishExtensions.v1_0_0.Required"/>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false"/>
<Property Name="Oem" Type="Resource.Oem" Nullable="false"/>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This type describes the Host Watchdog Timer functionality for this system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain properties which describe the host watchdog timer functionality for this ComputerSystem.</String>
</Annotation>
</ComplexType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IOConnectivityLineOfService">
<EntityType Name="IOConnectivityLineOfService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Property Name="AccessProtocols" Type="Collection(Protocol.Protocol)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>SupportedAccessProtocols.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The Enumeration Literal shall specify the Access protocol for this service option. NOTE: If multiple protocols are specified, the corresponding MaxSupportedIOPS governs the max achieved across all protocol uses. This may be less than the sum of the individual max values, which may be specified by individual Line of Service entries.</String>
</Annotation>
</Property>
<Property Name="MaxBytesPerSecond" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The maximum Bandwidth in bytes per second that a connection can support.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value shall be the maximum bytes per second that a connection can support.</String>
</Annotation>
<Annotation Term="Org.OData.Measures.V1.Unit">
<String>By/s</String>
</Annotation>
</Property>
<Property Name="MaxIOPS" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The maximum supported IOs per second that the connection will support for the selected access protocol.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value shall be the maximum IOs per second that the connection shall allow for the selected access protocol.</String>
</Annotation>
<Annotation Term="Org.OData.Measures.V1.Unit">
<String>[IO]/s</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A service option within the IO Connectivity line of service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>An IO connectivity service option may be used to specify the characteristics of storage connectivity.</String>
</Annotation>
</EntityType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IOConnectivityLineOfService.v1_0_0">
<EntityType Name="IOConnectivityLineOfService" BaseType="IOConnectivityLineOfService.IOConnectivityLineOfService">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A service option within the IO Connectivity line of service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>An IO connectivity service option may be used to specify the characteristics of storage connectivity.</String>
</Annotation>
</EntityType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IOConnectivityLineOfService.v1_0_1">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Changed type of AccessProtocols to Collection of Protocol.Protocol.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="IOConnectivityLineOfService.v1_1_0">
<EntityType Name="IOConnectivityLineOfService" BaseType="IOConnectivityLineOfService.v1_0_0.IOConnectivityLineOfService"/>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Change references to unversioned. </String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SwitchCollection">
<EntityType Name="SwitchCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<NavigationProperty Name="Members" Type="Collection(Switch.Switch)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains the members of this collection.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A Collection of Switch resource instances.</String>
</Annotation>
</EntityType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageService">
<EntityType Name="StorageService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Property Name="Identifier" Type="Resource.Identifier">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The value identifies this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value identifies this resource. The value shall be unique within the managed ecosystem.</String>
</Annotation>
</Property>
<Property Name="Status" Type="Resource.Status"/>
<Property Name="Links" Type="StorageService.v1_0_0.Links" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains links to other resources that are related to this resource.</String>
</Annotation>
</Property>
<Property Name="Actions" Type="StorageService.v1_0_0.Actions" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The Actions property shall contain the available actions for this resource.</String>
</Annotation>
</Property>
<NavigationProperty Name="StorageGroups" Type="StorageGroupCollection.StorageGroupCollection" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>StorageGroups.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of each enty in the array shall reference a StorageGroup.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="EndpointGroups" Type="EndpointGroupCollection.EndpointGroupCollection" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Client and Server endpoint groups.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of each entry in the array shall reference an EndpointGroup.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ClientEndpointGroups" Type="EndpointGroupCollection.EndpointGroupCollection" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Client endpoint groups.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of each entry in the array shall reference an EndpointGroup.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ServerEndpointGroups" Type="EndpointGroupCollection.EndpointGroupCollection" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Server endpoint groups.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of each entry in the array shall reference a EndpointGroup.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Volumes" Type="VolumeCollection.VolumeCollection" Nullable="false" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Volumes.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>An array of references to Volumes managed by this storage service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="FileSystems" Type="FileSystemCollection.FileSystemCollection" Nullable="false" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>FileSystems.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>An array of references to FileSystems managed by this storage service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="StoragePools" Type="StoragePoolCollection.StoragePoolCollection" Nullable="false" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>StoragePools.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>An array of references to StoragePools.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Drives" Type="DriveCollection.DriveCollection" Nullable="false" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The set of drives managed by this storage service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>A collection that indicates all the drives managed by this storage service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Endpoints" Type="EndpointCollection.EndpointCollection" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Endpoints.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of each enty in the array shall reference an Endpoint managed by this service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Redundancy" Type="Collection(Redundancy.Redundancy)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Redundancy information for the storage subsystem</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpand"/>
</NavigationProperty>
<NavigationProperty Name="ClassesOfService" Type="ClassOfServiceCollection.ClassOfServiceCollection" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The ClassesOfService that all storage in this StorageService can support.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of each enty in the array shall reference a ClassOfService supported by this service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="StorageSubsystems" Type="StorageCollection.StorageCollection" Nullable="false" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A reference to storage subsystems managed by this storage service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value shall be a link to a collection of type StorageCollection having members that represent storage subsystems managed by this storage service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="DataProtectionLoSCapabilities" Type="DataProtectionLoSCapabilities.DataProtectionLoSCapabilities" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The data protection capabilities of this service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value shall reference the data protection capabilities of this service.</String>
</Annotation>
</NavigationProperty>
<NavigationProperty Name="DataSecurityLoSCapabilities" Type="DataSecurityLoSCapabilities.DataSecurityLoSCapabilities" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The data security capabilities of this service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value shall reference the data security capabilities of this service.</String>
</Annotation>
</NavigationProperty>
<NavigationProperty Name="DataStorageLoSCapabilities" Type="DataStorageLoSCapabilities.DataStorageLoSCapabilities" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The data storage capabilities of this service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value shall reference the data storage capabilities of this service.</String>
</Annotation>
</NavigationProperty>
<NavigationProperty Name="IOConnectivityLoSCapabilities" Type="IOConnectivityLoSCapabilities.IOConnectivityLoSCapabilities" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The IO connectivity capabilities of this service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value shall reference the IO connectivity capabilities of this service.</String>
</Annotation>
</NavigationProperty>
<NavigationProperty Name="IOPerformanceLoSCapabilities" Type="IOPerformanceLoSCapabilities.IOPerformanceLoSCapabilities" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The IO performance capabilities of this service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value shall reference the IO performance capabilities of this service.</String>
</Annotation>
</NavigationProperty>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A storage service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This resource shall be used to represent resources that are managed by a storage service.</String>
</Annotation>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
<NavigationProperty Name="HostingSystem" Type="Resource.Resource">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The hosting system or storage controller hosting this storage service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value shall reference the ComputerSystem or StorageController that hosts this service.</String>
</Annotation>
</NavigationProperty>
<NavigationProperty Name="DefaultClassOfService" Type="ClassOfService.ClassOfService">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The default class of service for entities allocated by this storage service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>If present, this property shall reference the default class of service for entities allocated by this storage service. This default may be overridden by the DefaultClassOfService property values within contained StoragePools.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="DataProtectionLoSCapabilities" Type="DataProtectionLoSCapabilities.DataProtectionLoSCapabilities">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The data protection capabilities of this service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value shall reference the data protection capabilities of this service.</String>
</Annotation>
</NavigationProperty>
<NavigationProperty Name="DataSecurityLoSCapabilities" Type="DataSecurityLoSCapabilities.DataSecurityLoSCapabilities">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The data security capabilities of this service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value shall reference the data security capabilities of this service.</String>
</Annotation>
</NavigationProperty>
<NavigationProperty Name="DataStorageLoSCapabilities" Type="DataStorageLoSCapabilities.DataStorageLoSCapabilities">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The data storage capabilities of this service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value shall reference the data storage capabilities of this service.</String>
</Annotation>
</NavigationProperty>
<NavigationProperty Name="IOConnectivityLoSCapabilities" Type="IOConnectivityLoSCapabilities.IOConnectivityLoSCapabilities">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The IO connectivity capabilities of this service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value shall reference the IO connectivity capabilities of this service.</String>
</Annotation>
</NavigationProperty>
<NavigationProperty Name="IOPerformanceLoSCapabilities" Type="IOPerformanceLoSCapabilities.IOPerformanceLoSCapabilities">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The IO performance capabilities of this service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value shall reference the IO performance capabilities of this service.</String>
</Annotation>
</NavigationProperty>
</ComplexType>
<ComplexType Name="Actions">
<Property Name="Oem" Type="StorageService.v1_0_0.OemActions" Nullable="false"/>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>true</Bool>
</Annotation>
</ComplexType>
<Action Name="SetEncryptionKey" IsBound="true">
<Parameter Name="Storage" Type="StorageService.v1_0_0.Actions" Nullable="false"/>
<Parameter Name="EncryptionKey" Type="Edm.String" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The encryption key to set on the storage subsytem</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This defines the property name for the action.</String>
</Annotation>
</Parameter>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This action is used to set the encryption key for the storage subsystem.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This defines the name of the custom action supported on this resource.</String>
</Annotation>
</Action>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageService.v1_0_0">
<EntityType Name="StorageService" BaseType="StorageService.StorageService">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Collection of resources that are managed and exposed to hosts as a group.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Collection of resources that the system can make available to one or more host systems. The collection can contain: block, file, or object storage; local system access points through which the collection is made available; hosts, or host access points to which the collection is made available.</String>
</Annotation>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
<NavigationProperty Name="HostingSystem" Type="Resource.Resource">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The hosting system or storage controller hosting this storage service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value shall reference the ComputerSystem or StorageController that hosts this service.</String>
</Annotation>
</NavigationProperty>
<NavigationProperty Name="DefaultClassOfService" Type="ClassOfService.ClassOfService">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The default class of service for entities allocated by this storage service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>If present, this property shall reference the default class of service for entities allocated by this storage service. This default may be overridden by the DefaultClassOfService property values within contained StoragePools.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="DataProtectionLoSCapabilities" Type="DataProtectionLoSCapabilities.DataProtectionLoSCapabilities">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The data protection capabilities of this service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value shall reference the data protection capabilities of this service.</String>
</Annotation>
</NavigationProperty>
<NavigationProperty Name="DataSecurityLoSCapabilities" Type="DataSecurityLoSCapabilities.DataSecurityLoSCapabilities">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The data security capabilities of this service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value shall reference the data security capabilities of this service.</String>
</Annotation>
</NavigationProperty>
<NavigationProperty Name="DataStorageLoSCapabilities" Type="DataStorageLoSCapabilities.DataStorageLoSCapabilities">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The data storage capabilities of this service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value shall reference the data storage capabilities of this service.</String>
</Annotation>
</NavigationProperty>
<NavigationProperty Name="IOConnectivityLoSCapabilities" Type="IOConnectivityLoSCapabilities.IOConnectivityLoSCapabilities">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The IO connectivity capabilities of this service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value shall reference the IO connectivity capabilities of this service.</String>
</Annotation>
</NavigationProperty>
<NavigationProperty Name="IOPerformanceLoSCapabilities" Type="IOPerformanceLoSCapabilities.IOPerformanceLoSCapabilities">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The IO performance capabilities of this service.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value shall reference the IO performance capabilities of this service.</String>
</Annotation>
</NavigationProperty>
</ComplexType>
<ComplexType Name="Actions">
<Property Name="Oem" Type="StorageService.v1_0_0.OemActions" Nullable="false"/>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>true</Bool>
</Annotation>
</ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageService.v1_0_1">
<EntityType Name="StorageService" BaseType="StorageService.v1_0_0.StorageService"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageService.v1_0_2">
<EntityType Name="StorageService" BaseType="StorageService.v1_0_1.StorageService">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Combined Client/ServerEndpointGroups into single EndpointGroups property. The GroupType property of EndpointGroup already distinguishes between use for Server or Client. Change references to unversioned.</String>
</Annotation>
</EntityType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageService.v1_1_0">
<EntityType Name="StorageService" BaseType="StorageService.v1_0_2.StorageService">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Modified the type of HostingSystem to Resource.Resource. Also modfied the description and the long description to include either the storage system or StorageController source.</String>
</Annotation>
</EntityType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageService.v1_2_1">
<EntityType Name="StorageService" BaseType="StorageService.v1_1_0.StorageService"/>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings">
<EnumType Name="OperationApplyTime" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Immediate">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Apply the requested operation immediately.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This OperationApplyTime value shall be used to indicate the requested Create, Delete, or Action operation is applied immediately.</String>
</Annotation>
</Member>
<Member Name="OnReset">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Apply the requested operation on a reset.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This OperationApplyTime value shall be used to indicate the requested Create, Delete, or Action operation is applied when the system or service is reset.</String>
</Annotation>
</Member>
<Member Name="AtMaintenanceWindowStart">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Apply the requested operation during a maintenance window as specified by an administrator.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This OperationApplyTime value shall be used to indicate the requested Create, Delete, or Action operation is applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties. A service may perform resets during this maintenance window.</String>
</Annotation>
</Member>
<Member Name="InMaintenanceWindowOnReset">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Apply the requested operation after a reset but within maintenance window as specified by an adminstrator.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This OperationApplyTime value shall be used to indicate the requested Create, Delete, or Action operation is applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties, and if a reset occurs within the maintenance window.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="ApplyTime" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Immediate">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Apply immediately.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This ApplyTime value shall be used to indicate the values within the Settings resource are applied immediately.</String>
</Annotation>
</Member>
<Member Name="OnReset">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Apply on a reset.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This ApplyTime value shall be used to indicate the values within the Settings resource are applied when the system or service is reset.</String>
</Annotation>
</Member>
<Member Name="AtMaintenanceWindowStart">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Apply during a maintenance window as specified by an administrator.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This ApplyTime value shall be used to indicate the values within the Settings resource are applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties. A service may perform resets during this maintenance window.</String>
</Annotation>
</Member>
<Member Name="InMaintenanceWindowOnReset">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Apply after a reset but within maintenance window as specified by an adminstrator.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This ApplyTime value shall be used to indicate the values within the Settings resource are applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties, and if a reset occurs within the maintenance window.</String>
</Annotation>
</Member>
</EnumType>
<ComplexType Name="Settings" Abstract="true">
<Property Name="Time" Type="Edm.DateTimeOffset">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Indicates the time the settings were applied.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall indicate the time that the settings object was applied to the resource.</String>
</Annotation>
</Property>
<Property Name="ETag" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The ETag of the resource to which the settings were applied, after the application.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the ETag of the resource to which the settings were applied, after the application. This is here so that the client can check it against the ETag of the current resource to see if any other changes have also happened to the resource.</String>
</Annotation>
</Property>
<Property Name="Messages" Type="Collection(Message.Message)" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This is an array of messages associated with the task.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array of messages associated with the task.</String>
</Annotation>
</Property>
<Property Name="SupportedApplyTimes" Type="Collection(Settings.v1_1_0.ApplyTime)" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This property indicates when a Settings resource can be applied.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>A service shall advertise its applytime capabilities using this property as to when a Setting resource can be applied.</String>
</Annotation>
</Property>
<NavigationProperty Name="SettingsObject" Type="Resource.Item" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Reference to the resource the client may PUT/PATCH to in order to change this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the URI of the resource to which a client must do a PUT or PATCH in order to modify this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="MaintenanceWindowResource" Type="Resource.ItemOrCollection" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The value of this property is used to indicate the location of the maintenance window settings.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a reference to a resource that contains the @Redfish.MaintenanceWindow property which governs this resource. This property should be supported if the SupportedApplyTimes property contains AtMaintenanceWindowStart or InMaintenanceWindowOnReset.</String>
</Annotation>
</NavigationProperty>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This type describes the settings of a resouce.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall describe any attributes of a resouce.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
</ComplexType>
<ComplexType Name="PreferredApplyTime" Abstract="true">
<Property Name="ApplyTime" Type="Settings.v1_1_0.ApplyTime" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This property indicates when the future configuration (i.e. Settings resource) should be applied.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall indicate the preference on to when to apply the values in this Settings resource.</String>
</Annotation>
</Property>
<Property Name="MaintenanceWindowStartTime" Type="Edm.DateTimeOffset" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The value of this property as specified by client to indicate the start time of a maintenance window.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall indicate the date and time as to when the service is allowed to start applying the future configuration as part of a maintenance window. This property shall be required if the ApplyTime property is specified as AtMaintenanceWindowStart or InMaintenanceWindowOnReset.</String>
</Annotation>
</Property>
<Property Name="MaintenanceWindowDurationInSeconds" Type="Edm.Int64" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The value of this property as specified by client indicates the expiry time of maintenance window in seconds.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall indicate the end of the maintenance window as the number of seconds after the time specified by the MaintenanceWindowStartTime property. This property shall be required if the ApplyTime property is specified as AtMaintenanceWindowStart or InMaintenanceWindowOnReset.</String>
</Annotation>
<Annotation Term="Validation.v1_0_0.Minimum">
<Int>0</Int>
</Annotation>
<Annotation Term="Org.OData.Measures.V1.Unit">
<String>s</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This object indicates when the future configuration (i.e. Settings resource) should be applied.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This object shall be specified by client in a request to indicate its preference on when to apply the values in this Settings resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="OperationApplyTimeSupport" Abstract="true">
<Property Name="SupportedValues" Type="Collection(Settings.OperationApplyTime)" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This property indicates the types of apply times the client is allowed request when performing a Create, Delete, or Action operation.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall indicate the types of apply times the client is allowed request when performing a Create, Delete, or Action operation.</String>
</Annotation>
<Annotation Term="RedfishExtensions.v1_0_0.Required"/>
</Property>
<Property Name="MaintenanceWindowStartTime" Type="Edm.DateTimeOffset" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The value of this property as specified by client to indicate the start time of a maintenance window.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the same as the MaintenanceWindowStartTime property found in the MaintenanceWindow structure on the MaintenanceWindowResource. This property shall be required if the SupportedValues property contains AtMaintenanceWindowStart or InMaintenanceWindowOnReset.</String>
</Annotation>
</Property>
<Property Name="MaintenanceWindowDurationInSeconds" Type="Edm.Int64" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The value of this property as specified by client indicates the expiry time of maintenance window in seconds.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the same as the MaintenanceWindowDurationInSeconds property found in the MaintenanceWindow structure on the MaintenanceWindowResource. This property shall be required if the SupportedValues property contains AtMaintenanceWindowStart or InMaintenanceWindowOnReset.</String>
</Annotation>
<Annotation Term="Validation.v1_0_0.Minimum">
<Int>0</Int>
</Annotation>
<Annotation Term="Org.OData.Measures.V1.Unit">
<String>s</String>
</Annotation>
</Property>
<NavigationProperty Name="MaintenanceWindowResource" Type="Resource.ItemOrCollection" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The value of this property is used to indicate the location of the maintenance window settings.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a reference to a resource that contains the @Redfish.MaintenanceWindow property which governs this resource. This property shall be required if the SupportedValues property contains AtMaintenanceWindowStart or InMaintenanceWindowOnReset.</String>
</Annotation>
</NavigationProperty>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This object indicates if a client is allowed to request for a specific apply time of a Create, Delete, or Action operation of a given resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This object shall specify the support a service has for a client to request a specific apply time of a Create, Delete, or Action operation of a given resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="MaintenanceWindow" Abstract="true">
<Property Name="MaintenanceWindowStartTime" Type="Edm.DateTimeOffset" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The value of this property as specified by client to indicate the start time of a maintenance window.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall indicate the date and time as to when the service is allowed to start applying the requested settings or operation as part of a maintenance window.</String>
</Annotation>
<Annotation Term="RedfishExtensions.v1_0_0.Required"/>
</Property>
<Property Name="MaintenanceWindowDurationInSeconds" Type="Edm.Int64" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The value of this property as specified by client indicates the expiry time of maintenance window in seconds.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall indicate the end of the maintenance window as the number of seconds after the time specified by the MaintenanceWindowStartTime property.</String>
</Annotation>
<Annotation Term="Validation.v1_0_0.Minimum">
<Int>0</Int>
</Annotation>
<Annotation Term="Org.OData.Measures.V1.Unit">
<String>s</String>
</Annotation>
<Annotation Term="RedfishExtensions.v1_0_0.Required"/>
</Property>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This object indicates if a given resource has a maintenance window assignment for applying settings or operations.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This object shall indicate if a given resource has a maintenance window assignment for applying settings or operations. Other resources may reference this object in order to convey a common control surface for the configuration of the maintenance window.</String>
</Annotation>
</ComplexType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_0_0">
<ComplexType Name="Settings" BaseType="Settings.Settings">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This type describes the settings of a resouce.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall describe any attributes of a resouce.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
</ComplexType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_0_2">
<ComplexType Name="Settings" BaseType="Settings.v1_0_0.Settings"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show annotations in previous namespaces were updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_0_3">
<ComplexType Name="Settings" BaseType="Settings.v1_0_2.Settings"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show annotations in previous namespaces were updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_0_4">
<ComplexType Name="Settings" BaseType="Settings.v1_0_3.Settings"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show annotations in previous namespaces were updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_1_0">
<EnumType Name="ApplyTime" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Immediate">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Apply immediately.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This ApplyTime value shall be used to indicate the values within the Settings resource are applied immediately.</String>
</Annotation>
</Member>
<Member Name="OnReset">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Apply on a reset.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This ApplyTime value shall be used to indicate the values within the Settings resource are applied when the system or service is reset.</String>
</Annotation>
</Member>
<Member Name="AtMaintenanceWindowStart">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Apply during a maintenance window as specified by an administrator.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This ApplyTime value shall be used to indicate the values within the Settings resource are applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties. A service may perform resets during this maintenance window.</String>
</Annotation>
</Member>
<Member Name="InMaintenanceWindowOnReset">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Apply after a reset but within maintenance window as specified by an adminstrator.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This ApplyTime value shall be used to indicate the values within the Settings resource are applied during the maintenance window specified by the MaintenanceWindowStartTime and MaintenanceWindowDurationInSeconds properties, and if a reset occurs within the maintenance window.</String>
</Annotation>
</Member>
</EnumType>
<ComplexType Name="Settings" BaseType="Settings.v1_0_4.Settings"/>
<ComplexType Name="PreferredApplyTime" BaseType="Settings.PreferredApplyTime">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This object indicates when the future configuration (i.e. Settings resource) should be applied.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This object shall be specified by client in a request to indicate its preference on when to apply the values in this Settings resource.</String>
</Annotation>
</ComplexType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Settings.v1_2_0">
<ComplexType Name="Settings" BaseType="Settings.v1_1_0.Settings"/>
<ComplexType Name="PreferredApplyTime" BaseType="Settings.v1_1_0.PreferredApplyTime"/>
<ComplexType Name="OperationApplyTimeSupport" BaseType="Settings.OperationApplyTimeSupport">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This object indicates if a client is allowed to request for a specific apply time of a Create, Delete, or Action operation of a given resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This object shall specify the support a service has for a client to request a specific apply time of a Create, Delete, or Action operation of a given resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="MaintenanceWindow" BaseType="Settings.MaintenanceWindow">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This object indicates if a given resource has a maintenance window assignment for applying settings or operations.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This object shall indicate if a given resource has a maintenance window assignment for applying settings or operations. Other resources may reference this object in order to convey a common control surface for the configuration of the maintenance window.</String>
</Annotation>
</ComplexType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="HostInterfaceCollection">
<EntityType Name="HostInterfaceCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<NavigationProperty Name="Members" Type="Collection(HostInterface.HostInterface)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains the members of this collection.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A Collection of HostInterface resource instances.</String>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable">
<Bool>false</Bool>
</PropertyValue>
</Record>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable">
<Bool>false</Bool>
</PropertyValue>
</Record>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.DeleteRestrictions">
<Record>
<PropertyValue Property="Deletable">
<Bool>false</Bool>
</PropertyValue>
</Record>
</Annotation>
</EntityType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry">
<EntityType Name="PrivilegeRegistry" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Property Name="PrivilegesUsed" Type="Collection(Privileges.PrivilegeType)" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Lists the set of Redfish standard priviliges used in building this mapping.</String>
</Annotation>
</Property>
<Property Name="OEMPrivilegesUsed" Type="Collection(Edm.String)" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Lists the set of OEM Priviliges used in building this mapping.</String>
</Annotation>
</Property>
<Property Name="Mappings" Type="Collection(PrivilegeRegistry.v1_0_0.Mapping)" Nullable="false"/>
<Property Name="Actions" Type="PrivilegeRegistry.v1_1_0.Actions" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The Actions property shall contain the available actions for this resource.</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This is the schema definition for Operation to Privilege mapping.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This resource shall be used to represent operation to privilege mappings.</String>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable">
<Bool>false</Bool>
</PropertyValue>
</Record>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable">
<Bool>true</Bool>
</PropertyValue>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A Privilege Resource resource can be updated to change permissions on the various resource types based on a user's privilege level.</String>
</Annotation>
</Record>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.DeleteRestrictions">
<Record>
<PropertyValue Property="Deletable">
<Bool>false</Bool>
</PropertyValue>
</Record>
</Annotation>
</EntityType>
<ComplexType Name="Mapping">
<Property Name="Entity" Type="Edm.String" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Indicates entity name. e.g., Manager.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Indicates entity name. e.g., Manager.</String>
</Annotation>
</Property>
<Property Name="SubordinateOverrides" Type="Collection(PrivilegeRegistry.v1_0_0.Target_PrivilegeMap)">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Indicates privilege overrides of subordinate resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Indicates privilege overrides of subordinate resource. Target lists referenced by Entity.</String>
</Annotation>
</Property>
<Property Name="ResourceURIOverrides" Type="Collection(PrivilegeRegistry.v1_0_0.Target_PrivilegeMap)">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Indicates privilege overrides of Resource URI.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Indicates privilege overrides of Resource URI. Target lists Resource URI.</String>
</Annotation>
</Property>
<Property Name="PropertyOverrides" Type="Collection(PrivilegeRegistry.v1_0_0.Target_PrivilegeMap)">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Indicates privilege overrides of property or element within a entity.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Indicates privilege overrides of property or element. e.g., password property.</String>
</Annotation>
</Property>
<Property Name="OperationMap" Type="PrivilegeRegistry.v1_0_0.OperationMap" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>List mapping between HTTP method and privilege required for entity.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>List mapping between HTTP method and privilege required for entity.</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This type describes a mapping between an entity and the relevant privileges used to access it.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall describe a mapping between an entity and the relevant privileges used to access it.</String>
</Annotation>
</ComplexType>
<ComplexType Name="Target_PrivilegeMap">
<Property Name="Targets" Type="Collection(Edm.String)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Indicates the URI or Entity.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Indicates the set of URI(s) or Entity(s) or property(s). e.g./redfish/v1/Systems/1, Manager, Password. When targets property is not mentioned, then there is no override.</String>
</Annotation>
</Property>
<Property Name="OperationMap" Type="PrivilegeRegistry.v1_0_0.OperationMap">
<Annotation Term="Org.OData.Core.V1.Description">
<String>List mapping between HTTP operation and privilege needed to perform operation.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>List mapping between HTTP operation and privilege needed to perform operation.</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This type describes a mapping between one or more targets and the HTTP operations associated with them.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall describe a mapping between one or more targets and the HTTP operations associated with them.</String>
</Annotation>
</ComplexType>
<ComplexType Name="OperationMap">
<Property Name="GET" Type="Collection(PrivilegeRegistry.v1_0_0.OperationPrivilege)" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Indicates privilege required for HTTP GET operation.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Indicates privilege required for HTTP GET operation.</String>
</Annotation>
</Property>
<Property Name="HEAD" Type="Collection(PrivilegeRegistry.v1_0_0.OperationPrivilege)" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Indicates privilege required for HTTP HEAD operation.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Indicates privilege required for HTTP HEAD operation.</String>
</Annotation>
</Property>
<Property Name="PATCH" Type="Collection(PrivilegeRegistry.v1_0_0.OperationPrivilege)" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Indicates privilege required for HTTP PATCH operation.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Indicates privilege required for HTTP PATCH operation.</String>
</Annotation>
</Property>
<Property Name="POST" Type="Collection(PrivilegeRegistry.v1_0_0.OperationPrivilege)" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Indicates privilege required for HTTP POST operation.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Indicates privilege required for HTTP POST operation.</String>
</Annotation>
</Property>
<Property Name="PUT" Type="Collection(PrivilegeRegistry.v1_0_0.OperationPrivilege)" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Indicates privilege required for HTTP PUT operation.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Indicates privilege required for HTTP PUT operation.</String>
</Annotation>
</Property>
<Property Name="DELETE" Type="Collection(PrivilegeRegistry.v1_0_0.OperationPrivilege)" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Indicates privilege required for HTTP DELETE operation.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Indicates privilege required for HTTP DELETE operation.</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Used for describing the specific privileges for a set of HTTP operations.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall describe the specific privileges required for a set of HTTP operations.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
</ComplexType>
<ComplexType Name="OperationPrivilege">
<Property Name="Privilege" Type="Collection(Edm.String)" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Lists the privileges that are allowed to perform the given type of HTTP operation on the entity type.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This array shall contain a set of strings that match 0 or more of the strings found in the PrivilegesUsed and OEMPrivilegesUsed properties.</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Used for describing the specific privileges for a given type of HTTP operation.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall describe the specific privileges required for a given type of HTTP operation.</String>
</Annotation>
</ComplexType>
<ComplexType Name="Actions">
<Property Name="Oem" Type="PrivilegeRegistry.v1_1_0.OemActions" Nullable="false"/>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain the available actions for this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>true</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available OEM specific actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain any additional OEM actions for this resource.</String>
</Annotation>
</ComplexType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry.v1_0_0">
<EntityType Name="PrivilegeRegistry" BaseType="PrivilegeRegistry.PrivilegeRegistry">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This is the schema definition for Operation to Privilege mapping.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This resource shall be used to represent operation to privilege mappings.</String>
</Annotation>
</EntityType>
<ComplexType Name="Mapping">
<Property Name="Entity" Type="Edm.String" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Indicates entity name. e.g., Manager.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Indicates entity name. e.g., Manager.</String>
</Annotation>
</Property>
<Property Name="SubordinateOverrides" Type="Collection(PrivilegeRegistry.v1_0_0.Target_PrivilegeMap)">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Indicates privilege overrides of subordinate resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Indicates privilege overrides of subordinate resource. Target lists referenced by Entity.</String>
</Annotation>
</Property>
<Property Name="ResourceURIOverrides" Type="Collection(PrivilegeRegistry.v1_0_0.Target_PrivilegeMap)">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Indicates privilege overrides of Resource URI.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Indicates privilege overrides of Resource URI. Target lists Resource URI.</String>
</Annotation>
</Property>
<Property Name="PropertyOverrides" Type="Collection(PrivilegeRegistry.v1_0_0.Target_PrivilegeMap)">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Indicates privilege overrides of property or element within a entity.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Indicates privilege overrides of property or element. e.g., password property.</String>
</Annotation>
</Property>
<Property Name="OperationMap" Type="PrivilegeRegistry.v1_0_0.OperationMap" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>List mapping between HTTP method and privilege required for entity.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>List mapping between HTTP method and privilege required for entity.</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This type describes a mapping between an entity and the relevant privileges used to access it.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall describe a mapping between an entity and the relevant privileges used to access it.</String>
</Annotation>
</ComplexType>
<ComplexType Name="Target_PrivilegeMap">
<Property Name="Targets" Type="Collection(Edm.String)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Indicates the URI or Entity.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Indicates the set of URI(s) or Entity(s) or property(s). e.g./redfish/v1/Systems/1, Manager, Password. When targets property is not mentioned, then there is no override.</String>
</Annotation>
</Property>
<Property Name="OperationMap" Type="PrivilegeRegistry.v1_0_0.OperationMap">
<Annotation Term="Org.OData.Core.V1.Description">
<String>List mapping between HTTP operation and privilege needed to perform operation.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>List mapping between HTTP operation and privilege needed to perform operation.</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This type describes a mapping between one or more targets and the HTTP operations associated with them.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall describe a mapping between one or more targets and the HTTP operations associated with them.</String>
</Annotation>
</ComplexType>
<ComplexType Name="OperationMap">
<Property Name="GET" Type="Collection(PrivilegeRegistry.v1_0_0.OperationPrivilege)" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Indicates privilege required for HTTP GET operation.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Indicates privilege required for HTTP GET operation.</String>
</Annotation>
</Property>
<Property Name="HEAD" Type="Collection(PrivilegeRegistry.v1_0_0.OperationPrivilege)" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Indicates privilege required for HTTP HEAD operation.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Indicates privilege required for HTTP HEAD operation.</String>
</Annotation>
</Property>
<Property Name="PATCH" Type="Collection(PrivilegeRegistry.v1_0_0.OperationPrivilege)" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Indicates privilege required for HTTP PATCH operation.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Indicates privilege required for HTTP PATCH operation.</String>
</Annotation>
</Property>
<Property Name="POST" Type="Collection(PrivilegeRegistry.v1_0_0.OperationPrivilege)" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Indicates privilege required for HTTP POST operation.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Indicates privilege required for HTTP POST operation.</String>
</Annotation>
</Property>
<Property Name="PUT" Type="Collection(PrivilegeRegistry.v1_0_0.OperationPrivilege)" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Indicates privilege required for HTTP PUT operation.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Indicates privilege required for HTTP PUT operation.</String>
</Annotation>
</Property>
<Property Name="DELETE" Type="Collection(PrivilegeRegistry.v1_0_0.OperationPrivilege)" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Indicates privilege required for HTTP DELETE operation.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Indicates privilege required for HTTP DELETE operation.</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Used for describing the specific privileges for a set of HTTP operations.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall describe the specific privileges required for a set of HTTP operations.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
</ComplexType>
<ComplexType Name="OperationPrivilege">
<Property Name="Privilege" Type="Collection(Edm.String)" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Lists the privileges that are allowed to perform the given type of HTTP operation on the entity type.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This array shall contain a set of strings that match 0 or more of the strings found in the PrivilegesUsed and OEMPrivilegesUsed properties.</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Used for describing the specific privileges for a given type of HTTP operation.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall describe the specific privileges required for a given type of HTTP operation.</String>
</Annotation>
</ComplexType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry.v1_0_1">
<EntityType Name="PrivilegeRegistry" BaseType="PrivilegeRegistry.v1_0_0.PrivilegeRegistry"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show annotations in previous namespaces were updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry.v1_0_2">
<EntityType Name="PrivilegeRegistry" BaseType="PrivilegeRegistry.v1_0_1.PrivilegeRegistry"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to change references to PrivilegeType to use the unversioned definition.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry.v1_1_0">
<EntityType Name="PrivilegeRegistry" BaseType="PrivilegeRegistry.v1_0_1.PrivilegeRegistry"/>
<ComplexType Name="Actions">
<Property Name="Oem" Type="PrivilegeRegistry.v1_1_0.OemActions" Nullable="false"/>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain the available actions for this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>true</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available OEM specific actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain any additional OEM actions for this resource.</String>
</Annotation>
</ComplexType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry.v1_1_1">
<EntityType Name="PrivilegeRegistry" BaseType="PrivilegeRegistry.v1_1_0.PrivilegeRegistry"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to change references to PrivilegeType to use the unversioned definition.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ResourceBlockCollection">
<EntityType Name="ResourceBlockCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<NavigationProperty Name="Members" Type="Collection(ResourceBlock.ResourceBlock)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains the members of this collection.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A Collection of ResourceBlock resource instances.</String>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable">
<Bool>false</Bool>
</PropertyValue>
</Record>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable">
<Bool>false</Bool>
</PropertyValue>
</Record>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.DeleteRestrictions">
<Record>
<PropertyValue Property="Deletable">
<Bool>false</Bool>
</PropertyValue>
</Record>
</Annotation>
</EntityType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume">
<EnumType Name="InitializeType" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Fast">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The volume is prepared for use quickly, typically by erasing just the beginning and end of the space so that partitioning can be performed.</String>
</Annotation>
</Member>
<Member Name="Slow">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The volume is prepared for use slowly, typically by completely erasing the volume.</String>
</Annotation>
</Member>
</EnumType>
<EntityType Name="Volume" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Volume contains properties used to describe a volume, virtual disk, LUN, or other logical storage entity for any system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This resource shall be used to represent a volume, virtual disk, logical disk, LUN, or other logical storage for a Redfish implementation.</String>
</Annotation>
</EntityType>
<Action Name="Initialize" IsBound="true">
<Parameter Name="Volume" Type="Volume.v1_0_0.Actions" Nullable="false"/>
<Parameter Name="InitializeType" Type="Volume.InitializeType" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The type of initialization to be performed.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This defines the property name for the action.</String>
</Annotation>
</Parameter>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This action is used to prepare the contents of the volume for use by the system. If InitializeType is not specified in the request body, the InitializeType should be Fast.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This defines the name of the custom action supported on this resource. If InitializeType is not specified in the request body, the InitializeType should be Fast.</String>
</Annotation>
</Action>
<Action Name="CheckConsistency" IsBound="false">
<Parameter Name="Volume" Type="Volume.v1_0_0.Actions" Nullable="false"/>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This action is used to force a check of the Volume's parity or redundant data to ensure it matches calculated values.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This defines the name of the custom action supported on this resource.</String>
</Annotation>
</Action>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_0_0">
<EnumType Name="VolumeType" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="RawDevice">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The volume is a raw physical device without any RAID or other virtualization applied.</String>
</Annotation>
</Member>
<Member Name="NonRedundant">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The volume is a non-redundant storage device.</String>
</Annotation>
</Member>
<Member Name="Mirrored">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The volume is a mirrored device.</String>
</Annotation>
</Member>
<Member Name="StripedWithParity">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The volume is a device which uses parity to retain redundant information.</String>
</Annotation>
</Member>
<Member Name="SpannedMirrors">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The volume is a spanned set of mirrored devices.</String>
</Annotation>
</Member>
<Member Name="SpannedStripesWithParity">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The volume is a spanned set of devices which uses parity to retain redundant information.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="EncryptionTypes" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="NativeDriveEncryption">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The volume is utilizing the native drive encryption capabilities of the drive hardware.</String>
</Annotation>
</Member>
<Member Name="ControllerAssisted">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The volume is being encrypted by the storage controller entity.</String>
</Annotation>
</Member>
<Member Name="SoftwareAssisted">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The volume is being encrypted by software running on the system or the operating system.</String>
</Annotation>
</Member>
</EnumType>
<EntityType Name="Volume" BaseType="Volume.Volume">
<Property Name="Status" Type="Resource.Status" Nullable="false"/>
<Property Name="CapacityBytes" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The size in bytes of this Volume.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain the size in bytes of the associated volume.</String>
</Annotation>
<Annotation Term="Org.OData.Measures.V1.Unit">
<String>By</String>
</Annotation>
</Property>
<Property Name="VolumeType" Type="Volume.v1_0_0.VolumeType">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The type of this volume.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain the type of the associated Volume.</String>
</Annotation>
</Property>
<Property Name="Encrypted" Type="Edm.Boolean">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Is this Volume encrypted.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain a boolean indicator if the Volume is currently utilizing encryption or not.</String>
</Annotation>
</Property>
<Property Name="EncryptionTypes" Type="Collection(Volume.v1_0_0.EncryptionTypes)" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The types of encryption used by this Volume.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain the types of encryption used by this Volume.</String>
</Annotation>
</Property>
<Property Name="Identifiers" Type="Collection(Resource.Identifier)" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The Durable names for the volume.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain a list of all known durable names for the associated volume.</String>
</Annotation>
</Property>
<Property Name="BlockSizeBytes" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The size of the smallest addressable unit (Block) of this volume in bytes.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain size of the smallest addressable unit of the associated volume.</String>
</Annotation>
<Annotation Term="Org.OData.Measures.V1.Unit">
<String>By</String>
</Annotation>
</Property>
<Property Name="Operations" Type="Collection(Volume.v1_0_0.Operation)" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The operations currently running on the Volume.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain a list of all currently running on the Volume.</String>
</Annotation>
</Property>
<Property Name="OptimumIOSizeBytes" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The size in bytes of this Volume's optimum IO size.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain the optimum IO size to use when performing IO on this volume. For logical disks, this is the stripe size. For physical disks, this describes the physical sector size.</String>
</Annotation>
<Annotation Term="Org.OData.Measures.V1.Unit">
<String>By</String>
</Annotation>
</Property>
<Property Name="Links" Type="Volume.v1_0_0.Links" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains references to other resources that are related to this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.</String>
</Annotation>
</Property>
<Property Name="Actions" Type="Volume.v1_0_0.Actions" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The Actions property shall contain the available actions for this resource.</String>
</Annotation>
</Property>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
<NavigationProperty Name="Drives" Type="Collection(Drive.Drive)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the drives which contain this volume. This will reference Drives that either wholly or only partly contain this volume.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a reference to the resources that this volume is associated with and shall reference resources of type Drive. This property shall only contain references to Drive entities which are currently members of the Volume, not hot spare Drives which are not currently a member of the volume.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
<ComplexType Name="Actions">
<Property Name="Oem" Type="Volume.v1_0_0.OemActions" Nullable="false"/>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>true</Bool>
</Annotation>
</ComplexType>
<ComplexType Name="Operation">
<Property Name="OperationName" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The name of the operation.</String>
</Annotation>
</Property>
<Property Name="PercentageComplete" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The percentage of the operation that has been completed.</String>
</Annotation>
</Property>
<NavigationProperty Name="AssociatedTask" Type="Task.Task" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A reference to the task associated with the operation if any.</String>
</Annotation>
</NavigationProperty>
</ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_0_1">
<EntityType Name="Volume" BaseType="Volume.v1_0_0.Volume"/>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show annotations in previous namespaces were updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_0_2">
<EntityType Name="Volume" BaseType="Volume.v1_0_1.Volume"/>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to add explicit Permissions annotations to all properties for clarity.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_0_3">
<EntityType Name="Volume" BaseType="Volume.v1_0_2.Volume"/>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to fix supported types and remove the Nullable facet on NavigationProperties of type Collection.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ClassOfServiceCollection">
<EntityType Name="ClassOfServiceCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<NavigationProperty Name="Members" Type="Collection(ClassOfService.ClassOfService)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The value of each member references a ClassOfService resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of each member entry shall reference a ClassOfService resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A Collection of ClassOfService resource instances.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This collection shall contain references to all ClassOfService resource instances sharing the same parent resource.</String>
</Annotation>
</EntityType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProviderCollection">
<EntityType Name="ExternalAccountProviderCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<NavigationProperty Name="Members" Type="Collection(ExternalAccountProvider.ExternalAccountProvider)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains the members of this collection.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A Collection of ExternalAccountProvider resource instances.</String>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable">
<Bool>true</Bool>
</PropertyValue>
<Annotation Term="Org.OData.Core.V1.Description">
<String>External Account Providers are created by posting to the External Account Provider Collection.</String>
</Annotation>
</Record>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable">
<Bool>false</Bool>
</PropertyValue>
</Record>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.DeleteRestrictions">
<Record>
<PropertyValue Property="Deletable">
<Bool>false</Bool>
</PropertyValue>
</Record>
</Annotation>
</EntityType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PortCollection">
<EntityType Name="PortCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<NavigationProperty Name="Members" Type="Collection(Port.Port)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains the members of this collection.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A Collection of Port resource instances.</String>
</Annotation>
</EntityType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="RoleCollection">
<EntityType Name="RoleCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<NavigationProperty Name="Members" Type="Collection(Role.Role)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains the members of this collection.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A Collection of Role resource instances.</String>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable">
<Bool>false</Bool>
</PropertyValue>
</Record>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable">
<Bool>false</Bool>
</PropertyValue>
</Record>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.DeleteRestrictions">
<Record>
<PropertyValue Property="Deletable">
<Bool>false</Bool>
</PropertyValue>
</Record>
</Annotation>
</EntityType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis">
<EnumType Name="ChassisType" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Rack">
<Annotation Term="Org.OData.Core.V1.Description">
<String>An equipment rack, typically a 19-inch wide freestanding unit.</String>
</Annotation>
</Member>
<Member Name="Blade">
<Annotation Term="Org.OData.Core.V1.Description">
<String>An enclosed or semi-enclosed, typically vertically-oriented, system chassis which must be plugged into a multi-system chassis to function normally.</String>
</Annotation>
</Member>
<Member Name="Enclosure">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A generic term for a chassis that does not fit any other description.</String>
</Annotation>
</Member>
<Member Name="StandAlone">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A single, free-standing system, commonly called a tower or desktop chassis.</String>
</Annotation>
</Member>
<Member Name="RackMount">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A single system chassis designed specifically for mounting in an equipment rack.</String>
</Annotation>
</Member>
<Member Name="Card">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A loose device or circuit board intended to be installed in a system or other enclosure.</String>
</Annotation>
</Member>
<Member Name="Cartridge">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A small self-contained system intended to be plugged into a multi-system chassis.</String>
</Annotation>
</Member>
<Member Name="Row">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A collection of equipment racks.</String>
</Annotation>
</Member>
<Member Name="Pod">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A collection of equipment racks in a large, likely transportable, container.</String>
</Annotation>
</Member>
<Member Name="Expansion">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A chassis which expands the capabilities or capacity of another chassis.</String>
</Annotation>
</Member>
<Member Name="Sidecar">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A chassis that mates mechanically with another chassis to expand its capabilities or capacity.</String>
</Annotation>
</Member>
<Member Name="Zone">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A logical division or portion of a physical chassis that contains multiple devices or systems that cannot be physically separated.</String>
</Annotation>
</Member>
<Member Name="Sled">
<Annotation Term="Org.OData.Core.V1.Description">
<String>An enclosed or semi-enclosed, system chassis which must be plugged into a multi-system chassis to function normally similar to a blade type chassis.</String>
</Annotation>
</Member>
<Member Name="Shelf">
<Annotation Term="Org.OData.Core.V1.Description">
<String>An enclosed or semi-enclosed, typically horizontally-oriented, system chassis which must be plugged into a multi-system chassis to function normally.</String>
</Annotation>
</Member>
<Member Name="Drawer">
<Annotation Term="Org.OData.Core.V1.Description">
<String>An enclosed or semi-enclosed, typically horizontally-oriented, system chassis which may be slid into a multi-system chassis.</String>
</Annotation>
</Member>
<Member Name="Module">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A small, typically removable, chassis or card which contains devices for a particular subsystem or function.</String>
</Annotation>
</Member>
<Member Name="Component">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A small chassis, card, or device which contains devices for a particular subsystem or function.</String>
</Annotation>
</Member>
<Member Name="IPBasedDrive">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A chassis in a drive form factor with IP-based network connections.</String>
</Annotation>
</Member>
<Member Name="RackGroup">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A group of racks which form a single entity or share infrastructure.</String>
</Annotation>
</Member>
<Member Name="StorageEnclosure">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A chassis which encloses storage.</String>
</Annotation>
</Member>
<Member Name="Other">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A chassis that does not fit any of these definitions.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="IndicatorLED" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Unknown">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The state of the Indicator LED cannot be determined.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This value shall represent the Indicator LED is in an unknown state. The service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request).</String>
</Annotation>
<Annotation Term="RedfishExtensions.v1_0_0.Deprecated">
<String>This value has been Deprecated in favor of returning null if the state is unknown.</String>
</Annotation>
</Member>
<Member Name="Lit">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The Indicator LED is lit.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This value shall represent the Indicator LED is in a solid on state. If this value is not supported by the service, the service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request).</String>
</Annotation>
</Member>
<Member Name="Blinking">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The Indicator LED is blinking.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This value shall represent the Indicator LED is in a blinking state where the LED is being turned on and off in repetition. If this value is not supported by the service, the service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request).</String>
</Annotation>
</Member>
<Member Name="Off">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The Indicator LED is off.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This value shall represent the Indicator LED is in a solid off state. If this value is not supported by the service, the service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request).</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="PowerState" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="On">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The components within the chassis has power on.</String>
</Annotation>
</Member>
<Member Name="Off">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The components within the chassis has no power, except some components may continue to have AUX power such as management controller.</String>
</Annotation>
</Member>
<Member Name="PoweringOn">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A temporary state between Off and On. The components within the chassis can take time to process the power on action.</String>
</Annotation>
</Member>
<Member Name="PoweringOff">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A temporary state between On and Off. The components within the chassis can take time to process the power off action.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="IntrusionSensor" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Normal">
<Annotation Term="Org.OData.Core.V1.Description">
<String>No abnormal physical security conditions are detected at this time.</String>
</Annotation>
</Member>
<Member Name="HardwareIntrusion">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A door, lock, or other mechanism protecting the internal system hardware from being accessed is detected as being in an insecure state.</String>
</Annotation>
</Member>
<Member Name="TamperingDetected">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Physical tampering of the monitored entity is detected.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="IntrusionSensorReArm" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Manual">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This sensor would be restored to the Normal state by a manual re-arm.</String>
</Annotation>
</Member>
<Member Name="Automatic">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This sensor would be restored to the Normal state automatically as no abnormal physical security conditions are detected.</String>
</Annotation>
</Member>
</EnumType>
<EntityType Name="Chassis" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Property Name="ChassisType" Type="Chassis.v1_0_0.ChassisType" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The type of physical form factor of the chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>ChassisType shall indicate the physical form factor for the type of chassis.</String>
</Annotation>
<Annotation Term="RedfishExtensions.v1_0_0.Required"/>
</Property>
<Property Name="Manufacturer" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The manufacturer of this chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the name of the organization responsible for producing the chassis. This organization might be the entity from whom the chassis is purchased, but this is not necessarily true.</String>
</Annotation>
</Property>
<Property Name="Model" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The model number of the chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the name by which the manufacturer generally refers to the chassis.</String>
</Annotation>
</Property>
<Property Name="SKU" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The SKU of the chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the stock-keeping unit number for this chassis.</String>
</Annotation>
</Property>
<Property Name="SerialNumber" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The serial number of the chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a manufacturer-allocated number used to identify the chassis.</String>
</Annotation>
</Property>
<Property Name="PartNumber" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The part number of the chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a part number assigned by the organization that is responsible for producing or manufacturing the chassis.</String>
</Annotation>
</Property>
<Property Name="AssetTag" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The user assigned asset tag of this chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an identifying string used to track the chassis for inventory purposes.</String>
</Annotation>
</Property>
<Property Name="IndicatorLED" Type="Chassis.v1_0_0.IndicatorLED">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The state of the indicator LED, used to identify the chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This value of this property shall contain the indicator light state for the indicator light associated with this system.</String>
</Annotation>
</Property>
<Property Name="Links" Type="Chassis.v1_0_0.Links" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains references to other resources that are related to this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The Links property, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.</String>
</Annotation>
</Property>
<Property Name="Actions" Type="Chassis.v1_0_0.Actions" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The Actions property shall contain the available actions for this resource.</String>
</Annotation>
</Property>
<Property Name="Status" Type="Resource.Status" Nullable="false"/>
<Property Name="PowerState" Type="Chassis.v1_0_1.PowerState">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The current power state of the chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall contain the power state of the chassis.</String>
</Annotation>
</Property>
<Property Name="PhysicalSecurity" Type="Chassis.v1_1_0.PhysicalSecurity" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The state of the physical security sensor.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This value of this property shall contain the sensor state of the physical security.</String>
</Annotation>
</Property>
<Property Name="Location" Type="Resource.Location" Nullable="false"/>
<Property Name="HeightMm" Type="Edm.Decimal">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The height of the chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall represent the height of the chassis (in millimeters) as specified by the manufacturer.</String>
</Annotation>
<Annotation Term="Validation.v1_0_0.Minimum">
<Int>0</Int>
</Annotation>
<Annotation Term="Org.OData.Measures.V1.Unit">
<String>mm</String>
</Annotation>
</Property>
<Property Name="WidthMm" Type="Edm.Decimal">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The width of the chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall represent the width of the chassis (in millimeters) as specified by the manufacturer.</String>
</Annotation>
<Annotation Term="Validation.v1_0_0.Minimum">
<Int>0</Int>
</Annotation>
<Annotation Term="Org.OData.Measures.V1.Unit">
<String>mm</String>
</Annotation>
</Property>
<Property Name="DepthMm" Type="Edm.Decimal">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The depth of the chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall represent the depth (length) of the chassis (in millimeters) as specified by the manufacturer.</String>
</Annotation>
<Annotation Term="Validation.v1_0_0.Minimum">
<Int>0</Int>
</Annotation>
<Annotation Term="Org.OData.Measures.V1.Unit">
<String>mm</String>
</Annotation>
</Property>
<Property Name="WeightKg" Type="Edm.Decimal">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The weight of the chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall represent the published mass (commonly referred to as weight) of the chassis (in kilograms).</String>
</Annotation>
<Annotation Term="Validation.v1_0_0.Minimum">
<Int>0</Int>
</Annotation>
<Annotation Term="Org.OData.Measures.V1.Unit">
<String>kg</String>
</Annotation>
</Property>
<Property Name="UUID" Type="Resource.UUID">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The Universal Unique Identifier (UUID) for this Chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall contain the universal unique identifier number for the chassis.</String>
</Annotation>
</Property>
<NavigationProperty Name="LogServices" Type="LogServiceCollection.LogServiceCollection" Nullable="false" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A reference to the logs for this chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a link to a collection of type LogServiceCollection.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Thermal" Type="Thermal.Thermal" Nullable="false" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A reference to the thermal properties (fans, cooling, sensors) of this chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a reference to the resource that represents the thermal characteristics of this chassis and shall be of type Thermal.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Power" Type="Power.Power" Nullable="false" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A reference to the power properties (power supplies, power policies, sensors) of this chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a reference to the resource that represents the power characteristics of this chassis and shall be of type Power.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="NetworkAdapters" Type="NetworkAdapterCollection.NetworkAdapterCollection" Nullable="false" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A reference to the collection of Network Adapters associated with this chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a link to a collection of type NetworkAdapterCollection.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Assembly" Type="Assembly.Assembly" Nullable="false" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A reference to the Assembly resource associated with this chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a link to a resource of type Assembly.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The Chassis schema represents the physical components of a system. This resource represents the sheet-metal confined spaces and logical zones such as racks, enclosures, chassis and all other containers. Subsystems (like sensors) that operate outside of a system's data plane (meaning the resources are not accessible to software running on the system) are linked either directly or indirectly through this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This resource shall be used to represent a chassis or other physical enclosure for a Redfish implementation.</String>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable">
<Bool>false</Bool>
</PropertyValue>
</Record>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable">
<Bool>true</Bool>
</PropertyValue>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A Chassis can be updated to change some properties such as the IndicatorLED.</String>
</Annotation>
</Record>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.DeleteRestrictions">
<Record>
<PropertyValue Property="Deletable">
<Bool>false</Bool>
</PropertyValue>
</Record>
</Annotation>
</EntityType>
<ComplexType Name="Links" BaseType="Resource.Links">
<NavigationProperty Name="ComputerSystems" Type="Collection(ComputerSystem.ComputerSystem)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the computer systems contained in this chassis. This will only reference ComputerSystems that are directly and wholly contained in this chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a reference to the resource that this physical container is associated with and shall reference a resource of type ComputerSystem. If a ComputerSystem is also referenced in a Chassis that is referenced in a Contains link from this resource, that ComputerSystem shall not be referenced in this Chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ManagedBy" Type="Collection(Manager.Manager)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the Managers responsible for managing this chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a reference to the resource that manages this chassis and shall reference a resource of type Manager.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ContainedBy" Type="Chassis.Chassis" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A reference to the chassis that this chassis is contained by.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a reference to the resource that represents the chassis that contains this chassis and shall be of type Chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Contains" Type="Collection(Chassis.Chassis)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to any other chassis that this chassis has in it.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a reference to the resource that represents the chassis that this chassis contains and shall be of type Chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="PoweredBy" Type="Collection(Resource.Item)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of ID[s] of resources that power this chassis. Normally the ID will be a chassis or a specific set of Power Supplies.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the resource that powers this chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="CooledBy" Type="Collection(Resource.Item)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of ID[s] of resources that cool this chassis. Normally the ID will be a chassis or a specific set of fans.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the resource that cools this chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ManagersInChassis" Type="Collection(Manager.Manager)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the managers located in this Chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall reference one or more resources of type Manager that are in this Chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Drives" Type="Collection(Drive.Drive)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the disk drives located in this Chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall reference one or more resources of type Drive that are in this Chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Storage" Type="Collection(Storage.Storage)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the storage subsystems connected to or inside this Chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall reference one or more resources of type Storage that are connected to or contained inside this Chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="PCIeDevices" Type="Collection(PCIeDevice.PCIeDevice)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the PCIe Devices located in this Chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall reference one or more resources of type PCIeDevices.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ResourceBlocks" Type="Collection(ResourceBlock.ResourceBlock)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the Resource Blocks located in this Chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array of references of type ResourceBlock that are contained in this Chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Switches" Type="Collection(Switch.Switch)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the Switches located in this Chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array of references of type Switch that are contained in this Chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains references to other resources that are related to this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="Actions">
<Property Name="Oem" Type="Chassis.v1_0_0.OemActions" Nullable="false"/>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain the available actions for this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>true</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available OEM specific actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain any additional OEM actions for this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="PhysicalSecurity">
<Property Name="IntrusionSensorNumber" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A numerical identifier to represent the physical security sensor.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a numerical identifier for this physical security sensor that is unique within this resource.</String>
</Annotation>
</Property>
<Property Name="IntrusionSensor" Type="Chassis.v1_1_0.IntrusionSensor">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This indicates the known state of the physical security sensor, such as if it is hardware intrusion detected.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall represent the state of this physical security sensor. Hardware intrusion indicates the internal hardware is detected as being accessed in an insecure state. Tampering detected indicates the physical tampering of the monitored entity is detected.</String>
</Annotation>
</Property>
<Property Name="IntrusionSensorReArm" Type="Chassis.v1_1_0.IntrusionSensorReArm">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This indicates how the Normal state to be restored.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall represent the method to set back to the Normal statue of this physical security sensor. Manual indicates manual re-arm is needed. Automatic indicates the state is restored automatically as no abnormal physical security conditions are detected.</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The state of the physical security sensor.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall describe the sensor state of the physical security.</String>
</Annotation>
</ComplexType>
<Action Name="Reset" IsBound="true">
<Parameter Name="Chassis" Type="Chassis.v1_0_0.Actions" Nullable="false"/>
<Parameter Name="ResetType" Type="Resource.ResetType" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The type of reset to be performed.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This parameter shall define the type of reset to be performed. The service may accept a request without the parameter and perform an implementation specific default reset.</String>
</Annotation>
</Parameter>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This action is used to reset the chassis. This action resets the chassis, not Systems or other contained resources, although side effects may occur which affect those resources.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This action shall reset the chassis. This action shall not reset Systems or other contained resource, although side effects may occur which affect those resources.</String>
</Annotation>
</Action>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_0">
<EnumType Name="ChassisType" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Rack">
<Annotation Term="Org.OData.Core.V1.Description">
<String>An equipment rack, typically a 19-inch wide freestanding unit.</String>
</Annotation>
</Member>
<Member Name="Blade">
<Annotation Term="Org.OData.Core.V1.Description">
<String>An enclosed or semi-enclosed, typically vertically-oriented, system chassis which must be plugged into a multi-system chassis to function normally.</String>
</Annotation>
</Member>
<Member Name="Enclosure">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A generic term for a chassis that does not fit any other description.</String>
</Annotation>
</Member>
<Member Name="StandAlone">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A single, free-standing system, commonly called a tower or desktop chassis.</String>
</Annotation>
</Member>
<Member Name="RackMount">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A single system chassis designed specifically for mounting in an equipment rack.</String>
</Annotation>
</Member>
<Member Name="Card">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A loose device or circuit board intended to be installed in a system or other enclosure.</String>
</Annotation>
</Member>
<Member Name="Cartridge">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A small self-contained system intended to be plugged into a multi-system chassis.</String>
</Annotation>
</Member>
<Member Name="Row">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A collection of equipment racks.</String>
</Annotation>
</Member>
<Member Name="Pod">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A collection of equipment racks in a large, likely transportable, container.</String>
</Annotation>
</Member>
<Member Name="Expansion">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A chassis which expands the capabilities or capacity of another chassis.</String>
</Annotation>
</Member>
<Member Name="Sidecar">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A chassis that mates mechanically with another chassis to expand its capabilities or capacity.</String>
</Annotation>
</Member>
<Member Name="Zone">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A logical division or portion of a physical chassis that contains multiple devices or systems that cannot be physically separated.</String>
</Annotation>
</Member>
<Member Name="Sled">
<Annotation Term="Org.OData.Core.V1.Description">
<String>An enclosed or semi-enclosed, system chassis which must be plugged into a multi-system chassis to function normally similar to a blade type chassis.</String>
</Annotation>
</Member>
<Member Name="Shelf">
<Annotation Term="Org.OData.Core.V1.Description">
<String>An enclosed or semi-enclosed, typically horizontally-oriented, system chassis which must be plugged into a multi-system chassis to function normally.</String>
</Annotation>
</Member>
<Member Name="Drawer">
<Annotation Term="Org.OData.Core.V1.Description">
<String>An enclosed or semi-enclosed, typically horizontally-oriented, system chassis which may be slid into a multi-system chassis.</String>
</Annotation>
</Member>
<Member Name="Module">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A small, typically removable, chassis or card which contains devices for a particular subsystem or function.</String>
</Annotation>
</Member>
<Member Name="Component">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A small chassis, card, or device which contains devices for a particular subsystem or function.</String>
</Annotation>
</Member>
<Member Name="IPBasedDrive">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A chassis in a drive form factor with IP-based network connections.</String>
</Annotation>
</Member>
<Member Name="RackGroup">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A group of racks which form a single entity or share infrastructure.</String>
</Annotation>
</Member>
<Member Name="StorageEnclosure">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A chassis which encloses storage.</String>
</Annotation>
</Member>
<Member Name="Other">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A chassis that does not fit any of these definitions.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="IndicatorLED" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Unknown">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The state of the Indicator LED cannot be determined.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This value shall represent the Indicator LED is in an unknown state. The service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request).</String>
</Annotation>
<Annotation Term="RedfishExtensions.v1_0_0.Deprecated">
<String>This value has been Deprecated in favor of returning null if the state is unknown.</String>
</Annotation>
</Member>
<Member Name="Lit">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The Indicator LED is lit.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This value shall represent the Indicator LED is in a solid on state. If this value is not supported by the service, the service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request).</String>
</Annotation>
</Member>
<Member Name="Blinking">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The Indicator LED is blinking.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This value shall represent the Indicator LED is in a blinking state where the LED is being turned on and off in repetition. If this value is not supported by the service, the service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request).</String>
</Annotation>
</Member>
<Member Name="Off">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The Indicator LED is off.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This value shall represent the Indicator LED is in a solid off state. If this value is not supported by the service, the service shall reject PATCH or PUT requests containing this value by returning HTTP 400 (Bad Request).</String>
</Annotation>
</Member>
</EnumType>
<EntityType Name="Chassis" BaseType="Chassis.Chassis"/>
<ComplexType Name="Links" BaseType="Resource.Links">
<NavigationProperty Name="ComputerSystems" Type="Collection(ComputerSystem.ComputerSystem)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the computer systems contained in this chassis. This will only reference ComputerSystems that are directly and wholly contained in this chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a reference to the resource that this physical container is associated with and shall reference a resource of type ComputerSystem. If a ComputerSystem is also referenced in a Chassis that is referenced in a Contains link from this resource, that ComputerSystem shall not be referenced in this Chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ManagedBy" Type="Collection(Manager.Manager)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the Managers responsible for managing this chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a reference to the resource that manages this chassis and shall reference a resource of type Manager.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ContainedBy" Type="Chassis.Chassis" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A reference to the chassis that this chassis is contained by.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a reference to the resource that represents the chassis that contains this chassis and shall be of type Chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Contains" Type="Collection(Chassis.Chassis)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to any other chassis that this chassis has in it.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a reference to the resource that represents the chassis that this chassis contains and shall be of type Chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="PoweredBy" Type="Collection(Resource.Item)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of ID[s] of resources that power this chassis. Normally the ID will be a chassis or a specific set of Power Supplies.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the resource that powers this chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="CooledBy" Type="Collection(Resource.Item)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of ID[s] of resources that cool this chassis. Normally the ID will be a chassis or a specific set of fans.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array of IDs containing pointers consistent with JSON pointer syntax to the resource that cools this chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ManagersInChassis" Type="Collection(Manager.Manager)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the managers located in this Chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall reference one or more resources of type Manager that are in this Chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Drives" Type="Collection(Drive.Drive)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the disk drives located in this Chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall reference one or more resources of type Drive that are in this Chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Storage" Type="Collection(Storage.Storage)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the storage subsystems connected to or inside this Chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall reference one or more resources of type Storage that are connected to or contained inside this Chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="PCIeDevices" Type="Collection(PCIeDevice.PCIeDevice)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the PCIe Devices located in this Chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall reference one or more resources of type PCIeDevices.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="ResourceBlocks" Type="Collection(ResourceBlock.ResourceBlock)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the Resource Blocks located in this Chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array of references of type ResourceBlock that are contained in this Chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="Switches" Type="Collection(Switch.Switch)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the Switches located in this Chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array of references of type Switch that are contained in this Chassis.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains references to other resources that are related to this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type, as described by the Redfish Specification, shall contain references to resources that are related to, but not contained by (subordinate to), this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="Actions">
<Property Name="Oem" Type="Chassis.v1_0_0.OemActions" Nullable="false"/>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain the available actions for this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>true</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available OEM specific actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain any additional OEM actions for this resource.</String>
</Annotation>
</ComplexType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_1">
<EnumType Name="PowerState" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="On">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The components within the chassis has power on.</String>
</Annotation>
</Member>
<Member Name="Off">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The components within the chassis has no power, except some components may continue to have AUX power such as management controller.</String>
</Annotation>
</Member>
<Member Name="PoweringOn">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A temporary state between Off and On. The components within the chassis can take time to process the power on action.</String>
</Annotation>
</Member>
<Member Name="PoweringOff">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A temporary state between On and Off. The components within the chassis can take time to process the power off action.</String>
</Annotation>
</Member>
</EnumType>
<EntityType Name="Chassis" BaseType="Chassis.v1_0_0.Chassis"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_2">
<EntityType Name="Chassis" BaseType="Chassis.v1_0_1.Chassis"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show annotations in previous namespaces were updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_3">
<EntityType Name="Chassis" BaseType="Chassis.v1_0_2.Chassis"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to add explicit Permissions annotations to all properties for clarity.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_4">
<EntityType Name="Chassis" BaseType="Chassis.v1_0_3.Chassis"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to remove the Nullable facet on NavigationProperties of type Collection and to use Redfish.Deprecated on certain enum values.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_5">
<EntityType Name="Chassis" BaseType="Chassis.v1_0_4.Chassis"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show annotations in previous namespaces were updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_0_6">
<EntityType Name="Chassis" BaseType="Chassis.v1_0_5.Chassis"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to correct the Descriptions and LongDescriptions used in the defined Actions.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_0">
<EnumType Name="IntrusionSensor" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Normal">
<Annotation Term="Org.OData.Core.V1.Description">
<String>No abnormal physical security conditions are detected at this time.</String>
</Annotation>
</Member>
<Member Name="HardwareIntrusion">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A door, lock, or other mechanism protecting the internal system hardware from being accessed is detected as being in an insecure state.</String>
</Annotation>
</Member>
<Member Name="TamperingDetected">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Physical tampering of the monitored entity is detected.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="IntrusionSensorReArm" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Manual">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This sensor would be restored to the Normal state by a manual re-arm.</String>
</Annotation>
</Member>
<Member Name="Automatic">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This sensor would be restored to the Normal state automatically as no abnormal physical security conditions are detected.</String>
</Annotation>
</Member>
</EnumType>
<EntityType Name="Chassis" BaseType="Chassis.v1_0_2.Chassis"/>
<ComplexType Name="PhysicalSecurity">
<Property Name="IntrusionSensorNumber" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A numerical identifier to represent the physical security sensor.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a numerical identifier for this physical security sensor that is unique within this resource.</String>
</Annotation>
</Property>
<Property Name="IntrusionSensor" Type="Chassis.v1_1_0.IntrusionSensor">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This indicates the known state of the physical security sensor, such as if it is hardware intrusion detected.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall represent the state of this physical security sensor. Hardware intrusion indicates the internal hardware is detected as being accessed in an insecure state. Tampering detected indicates the physical tampering of the monitored entity is detected.</String>
</Annotation>
</Property>
<Property Name="IntrusionSensorReArm" Type="Chassis.v1_1_0.IntrusionSensorReArm">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This indicates how the Normal state to be restored.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall represent the method to set back to the Normal statue of this physical security sensor. Manual indicates manual re-arm is needed. Automatic indicates the state is restored automatically as no abnormal physical security conditions are detected.</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The state of the physical security sensor.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall describe the sensor state of the physical security.</String>
</Annotation>
</ComplexType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_2">
<EntityType Name="Chassis" BaseType="Chassis.v1_1_0.Chassis"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show annotations in previous namespaces were updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_3">
<EntityType Name="Chassis" BaseType="Chassis.v1_1_2.Chassis"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to add explicit Permissions annotations to all properties for clarity.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_4">
<EntityType Name="Chassis" BaseType="Chassis.v1_1_3.Chassis"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to remove the Nullable facet on NavigationProperties of type Collection and to use Redfish.Deprecated on certain enum values.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_5">
<EntityType Name="Chassis" BaseType="Chassis.v1_1_4.Chassis"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show annotations in previous namespaces were updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_1_6">
<EntityType Name="Chassis" BaseType="Chassis.v1_1_5.Chassis"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to correct the Descriptions and LongDescriptions used in the defined Actions.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_0">
<EntityType Name="Chassis" BaseType="Chassis.v1_1_2.Chassis"/>
<ComplexType Name="Links" BaseType="Chassis.v1_0_0.Links"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_1">
<EntityType Name="Chassis" BaseType="Chassis.v1_2_0.Chassis"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to add explicit Permissions annotations to all properties for clarity.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_2">
<EntityType Name="Chassis" BaseType="Chassis.v1_2_1.Chassis"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to remove the Nullable facet on NavigationProperties of type Collection and to use Redfish.Deprecated on certain enum values.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_3">
<EntityType Name="Chassis" BaseType="Chassis.v1_2_2.Chassis"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show annotations in previous namespaces were updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_2_4">
<EntityType Name="Chassis" BaseType="Chassis.v1_2_3.Chassis"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to change references to Location to be its abstract base type. It was also created to correct the Descriptions and LongDescriptions used in the defined Actions.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_0">
<EntityType Name="Chassis" BaseType="Chassis.v1_2_0.Chassis"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show the ChassisType enumerated list was updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_1">
<EntityType Name="Chassis" BaseType="Chassis.v1_3_0.Chassis"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to add explicit Permissions annotations to all properties for clarity.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_2">
<EntityType Name="Chassis" BaseType="Chassis.v1_3_1.Chassis"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to remove the Nullable facet on NavigationProperties of type Collection and to use Redfish.Deprecated on certain enum values.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_3">
<EntityType Name="Chassis" BaseType="Chassis.v1_3_2.Chassis"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show annotations in previous namespaces were updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_3_4">
<EntityType Name="Chassis" BaseType="Chassis.v1_3_3.Chassis"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to change references to Location to be its abstract base type. It was also created to correct the Descriptions and LongDescriptions used in the defined Actions.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_0">
<EntityType Name="Chassis" BaseType="Chassis.v1_3_1.Chassis"/>
<ComplexType Name="Links" BaseType="Chassis.v1_2_0.Links"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_1">
<EntityType Name="Chassis" BaseType="Chassis.v1_4_0.Chassis"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to remove the Nullable facet on NavigationProperties of type Collection and to use Redfish.Deprecated on certain enum values.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_2">
<EntityType Name="Chassis" BaseType="Chassis.v1_4_1.Chassis"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show annotations in previous namespaces were updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_4_3">
<EntityType Name="Chassis" BaseType="Chassis.v1_4_2.Chassis"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to change references to Location to be its abstract base type. It was also created to correct the Descriptions and LongDescriptions used in the defined Actions.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_0">
<EntityType Name="Chassis" BaseType="Chassis.v1_4_1.Chassis"/>
<ComplexType Name="Links" BaseType="Chassis.v1_4_0.Links"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_1">
<EntityType Name="Chassis" BaseType="Chassis.v1_5_0.Chassis"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show annotations in previous namespaces were updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_5_2">
<EntityType Name="Chassis" BaseType="Chassis.v1_5_1.Chassis"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to change references to Location to be its abstract base type. It was also created to correct the Descriptions and LongDescriptions used in the defined Actions.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_6_0">
<EntityType Name="Chassis" BaseType="Chassis.v1_5_2.Chassis"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to add a link to an Assembly resource.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_7_0">
<EntityType Name="Chassis" BaseType="Chassis.v1_6_0.Chassis"/>
<ComplexType Name="Links" BaseType="Chassis.v1_5_0.Links"/>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VolumeCollection">
<EntityType Name="VolumeCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<NavigationProperty Name="Members" Type="Collection(Volume.Volume)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains the members of this collection.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A Collection of Storage resource instances.</String>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable">
<Bool>true</Bool>
</PropertyValue>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Volumes can be created by POSTing to the Volume Collection.</String>
</Annotation>
</Record>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable">
<Bool>false</Bool>
</PropertyValue>
</Record>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.DeleteRestrictions">
<Record>
<PropertyValue Property="Deletable">
<Bool>false</Bool>
</PropertyValue>
</Record>
</Annotation>
</EntityType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PhysicalContext">
<EnumType Name="PhysicalContext" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Room">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The room.</String>
</Annotation>
</Member>
<Member Name="Intake">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The intake point of the chassis.</String>
</Annotation>
</Member>
<Member Name="Exhaust">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The exhaust point of the chassis.</String>
</Annotation>
</Member>
<Member Name="LiquidInlet">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The liquid inlet point of the chassis.</String>
</Annotation>
</Member>
<Member Name="LiquidOutlet">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The liquid outlet point of the chassis.</String>
</Annotation>
</Member>
<Member Name="Front">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The front of the chassis.</String>
</Annotation>
</Member>
<Member Name="Back">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The back of the chassis.</String>
</Annotation>
</Member>
<Member Name="Upper">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The upper portion of the chassis.</String>
</Annotation>
</Member>
<Member Name="Lower">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The lower portion of the chassis.</String>
</Annotation>
</Member>
<Member Name="CPU">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A Processor (CPU).</String>
</Annotation>
</Member>
<Member Name="GPU">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A Graphics Processor (GPU).</String>
</Annotation>
</Member>
<Member Name="ASIC">
<Annotation Term="Org.OData.Core.V1.Description">
<String>An ASIC device, such as an FPGA or a GPGPU.</String>
</Annotation>
</Member>
<Member Name="Backplane">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A backplane within the chassis.</String>
</Annotation>
</Member>
<Member Name="SystemBoard">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The system board (PCB).</String>
</Annotation>
</Member>
<Member Name="PowerSupply">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A power supply.</String>
</Annotation>
</Member>
<Member Name="VoltageRegulator">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A voltage regulator device.</String>
</Annotation>
</Member>
<Member Name="StorageDevice">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A storage device.</String>
</Annotation>
</Member>
<Member Name="NetworkingDevice">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A networking device.</String>
</Annotation>
</Member>
<Member Name="ComputeBay">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Within a compute bay.</String>
</Annotation>
</Member>
<Member Name="StorageBay">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Within a storage bay.</String>
</Annotation>
</Member>
<Member Name="NetworkBay">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Within a networking bay.</String>
</Annotation>
</Member>
<Member Name="ExpansionBay">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Within an expansion bay.</String>
</Annotation>
</Member>
<Member Name="PowerSupplyBay">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Within a power supply bay.</String>
</Annotation>
</Member>
<Member Name="Memory">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A memory device.</String>
</Annotation>
</Member>
<Member Name="Chassis">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The entire chassis.</String>
</Annotation>
</Member>
<Member Name="Fan">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A fan.</String>
</Annotation>
</Member>
<Member Name="Room">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The room.</String>
</Annotation>
</Member>
<Member Name="Intake">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The intake point of the chassis.</String>
</Annotation>
</Member>
<Member Name="Exhaust">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The exhaust point of the chassis.</String>
</Annotation>
</Member>
<Member Name="Front">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The front of the chassis.</String>
</Annotation>
</Member>
<Member Name="Back">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The back of the chassis.</String>
</Annotation>
</Member>
<Member Name="Upper">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The upper portion of the chassis.</String>
</Annotation>
</Member>
<Member Name="Lower">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The lower portion of the chassis.</String>
</Annotation>
</Member>
<Member Name="CPU">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A Processor (CPU).</String>
</Annotation>
</Member>
<Member Name="GPU">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A Graphics Processor (GPU).</String>
</Annotation>
</Member>
<Member Name="Backplane">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A backplane within the chassis.</String>
</Annotation>
</Member>
<Member Name="SystemBoard">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The system board (PCB).</String>
</Annotation>
</Member>
<Member Name="PowerSupply">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A power supply.</String>
</Annotation>
</Member>
<Member Name="VoltageRegulator">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A voltage regulator device.</String>
</Annotation>
</Member>
<Member Name="StorageDevice">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A storage device.</String>
</Annotation>
</Member>
<Member Name="NetworkingDevice">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A networking device.</String>
</Annotation>
</Member>
<Member Name="ComputeBay">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Within a compute bay.</String>
</Annotation>
</Member>
<Member Name="StorageBay">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Within a storage bay.</String>
</Annotation>
</Member>
<Member Name="NetworkBay">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Within a networking bay.</String>
</Annotation>
</Member>
<Member Name="ExpansionBay">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Within an expansion bay.</String>
</Annotation>
</Member>
<Member Name="PowerSupplyBay">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Within a power supply bay.</String>
</Annotation>
</Member>
<Member Name="Memory">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A memory device.</String>
</Annotation>
</Member>
<Member Name="Chassis">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The entire chassis.</String>
</Annotation>
</Member>
<Member Name="Fan">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A fan.</String>
</Annotation>
</Member>
</EnumType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PhysicalContext.v1_0_0">
<EnumType Name="PhysicalContext" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Room">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The room.</String>
</Annotation>
</Member>
<Member Name="Intake">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The intake point of the chassis.</String>
</Annotation>
</Member>
<Member Name="Exhaust">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The exhaust point of the chassis.</String>
</Annotation>
</Member>
<Member Name="Front">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The front of the chassis.</String>
</Annotation>
</Member>
<Member Name="Back">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The back of the chassis.</String>
</Annotation>
</Member>
<Member Name="Upper">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The upper portion of the chassis.</String>
</Annotation>
</Member>
<Member Name="Lower">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The lower portion of the chassis.</String>
</Annotation>
</Member>
<Member Name="CPU">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A Processor (CPU).</String>
</Annotation>
</Member>
<Member Name="GPU">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A Graphics Processor (GPU).</String>
</Annotation>
</Member>
<Member Name="Backplane">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A backplane within the chassis.</String>
</Annotation>
</Member>
<Member Name="SystemBoard">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The system board (PCB).</String>
</Annotation>
</Member>
<Member Name="PowerSupply">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A power supply.</String>
</Annotation>
</Member>
<Member Name="VoltageRegulator">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A voltage regulator device.</String>
</Annotation>
</Member>
<Member Name="StorageDevice">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A storage device.</String>
</Annotation>
</Member>
<Member Name="NetworkingDevice">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A networking device.</String>
</Annotation>
</Member>
<Member Name="ComputeBay">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Within a compute bay.</String>
</Annotation>
</Member>
<Member Name="StorageBay">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Within a storage bay.</String>
</Annotation>
</Member>
<Member Name="NetworkBay">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Within a networking bay.</String>
</Annotation>
</Member>
<Member Name="ExpansionBay">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Within an expansion bay.</String>
</Annotation>
</Member>
<Member Name="PowerSupplyBay">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Within a power supply bay.</String>
</Annotation>
</Member>
<Member Name="Memory">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A memory device.</String>
</Annotation>
</Member>
<Member Name="Chassis">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The entire chassis.</String>
</Annotation>
</Member>
<Member Name="Fan">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A fan.</String>
</Annotation>
</Member>
</EnumType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PhysicalContext.v1_0_2">
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show annotations in previous namespaces were updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PhysicalContext.v1_0_3">
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show annotations in previous namespaces were updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PhysicalContext.v1_0_4">
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to deprecate the versioned definition of PhysicalContext to use an unversioned definition.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PhysicalContext.v1_1_0">
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show the PhysicalContext enumerated list was updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PhysicalContext.v1_1_1">
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to deprecate the versioned definition of PhysicalContext to use an unversioned definition.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PhysicalContext.v1_2_0">
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show the PhysicalContext enumerated list was updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PhysicalContext.v1_2_1">
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to deprecate the versioned definition of PhysicalContext to use an unversioned definition.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PhysicalContext.v1_3_0">
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show the PhysicalContext enumerated list was updated.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_1_0">
<EntityType Name="Volume" BaseType="Volume.v1_0_0.Volume">
<Property Name="AccessCapabilities" Type="Collection(DataStorageLoSCapabilities.StorageAccessCapability)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Supported IO access capabilities.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Each entry shall specify a current storage access capability.</String>
</Annotation>
</Property>
<Property Name="MaxBlockSizeBytes" Type="Edm.Int32">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Max Block size in bytes.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain size of the largest addressable unit of this storage volume.</String>
</Annotation>
<Annotation Term="Org.OData.Measures.V1.Unit">
<String>By</String>
</Annotation>
</Property>
<Property Name="Capacity" Type="Capacity.Capacity">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Capacity utilization.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Information about the utilization of capacity allocated to this storage volume.</String>
</Annotation>
</Property>
<Property Name="LowSpaceWarningThresholdPercents" Type="Collection(Edm.Int64)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Low space warning.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Each time the following value is less than one of the values in the array the LOW_SPACE_THRESHOLD_WARNING event shall be triggered: Across all CapacitySources entries, percent = (SUM(AllocatedBytes) - SUM(ConsumedBytes))/SUM(AllocatedBytes).</String>
</Annotation>
<Annotation Term="Org.OData.Measures.V1.Unit">
<String>%</String>
</Annotation>
</Property>
<Property Name="Manufacturer" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The manufacturer or OEM of this storage volume.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain a value that represents the manufacturer or implementer of the storage volume.</String>
</Annotation>
</Property>
<Property Name="Model" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The model number for this storage volume.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value is assigned by the manufacturer and shall represents a specific storage volume implementation.</String>
</Annotation>
</Property>
<Property Name="ReplicaInfos" Type="Collection(StorageReplicaInfo.ReplicaInfo)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Describes this storage volume in its role as a source and/or target replica.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall describe the replica relationship between this storage volume and a corresponding source and/or target volume.</String>
</Annotation>
</Property>
<NavigationProperty Name="CapacitySources" Type="Collection(Capacity.CapacitySource)" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/ReadWrite</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of space allocations to this volume.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Fully or partially consumed storage from a source resource. Each entry provides capacity allocation information from a named source resource.</String>
</Annotation>
</NavigationProperty>
<NavigationProperty Name="StorageGroups" Type="StorageGroupCollection.StorageGroupCollection" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to Storage Groups that includes this volume.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall contain references to all storage groups that include this volume.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
<NavigationProperty Name="AllocatedPools" Type="StoragePoolCollection.StoragePoolCollection" ContainsTarget="true">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to StoragePools allocated from this Volume.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall contain references to all storage pools allocated from this volume.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
<ComplexType Name="Links" BaseType="Volume.v1_0_0.Links">
<NavigationProperty Name="ClassOfService" Type="ClassOfService.ClassOfService">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The ClassOfService that this storage volume conforms to.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain a reference to the ClassOfService that this storage volume conforms to.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_1_1">
<EntityType Name="Volume" BaseType="Volume.v1_1_0.Volume"/>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to remove the complex type nullable property definition from the drive collection.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_1_2">
<EntityType Name="Volume" BaseType="Volume.v1_1_1.Volume">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Errata to change AllocatedPools and StorageGroups to use ResourceCollections.</String>
</Annotation>
</EntityType>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was for errata to Volume.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_2_0">
<EntityType Name="Volume" BaseType="Volume.v1_1_1.Volume">
<Property Name="IOStatistics" Type="IOStatistics.IOStatistics">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Statistics for this volume.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value shall represent IO statistics for this volume.</String>
</Annotation>
</Property>
<Property Name="RemainingCapacityPercent" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The percentage of the capacity remaining in the StoragePool.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>If present, this value shall return {[(SUM(AllocatedBytes) - SUM(ConsumedBytes)]/SUM(AllocatedBytes)}*100 represented as an integer value.</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Add volume statistics.</String>
</Annotation>
</EntityType>
<ComplexType Name="Links" BaseType="Volume.v1_1_0.Links">
<NavigationProperty Name="DedicatedSpareDrives" Type="Collection(Drive.Drive)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An array of references to the drives which are dedicated spares for this volume.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a reference to the resources that this volume is associated with and shall reference resources of type Drive. This property shall only contain references to Drive entities which are currently assigned as a dedicated spare and are able to support this Volume.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
</ComplexType>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to add IO Statistics, and adds the RemainingCapacityPercent property.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Volume.v1_2_1">
<Annotation Term="Org.OData.Core.V1.Description">
<String>This version was created to show name change from Operations to Operation. The description and long description for action Initialize have been extended to add a default InitializeType == Fast recommendation. Change references to unversioned.</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryDomainCollection">
<EntityType Name="MemoryDomainCollection" BaseType="Resource.v1_0_0.ResourceCollection">
<NavigationProperty Name="Members" Type="Collection(MemoryDomain.MemoryDomain)">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Contains the members of this collection.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.AutoExpandReferences"/>
</NavigationProperty>
</EntityType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry">
<EnumType Name="AttributeType" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Enumeration">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The attributes that include a list of the known possible enumerated values.</String>
</Annotation>
</Member>
<Member Name="String">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The attributes that include free form text in their values.</String>
</Annotation>
</Member>
<Member Name="Integer">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The attributes that have integer numeric values.</String>
</Annotation>
</Member>
<Member Name="Boolean">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The attributes that are true or false.</String>
</Annotation>
</Member>
<Member Name="Password">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The attributes that include password values and are not displayed as plain text. The value shall be null for GET requests.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="DependencyType" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Map">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A simple mapping dependency. The attribute value or state is changed to the mapped value if the condition evaluates to true.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="MapFromCondition" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="EQU">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The logical operation for 'Equal'.</String>
</Annotation>
</Member>
<Member Name="NEQ">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The logical operation for 'Not Equal'.</String>
</Annotation>
</Member>
<Member Name="GTR">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The logical operation for 'Greater than'.</String>
</Annotation>
</Member>
<Member Name="GEQ">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The logical operation for 'Greater than or Equal'.</String>
</Annotation>
</Member>
<Member Name="LSS">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The logical operation for 'Less than'.</String>
</Annotation>
</Member>
<Member Name="LEQ">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The logical operation for 'Less than or Equal'.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="MapFromProperty" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="CurrentValue">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency on an attribute's CurrentValue.</String>
</Annotation>
</Member>
<Member Name="DefaultValue">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency on an attribute's DefaultValue.</String>
</Annotation>
</Member>
<Member Name="ReadOnly">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency on an attribute's ReadOnly state.</String>
</Annotation>
</Member>
<Member Name="WriteOnly">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency on an attribute's WriteOnly state.</String>
</Annotation>
</Member>
<Member Name="GrayOut">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency on an attribute's GrayOut state.</String>
</Annotation>
</Member>
<Member Name="Hidden">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency on an attribute's Hidden state.</String>
</Annotation>
</Member>
<Member Name="LowerBound">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency on an attribute's LowerBound.</String>
</Annotation>
</Member>
<Member Name="UpperBound">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency on an attribute's UpperBound.</String>
</Annotation>
</Member>
<Member Name="MinLength">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency on an attribute's MinLength.</String>
</Annotation>
</Member>
<Member Name="MaxLength">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency on an attribute's MaxLength.</String>
</Annotation>
</Member>
<Member Name="ScalarIncrement">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency on an attribute's ScalarIncrement.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="MapTerms" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="AND">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The operation used for logical 'AND' of dependency terms.</String>
</Annotation>
</Member>
<Member Name="OR">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The operation used for logical 'OR' of dependency terms.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="MapToProperty" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="CurrentValue">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency that affects an attribute's CurrentValue.</String>
</Annotation>
</Member>
<Member Name="DefaultValue">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency that affects an attribute's DefaultValue.</String>
</Annotation>
</Member>
<Member Name="ReadOnly">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency that affects an attribute's ReadOnly state.</String>
</Annotation>
</Member>
<Member Name="WriteOnly">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency that affects an attribute's WriteOnly state.</String>
</Annotation>
</Member>
<Member Name="GrayOut">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency that affects an attribute's GrayOut state.</String>
</Annotation>
</Member>
<Member Name="Hidden">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency that affects an attribute's Hidden state.</String>
</Annotation>
</Member>
<Member Name="Immutable">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency that affects an attribute's Immutable state.</String>
</Annotation>
</Member>
<Member Name="HelpText">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency that affects an attribute's HelpText.</String>
</Annotation>
</Member>
<Member Name="WarningText">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency that affects an attribute's WarningText.</String>
</Annotation>
</Member>
<Member Name="DisplayName">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency that affects an attribute's DisplayName.</String>
</Annotation>
</Member>
<Member Name="DisplayOrder">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency that affects an attribute's DisplayName.</String>
</Annotation>
</Member>
<Member Name="LowerBound">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency that affects an attribute's LowerBound.</String>
</Annotation>
</Member>
<Member Name="UpperBound">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency that affects an attribute's UpperBound.</String>
</Annotation>
</Member>
<Member Name="MinLength">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency that affects an attribute's MinLength.</String>
</Annotation>
</Member>
<Member Name="MaxLength">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency that affects an attribute's MaxLength.</String>
</Annotation>
</Member>
<Member Name="ScalarIncrement">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency that affects an attribute's ScalarIncrement.</String>
</Annotation>
</Member>
<Member Name="ValueExpression">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency that affects an attribute's ValueExpression.</String>
</Annotation>
</Member>
</EnumType>
<EntityType Name="AttributeRegistry" BaseType="Resource.v1_0_0.Resource" Abstract="true">
<Property Name="Language" Type="Edm.String" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This is the RFC 5646 compliant language code for the registry.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a string consisting of an RFC 5646 language code.</String>
</Annotation>
<Annotation Term="RedfishExtensions.v1_0_0.Required"/>
</Property>
<Property Name="RegistryVersion" Type="Edm.String" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This is the attribute registry version which is used in the middle portion of a AttributeRegistry.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the version of this attribute registry. The format of this string shall be of the format majorversion.minorversion.errata in compliance with Protocol Version section of the Redfish specification.</String>
</Annotation>
<Annotation Term="RedfishExtensions.v1_0_0.Required"/>
</Property>
<Property Name="OwningEntity" Type="Edm.String" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>This is the organization or company that publishes this registry.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a string that represents the publisher of this registry.</String>
</Annotation>
<Annotation Term="RedfishExtensions.v1_0_0.Required"/>
</Property>
<Property Name="SupportedSystems" Type="Collection(AttributeRegistry.v1_0_0.SupportedSystems)" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Array of systems supported by this attribute registry.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array containing a list of systems supported by this attribute registry.</String>
</Annotation>
</Property>
<Property Name="RegistryEntries" Type="AttributeRegistry.v1_0_0.RegistryEntries" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>List of all attributes and their metadata for this component.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall a list of all attributes for this component, along with their possible values, dependencies, and other metadata.</String>
</Annotation>
</Property>
<Property Name="Actions" Type="AttributeRegistry.v1_1_0.Actions" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The Actions property shall contain the available actions for this resource.</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The AttributeRegistry schema contains a set of key-value pairs that represents the structure of a Registry. It includes mechanisms for building user interfaces (menus), allowing consistent navigation of the contents. The Attribute Registry is specific to a particular implementation or product. The attributes and property names are not standardized.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This resource shall be used to represent an Attribute registry for a Redfish implementation.</String>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.InsertRestrictions">
<Record>
<PropertyValue Property="Insertable">
<Bool>false</Bool>
</PropertyValue>
</Record>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.UpdateRestrictions">
<Record>
<PropertyValue Property="Updatable">
<Bool>false</Bool>
</PropertyValue>
</Record>
</Annotation>
<Annotation Term="Org.OData.Capabilities.V1.DeleteRestrictions">
<Record>
<PropertyValue Property="Deletable">
<Bool>false</Bool>
</PropertyValue>
</Record>
</Annotation>
</EntityType>
<ComplexType Name="SupportedSystems">
<Property Name="ProductName" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The product name of the system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the product name of the computer system that this registry applies to.</String>
</Annotation>
</Property>
<Property Name="SystemId" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The system ID of the system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the system ID that identifies the computer system model that this registry applies to.</String>
</Annotation>
<Annotation Term="Validation.v1_0_0.Pattern">
<String>^[A-Za-z0-9]+$</String>
</Annotation>
</Property>
<Property Name="FirmwareVersion" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Firmware version.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The version of the component firmware image that this registry applies to.</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A system supported by this attribute registry.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall describe a system supported by this attribute registry.</String>
</Annotation>
</ComplexType>
<ComplexType Name="RegistryEntries">
<Property Name="Attributes" Type="Collection(AttributeRegistry.v1_0_0.Attributes)" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The array containing the attributes and their possible values.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array containing the attributes and their possible values and other metadata.</String>
</Annotation>
</Property>
<Property Name="Menus" Type="Collection(AttributeRegistry.v1_0_0.Menus)" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The array containing the attributes menus and their hierarchy.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array containing the attributes menus and their hierarchy.</String>
</Annotation>
</Property>
<Property Name="Dependencies" Type="Collection(AttributeRegistry.v1_0_0.Dependencies)" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The array containing a list of dependencies of attributes on this component.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array containing a list of dependencies of attributes on this component.</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.Description">
<String>List of all attributes and their metadata for this component.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall describe a list of all attributes for this component, along with their possible values, dependencies, and other metadata.</String>
</Annotation>
</ComplexType>
<ComplexType Name="Attributes">
<Property Name="AttributeName" Type="Edm.String" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The unique name of the attribute.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the name of this attribute that is unique in this registry.</String>
</Annotation>
<Annotation Term="Validation.v1_0_0.Pattern">
<String>^[A-Za-z][A-Za-z0-9_]+$</String>
</Annotation>
</Property>
<Property Name="Type" Type="AttributeRegistry.v1_0_0.AttributeType" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The type of the attribute.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an enumeration describing type of the attribute.</String>
</Annotation>
</Property>
<Property Name="Value" Type="Collection(AttributeRegistry.v1_0_0.AttributeValue)" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The array containing possible values for attributes of type 'Enumeration'.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array containing the possible values of an attribute of type 'Enumeration'.</String>
</Annotation>
</Property>
<Property Name="DisplayName" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The user-readable display string of the attribute in the defined 'Language'.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the user-readable display string of the attribute in the defined 'Language'.</String>
</Annotation>
</Property>
<Property Name="HelpText" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The help text for the attribute.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the help text of the attribute.</String>
</Annotation>
</Property>
<Property Name="WarningText" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The warning text for changing the attribute.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the warning text of the attribute.</String>
</Annotation>
</Property>
<Property Name="CurrentValue" Type="Edm.PrimitiveType">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Placeholder of the current value of the attribute.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>Placeholder of the current value of the attribute, to aid in evaluating dependencies. The current value of an attribute might be affected by the results of evaluating the 'Dependencies' array.</String>
</Annotation>
</Property>
<Property Name="DefaultValue" Type="Edm.PrimitiveType">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The default current value of the attribute.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the default value of the attribute.</String>
</Annotation>
</Property>
<Property Name="DisplayOrder" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The numeric value describing the ascending order that the attribute is displayed relative to other attributes.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a number the describes the ascending order in which this attribute is displayed, relative to other attributes.</String>
</Annotation>
</Property>
<Property Name="MenuPath" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A path that describes the menu hierarchy of this attribute.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a string indicating the menu hierarchy of this attribute, in the form of a path to the menu names.</String>
</Annotation>
<Annotation Term="Validation.v1_0_0.Pattern">
<String>^[.]?[A-Za-z0-9_//]+$</String>
</Annotation>
</Property>
<Property Name="ReadOnly" Type="Edm.Boolean">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The read-only state of this attribute.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a boolean describing the read-only state of attribute. A read-only attribute cannot be modified, and should be grayed out in user interfaces. The read-only state of an attribute might be affected by the results of evaluating the 'Dependencies' array.</String>
</Annotation>
</Property>
<Property Name="WriteOnly" Type="Edm.Boolean">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Defines whether this attribute is write-only. Such attributes revert back to their initial value after settings are applied.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a boolean describing the write-only state of this attribute. A write-only attribute reverts back to it's initial value after settings are applied.</String>
</Annotation>
</Property>
<Property Name="GrayOut" Type="Edm.Boolean">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The gray-out state of this attribute.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a boolean describing the gray-out state of this attribute. When set to true, a grayed-out attribute should be grayed out in user interfaces. But, unlike ReadOnly, the value of grayed-out attributes might still be be modified. The grayout state of an attribute might be affected by the results of evaluating the 'Dependencies' array.</String>
</Annotation>
</Property>
<Property Name="Hidden" Type="Edm.Boolean">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The hidden state of this attribute.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a boolean describing the visibility state of this attribute. When set to true, a hidden attribute should be hidden in user interfaces. The hidden state of an attribute might be affected by the results of evaluating the 'Dependencies' array.</String>
</Annotation>
</Property>
<Property Name="Immutable" Type="Edm.Boolean">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Defines whether this attribute is immutable or not.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a boolean describing the immutable state of this attribute. Immutable attributes should not be modified and are typically used to reflect a hardware state.</String>
</Annotation>
</Property>
<Property Name="IsSystemUniqueProperty" Type="Edm.Boolean">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Defines whether this attribute is unique for this system and should not be replicated.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a boolean describing this attribute is unique or not. A value of true indicates that the attribute is unique and should not be replicated.</String>
</Annotation>
</Property>
<Property Name="MaxLength" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The maximum character length of the value of an attribute of type 'String'.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a number indicating the maximum character length of the value of an attribute of type 'String'.</String>
</Annotation>
</Property>
<Property Name="MinLength" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The minimum character length of the value of an attribute of type 'String'.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a number indicating the minimum character length of the value of an attribute of type 'String'.</String>
</Annotation>
</Property>
<Property Name="ScalarIncrement" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The amount to increment or decrement the value of an attribute of type 'Integer' each time a user requests a value change.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a number indicating the amount to increment or decrement the value of an attribute of type 'Integer' each time a user requests a value change. A ScalarIncrement value of 0 indicates a free-form numeric user input.</String>
</Annotation>
</Property>
<Property Name="UpperBound" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The upper limit of the value of an attribute of type 'Integer'.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a number indicating the upper limit of the value of an attribute of type 'Integer'.</String>
</Annotation>
</Property>
<Property Name="LowerBound" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The lower limit of the value of an attribute of type 'Integer'.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a number indicating the lower limit of the value of an attribute of type 'Integer'.</String>
</Annotation>
</Property>
<Property Name="ValueExpression" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A regular expression that is used to validate the value of the attribute. This is only applicable to attributes of type 'String' or 'Integer'.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a regular expression that is valid according to the Perl regular expression dialect. This string is used to validate the value of the attribute. This is only applicable to attributes of type 'String' or 'Integer'.</String>
</Annotation>
</Property>
<Property Name="ResetRequired" Type="Edm.Boolean">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>True if changing the value of this attribute requires a system or device reset in order to take effect.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a boolean describing the requirement for a system or device reset for this attribute value change to take effect.</String>
</Annotation>
</Property>
<Property Name="UefiDevicePath" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The UEFI device path that qualifies this attribute.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This property shall contain the UEFI device path string used to qualify and locate the specific device for this Attribute, as defined by the UEFI Specification.</String>
</Annotation>
</Property>
<Property Name="UefiKeywordName" Type="Edm.String" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The UEFI KeywordString of the attribute.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the configuration KeywordString of this attribute, as defined in the UEFI Specification.</String>
</Annotation>
</Property>
<Property Name="UefiNamespaceId" Type="Edm.String" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The UEFI NamespaceId of the attribute.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the configuration NamespaceId of this attribute, as defined in the UEFI Specification.</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.Description">
<String>An attribute and its possible values.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall describe an attribute and its possible values and other metadata.</String>
</Annotation>
</ComplexType>
<ComplexType Name="Menus">
<Property Name="MenuName" Type="Edm.String" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The unique name string of this menu.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the name of this menu that is unique in this registry.</String>
</Annotation>
<Annotation Term="Validation.v1_0_0.Pattern">
<String>^[A-Za-z][A-Za-z0-9_]+$</String>
</Annotation>
</Property>
<Property Name="DisplayName" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The user-readable display string of this menu in the defined 'Language'.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the user-readable display string of the menu in the defined 'Language'.</String>
</Annotation>
</Property>
<Property Name="DisplayOrder" Type="Edm.Int64">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The numeric value describing the ascending order in which this menu is displayed relative to other menus.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a number the describes the ascending order in which this menu is displayed, relative to other menus.</String>
</Annotation>
</Property>
<Property Name="ReadOnly" Type="Edm.Boolean">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The read-only state of this menu.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a boolean describing the read-only state of this menu. A read-only menu is not accessible in user interfaces, and all properties contained in that menu and its sub-menus become read-only.</String>
</Annotation>
</Property>
<Property Name="GrayOut" Type="Edm.Boolean">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The gray-out state of this menu. A grayed-only menu is not accessible in user interfaces.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a boolean describing the gray-out state of this menu. When set to true, a grayed-only menu is not accessible in user interfaces.</String>
</Annotation>
</Property>
<Property Name="MenuPath" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A path that describes this menu hierarchy relative to other menus.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a string indicating the menu hierarchy of this menu, in the form of a path to the menu names.</String>
</Annotation>
<Annotation Term="Validation.v1_0_0.Pattern">
<String>^[.]?[A-Za-z0-9_//]+$</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A menu and its hierarchy.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall describe an attribute's menu and its hierarchy.</String>
</Annotation>
</ComplexType>
<ComplexType Name="Dependencies">
<Property Name="Dependency" Type="AttributeRegistry.v1_0_0.Dependency" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency expression for one or more Attributes in this Attribute Registry.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the dependency expression for one or more Attributes in this Attribute Registry.</String>
</Annotation>
</Property>
<Property Name="DependencyFor" Type="Edm.String" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The AttributeName of the attribute whose change triggers the evaluation of this dependency expression.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the AttributeName of the attribute whose change triggers the evaluation of this dependency expression.</String>
</Annotation>
<Annotation Term="Validation.v1_0_0.Pattern">
<String>^[A-Za-z][A-Za-z0-9_]+$</String>
</Annotation>
</Property>
<Property Name="Type" Type="AttributeRegistry.v1_0_0.DependencyType" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The type of the dependency structure.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an enumeration describing type of the attribute dependency.</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A dependency of attributes on this component.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall describe a dependency of attributes on this component.</String>
</Annotation>
</ComplexType>
<ComplexType Name="AttributeValue">
<Property Name="ValueName" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The value name of the attribute.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a string representing the value name of the attribute. ValueName is a unique string within the list of possible values in the 'Value' array of a given attribute.</String>
</Annotation>
<Annotation Term="Validation.v1_0_0.Pattern">
<String>^[A-Za-z][A-Za-z0-9_]+$</String>
</Annotation>
</Property>
<Property Name="ValueDisplayName" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A user-readable display string of the value of the attribute in the defined 'Language'.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be a string representing the user-readable display string of the value of the attribute in the defined 'Language'.</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A possible value for attributes of type 'Enumeration'.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall describe a possible value of an attribute of type 'Enumeration'.</String>
</Annotation>
</ComplexType>
<ComplexType Name="Dependency">
<Property Name="MapFrom" Type="Collection(AttributeRegistry.v1_0_0.MapFrom)" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>Array of the map-from conditions for mapping dependency.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array containing the map-from conditions for a dependency of Type 'Map'.</String>
</Annotation>
</Property>
<Property Name="MapToAttribute" Type="Edm.String" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The Name of the attribute that is affected by this dependency expression.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the AttributeName of the attribute that is affected by this dependency expression.</String>
</Annotation>
<Annotation Term="Validation.v1_0_0.Pattern">
<String>^[A-Za-z][A-Za-z0-9_]+$</String>
</Annotation>
</Property>
<Property Name="MapToProperty" Type="AttributeRegistry.v1_0_0.MapToProperty" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The meta-data property of the attribute specified in MapFromAttribute that is used to evaluate this dependency expression.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the meta-data property of the attribute specified in MapFromAttribute that is used to evaluate this dependency expression. For example, this could be the MapFromAttribute CurrentValue, or ReadOnly state.</String>
</Annotation>
</Property>
<Property Name="MapToValue" Type="Edm.PrimitiveType">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The value that MapToProperty is changed to if the dependency expression evaluates to true.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value that the property specified in MapToProperty (in the attribute specified in MapToAttribute) is changed to if the dependency expression evaluates to true.</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency expression for one or more Attributes in this Attribute Registry.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall describe the dependency expression for one or more Attributes in this Attribute Registry.</String>
</Annotation>
</ComplexType>
<ComplexType Name="MapFrom">
<Property Name="MapFromAttribute" Type="Edm.String" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The attribute that is used to evaluate this dependency expression.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the AttributeName of the attribute that is used in evaluating this dependency expression term.</String>
</Annotation>
<Annotation Term="Validation.v1_0_0.Pattern">
<String>^[A-Za-z][A-Za-z0-9_]+$</String>
</Annotation>
</Property>
<Property Name="MapFromProperty" Type="AttributeRegistry.v1_0_0.MapFromProperty" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The meta-data property of the attribute specified in MapFromAttribute that is used to evaluate this dependency expression.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the meta-data property of the attribute specified in MapFromAttribute that is used to evaluate this dependency expression. For example, this could be the MapFromAttribute CurrentValue, or ReadOnly state.</String>
</Annotation>
</Property>
<Property Name="MapFromCondition" Type="AttributeRegistry.v1_0_0.MapFromCondition" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The condition that is used to evaluate this dependency expression.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the condition that is used to evaluate this dependency expression. For example, 'EQU' or 'NEQ'.</String>
</Annotation>
</Property>
<Property Name="MapFromValue" Type="Edm.PrimitiveType">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The value that the is used property specified in MapFromProperty that is used to evaluate this dependency expression.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value that the property specified in MapFromProperty (in the attribute specified in MapFromAttribute) that is used to evaluate this dependency expression.</String>
</Annotation>
</Property>
<Property Name="MapTerms" Type="AttributeRegistry.v1_0_0.MapTerms" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The logical term used to combine two or more MapFrom conditions in this dependency expression.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the logical term used to combine two or more MapFrom conditions in this dependency expression. For example, 'AND' for logical AND, or 'OR' for logical OR of the conditions.</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A map-from condition for mapping dependency.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall describe a map-from condition for a dependency of Type 'Map'.</String>
</Annotation>
</ComplexType>
<ComplexType Name="Actions">
<Property Name="Oem" Type="AttributeRegistry.v1_1_0.OemActions" Nullable="false"/>
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>false</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain the available actions for this resource.</String>
</Annotation>
</ComplexType>
<ComplexType Name="OemActions">
<Annotation Term="Org.OData.Core.V1.AdditionalProperties">
<Bool>true</Bool>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The available OEM specific actions for this resource.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall contain any additional OEM actions for this resource.</String>
</Annotation>
</ComplexType>
<Annotation Term="RedfishExtensions.v1_0_0.OwningEntity">
<String>DMTF</String>
</Annotation>
</Schema>
<Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_0_0">
<EnumType Name="AttributeType" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Enumeration">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The attributes that include a list of the known possible enumerated values.</String>
</Annotation>
</Member>
<Member Name="String">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The attributes that include free form text in their values.</String>
</Annotation>
</Member>
<Member Name="Integer">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The attributes that have integer numeric values.</String>
</Annotation>
</Member>
<Member Name="Boolean">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The attributes that are true or false.</String>
</Annotation>
</Member>
<Member Name="Password">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The attributes that include password values and are not displayed as plain text. The value shall be null for GET requests.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="DependencyType" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="Map">
<Annotation Term="Org.OData.Core.V1.Description">
<String>A simple mapping dependency. The attribute value or state is changed to the mapped value if the condition evaluates to true.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="MapFromCondition" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="EQU">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The logical operation for 'Equal'.</String>
</Annotation>
</Member>
<Member Name="NEQ">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The logical operation for 'Not Equal'.</String>
</Annotation>
</Member>
<Member Name="GTR">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The logical operation for 'Greater than'.</String>
</Annotation>
</Member>
<Member Name="GEQ">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The logical operation for 'Greater than or Equal'.</String>
</Annotation>
</Member>
<Member Name="LSS">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The logical operation for 'Less than'.</String>
</Annotation>
</Member>
<Member Name="LEQ">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The logical operation for 'Less than or Equal'.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="MapFromProperty" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="CurrentValue">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency on an attribute's CurrentValue.</String>
</Annotation>
</Member>
<Member Name="DefaultValue">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency on an attribute's DefaultValue.</String>
</Annotation>
</Member>
<Member Name="ReadOnly">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency on an attribute's ReadOnly state.</String>
</Annotation>
</Member>
<Member Name="WriteOnly">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency on an attribute's WriteOnly state.</String>
</Annotation>
</Member>
<Member Name="GrayOut">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency on an attribute's GrayOut state.</String>
</Annotation>
</Member>
<Member Name="Hidden">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency on an attribute's Hidden state.</String>
</Annotation>
</Member>
<Member Name="LowerBound">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency on an attribute's LowerBound.</String>
</Annotation>
</Member>
<Member Name="UpperBound">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency on an attribute's UpperBound.</String>
</Annotation>
</Member>
<Member Name="MinLength">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency on an attribute's MinLength.</String>
</Annotation>
</Member>
<Member Name="MaxLength">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency on an attribute's MaxLength.</String>
</Annotation>
</Member>
<Member Name="ScalarIncrement">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency on an attribute's ScalarIncrement.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="MapTerms" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="AND">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The operation used for logical 'AND' of dependency terms.</String>
</Annotation>
</Member>
<Member Name="OR">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The operation used for logical 'OR' of dependency terms.</String>
</Annotation>
</Member>
</EnumType>
<EnumType Name="MapToProperty" IsFlags="false" UnderlyingType="Edm.Int32">
<Member Name="CurrentValue">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency that affects an attribute's CurrentValue.</String>
</Annotation>
</Member>
<Member Name="DefaultValue">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency that affects an attribute's DefaultValue.</String>
</Annotation>
</Member>
<Member Name="ReadOnly">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency that affects an attribute's ReadOnly state.</String>
</Annotation>
</Member>
<Member Name="WriteOnly">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency that affects an attribute's WriteOnly state.</String>
</Annotation>
</Member>
<Member Name="GrayOut">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency that affects an attribute's GrayOut state.</String>
</Annotation>
</Member>
<Member Name="Hidden">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency that affects an attribute's Hidden state.</String>
</Annotation>
</Member>
<Member Name="Immutable">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency that affects an attribute's Immutable state.</String>
</Annotation>
</Member>
<Member Name="HelpText">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency that affects an attribute's HelpText.</String>
</Annotation>
</Member>
<Member Name="WarningText">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency that affects an attribute's WarningText.</String>
</Annotation>
</Member>
<Member Name="DisplayName">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency that affects an attribute's DisplayName.</String>
</Annotation>
</Member>
<Member Name="DisplayOrder">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency that affects an attribute's DisplayName.</String>
</Annotation>
</Member>
<Member Name="LowerBound">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency that affects an attribute's LowerBound.</String>
</Annotation>
</Member>
<Member Name="UpperBound">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency that affects an attribute's UpperBound.</String>
</Annotation>
</Member>
<Member Name="MinLength">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency that affects an attribute's MinLength.</String>
</Annotation>
</Member>
<Member Name="MaxLength">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency that affects an attribute's MaxLength.</String>
</Annotation>
</Member>
<Member Name="ScalarIncrement">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency that affects an attribute's ScalarIncrement.</String>
</Annotation>
</Member>
<Member Name="ValueExpression">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The dependency that affects an attribute's ValueExpression.</String>
</Annotation>
</Member>
</EnumType>
<EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.AttributeRegistry"/>
<ComplexType Name="SupportedSystems">
<Property Name="ProductName" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The product name of the system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the product name of the computer system that this registry applies to.</String>
</Annotation>
</Property>
<Property Name="SystemId" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The system ID of the system.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the system ID that identifies the computer system model that this registry applies to.</String>
</Annotation>
<Annotation Term="Validation.v1_0_0.Pattern">
<String>^[A-Za-z0-9]+$</String>
</Annotation>
</Property>
<Property Name="FirmwareVersion" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>Firmware version.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The version of the component firmware image that this registry applies to.</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.Description">
<String>A system supported by this attribute registry.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall describe a system supported by this attribute registry.</String>
</Annotation>
</ComplexType>
<ComplexType Name="RegistryEntries">
<Property Name="Attributes" Type="Collection(AttributeRegistry.v1_0_0.Attributes)" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The array containing the attributes and their possible values.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array containing the attributes and their possible values and other metadata.</String>
</Annotation>
</Property>
<Property Name="Menus" Type="Collection(AttributeRegistry.v1_0_0.Menus)" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The array containing the attributes menus and their hierarchy.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array containing the attributes menus and their hierarchy.</String>
</Annotation>
</Property>
<Property Name="Dependencies" Type="Collection(AttributeRegistry.v1_0_0.Dependencies)" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The array containing a list of dependencies of attributes on this component.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array containing a list of dependencies of attributes on this component.</String>
</Annotation>
</Property>
<Annotation Term="Org.OData.Core.V1.Description">
<String>List of all attributes and their metadata for this component.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>This type shall describe a list of all attributes for this component, along with their possible values, dependencies, and other metadata.</String>
</Annotation>
</ComplexType>
<ComplexType Name="Attributes">
<Property Name="AttributeName" Type="Edm.String" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The unique name of the attribute.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the name of this attribute that is unique in this registry.</String>
</Annotation>
<Annotation Term="Validation.v1_0_0.Pattern">
<String>^[A-Za-z][A-Za-z0-9_]+$</String>
</Annotation>
</Property>
<Property Name="Type" Type="AttributeRegistry.v1_0_0.AttributeType" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The type of the attribute.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an enumeration describing type of the attribute.</String>
</Annotation>
</Property>
<Property Name="Value" Type="Collection(AttributeRegistry.v1_0_0.AttributeValue)" Nullable="false">
<Annotation Term="Org.OData.Core.V1.Description">
<String>The array containing possible values for attributes of type 'Enumeration'.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be an array containing the possible values of an attribute of type 'Enumeration'.</String>
</Annotation>
</Property>
<Property Name="DisplayName" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The user-readable display string of the attribute in the defined 'Language'.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the user-readable display string of the attribute in the defined 'Language'.</String>
</Annotation>
</Property>
<Property Name="HelpText" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The help text for the attribute.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the help text of the attribute.</String>
</Annotation>
</Property>
<Property Name="WarningText" Type="Edm.String">
<Annotation Term="Org.OData.Core.V1.Permissions">
<EnumMember>OData.Permission/Read</EnumMember>
</Annotation>
<Annotation Term="Org.OData.Core.V1.Description">
<String>The warning text for changing the attribute.</String>
</Annotation>
<Annotation Term="Org.OData.Core.V1.LongDescription">
<String>The value of this property shall be the warning text of the attribute.</String>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment