diff --git a/Makefile b/Makefile index 50e03df..a14cb05 100644 --- a/Makefile +++ b/Makefile @@ -109,10 +109,8 @@ generate-redfish: docker run -u $(GENERATE_USER) --rm -v ${PWD}:/local openapitools/openapi-generator-cli:v7.0.0 generate -i /local/$(OPENAPI_REDFISH_YAML) -g go-server -o /local/pkg/redfishapi --package-name redfishapi --additional-properties=sourceFolder=,outputAsLibrary=true,router=mux,serverPort=8080,enumClassPrefix=true -t /local/api/templates/go-server --skip-validate-spec @echo "Format files after generation to conform to project standard" docker run --rm -v ${PWD}:/local golang:$(GO_VERSION) $(GOFMT_OPTS) - @echo "Apply local patch for xml response fix" - git apply api/patch/Apply-xml-workaround-to-fix-metadata-response.patch - @echo "Apply local patch for missing import" - git apply api/patch/fix-missing-import.patch + @echo "Apply local patch for redfish auto generated codes" + git apply api/patch/*.redfish.patch generate-axios: @echo "Generating $(OPENAPI_YAML) axios server using openapi-generator-cli" diff --git a/api/patch/Apply-xml-workaround-to-fix-metadata-response.patch b/api/patch/Apply-xml-workaround-to-fix-metadata-response.redfish.patch similarity index 100% rename from api/patch/Apply-xml-workaround-to-fix-metadata-response.patch rename to api/patch/Apply-xml-workaround-to-fix-metadata-response.redfish.patch diff --git a/api/patch/fix-missing-import.patch b/api/patch/fix-missing-import.redfish.patch similarity index 100% rename from api/patch/fix-missing-import.patch rename to api/patch/fix-missing-import.redfish.patch diff --git a/api/patch/force-endpoint-even-when-there-is-no-link.redfish.patch b/api/patch/force-endpoint-even-when-there-is-no-link.redfish.patch new file mode 100644 index 0000000..f24686c --- /dev/null +++ b/api/patch/force-endpoint-even-when-there-is-no-link.redfish.patch @@ -0,0 +1,29 @@ +From e3add1887e6d256b255d5fd48f5e1d2bbe4402c8 Mon Sep 17 00:00:00 2001 +From: Hongjian Fan +Date: Fri, 9 Aug 2024 08:16:44 -0500 +Subject: [PATCH] patch: force endpoint even when there is no link + +--- + pkg/redfishapi/model_memory_chunks_v1_6_1_links.go | 4 ++-- + 1 file changed, 2 insertions(+), 2 deletions(-) + +diff --git a/pkg/redfishapi/model_memory_chunks_v1_6_1_links.go b/pkg/redfishapi/model_memory_chunks_v1_6_1_links.go +index 6f6d6f2..176899b 100644 +--- a/pkg/redfishapi/model_memory_chunks_v1_6_1_links.go ++++ b/pkg/redfishapi/model_memory_chunks_v1_6_1_links.go +@@ -18,10 +18,10 @@ type MemoryChunksV161Links struct { + CXLLogicalDevicesodataCount int64 `json:"CXLLogicalDevices@odata.count,omitempty"` + + // An array of links to the endpoints that connect to this memory chunk. +- Endpoints []OdataV4IdRef `json:"Endpoints,omitempty"` ++ Endpoints []OdataV4IdRef `json:"Endpoints"` // manual change to force endpoint even when there is no link + + // The number of items in a collection. +- EndpointsodataCount int64 `json:"Endpoints@odata.count,omitempty"` ++ EndpointsodataCount int64 `json:"Endpoints@odata.count"` // manual change to force endpoint even when there is no link + + // An array of links to the memory regions for which this memory chunk provides capacity. + MemoryRegions []OdataV4IdRef `json:"MemoryRegions,omitempty"` +-- +2.25.1 + diff --git a/api/redfish-openapi.yaml b/api/redfish-openapi.yaml index 6b13566..2005df1 100644 --- a/api/redfish-openapi.yaml +++ b/api/redfish-openapi.yaml @@ -1,57 +1,19 @@ -components: - schemas: - RedfishError: - description: The error payload from a Redfish service. - properties: - error: - description: The properties that describe an error from a Redfish service. - properties: - '@Message.ExtendedInfo': - description: An array of messages describing one or more error messages. - items: - $ref: http://redfish.dmtf.org/schemas/v1/Message.v1_2_0.yaml#/components/schemas/Message_v1_2_0_Message - type: array - x-longDescription: This property shall be an array of message objects - describing one or more error messages. - code: - description: A string indicating a specific MessageId from a message - registry. - readOnly: true - type: string - x-longDescription: This property shall contain a string indicating a - specific MessageId from a message registry. - message: - description: A human-readable error message corresponding to the message - in a message registry. - readOnly: true - type: string - x-longDescription: This property shall contain a human-readable error - message corresponding to the message in a message registry. - required: - - code - - message - type: object - x-longDescription: The Redfish Specification-described type shall contain - properties that describe an error from a Redfish service. - required: - - error - type: object - x-longDescription: The Redfish Specification-described type shall contain an - error payload from a Redfish service. +openapi: 3.0.1 info: contact: name: DMTF url: https://www.dmtf.org/standards/redfish description: This contains the definition of a Redfish service. title: Redfish - version: '2023.3' - x-copyright: Copyright 2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -openapi: 3.0.1 + version: "2023.3" + x-copyright: "Copyright 2023 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright" +servers: +- url: / paths: /redfish: get: responses: - '200': + "200": content: application/json: schema: @@ -60,11 +22,11 @@ paths: /redfish/v1: get: responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/ServiceRoot.v1_16_1.yaml#/components/schemas/ServiceRoot_v1_16_1_ServiceRoot + $ref: '#/components/schemas/ServiceRoot_v1_16_1_ServiceRoot' description: The response contains a representation of the ServiceRoot resource default: content: @@ -75,7 +37,7 @@ paths: /redfish/v1/$metadata: get: responses: - '200': + "200": content: application/xml: {} description: OData $metadata. @@ -88,11 +50,11 @@ paths: /redfish/v1/AccountService: get: responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/AccountService.v1_15_0.yaml#/components/schemas/AccountService_v1_15_0_AccountService + $ref: '#/components/schemas/AccountService_v1_15_0_AccountService' description: The response contains a representation of the AccountService resource default: @@ -106,24 +68,24 @@ paths: content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/AccountService.v1_15_0.yaml#/components/schemas/AccountService_v1_15_0_AccountService + $ref: '#/components/schemas/AccountService_v1_15_0_AccountService' required: true responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/AccountService.v1_15_0.yaml#/components/schemas/AccountService_v1_15_0_AccountService + $ref: '#/components/schemas/AccountService_v1_15_0_AccountService' description: The response contains a representation of the AccountService resource - '202': + "202": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/Task.v1_7_3.yaml#/components/schemas/Task_v1_7_3_Task + $ref: '#/components/schemas/Task_v1_7_3_Task' description: Accepted; a task has been generated - '204': - description: Success, but no response data + "204": + description: "Success, but no response data" default: content: application/json: @@ -135,24 +97,24 @@ paths: content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/AccountService.v1_15_0.yaml#/components/schemas/AccountService_v1_15_0_AccountService + $ref: '#/components/schemas/AccountService_v1_15_0_AccountService' required: true responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/AccountService.v1_15_0.yaml#/components/schemas/AccountService_v1_15_0_AccountService + $ref: '#/components/schemas/AccountService_v1_15_0_AccountService' description: The response contains a representation of the AccountService resource - '202': + "202": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/Task.v1_7_3.yaml#/components/schemas/Task_v1_7_3_Task + $ref: '#/components/schemas/Task_v1_7_3_Task' description: Accepted; a task has been generated - '204': - description: Success, but no response data + "204": + description: "Success, but no response data" default: content: application/json: @@ -162,11 +124,11 @@ paths: /redfish/v1/AccountService/Accounts: get: responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/ManagerAccountCollection.yaml#/components/schemas/ManagerAccountCollection_ManagerAccountCollection + $ref: '#/components/schemas/ManagerAccountCollection_ManagerAccountCollection' description: The response contains a representation of the ManagerAccountCollection resource default: @@ -180,23 +142,23 @@ paths: content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/ManagerAccount.v1_12_0.yaml#/components/schemas/ManagerAccount_v1_12_0_ManagerAccount + $ref: '#/components/schemas/ManagerAccount_v1_12_0_ManagerAccount' required: true responses: - '201': + "201": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/ManagerAccount.v1_12_0.yaml#/components/schemas/ManagerAccount_v1_12_0_ManagerAccount + $ref: '#/components/schemas/ManagerAccount_v1_12_0_ManagerAccount' description: A resource of type ManagerAccount has been created - '202': + "202": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/Task.v1_7_3.yaml#/components/schemas/Task_v1_7_3_Task + $ref: '#/components/schemas/Task_v1_7_3_Task' description: Accepted; a task has been generated - '204': - description: Success, but no response data + "204": + description: "Success, but no response data" default: content: application/json: @@ -207,27 +169,29 @@ paths: delete: parameters: - description: The value of the Id property of the ManagerAccount resource + explode: false in: path name: ManagerAccountId required: true schema: type: string + style: simple responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/ManagerAccount.v1_12_0.yaml#/components/schemas/ManagerAccount_v1_12_0_ManagerAccount + $ref: '#/components/schemas/ManagerAccount_v1_12_0_ManagerAccount' description: The response contains a representation of the ManagerAccount resource - '202': + "202": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/Task.v1_7_3.yaml#/components/schemas/Task_v1_7_3_Task + $ref: '#/components/schemas/Task_v1_7_3_Task' description: Accepted; a task has been generated - '204': - description: Success, but no response data + "204": + description: "Success, but no response data" default: content: application/json: @@ -237,17 +201,19 @@ paths: get: parameters: - description: The value of the Id property of the ManagerAccount resource + explode: false in: path name: ManagerAccountId required: true schema: type: string + style: simple responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/ManagerAccount.v1_12_0.yaml#/components/schemas/ManagerAccount_v1_12_0_ManagerAccount + $ref: '#/components/schemas/ManagerAccount_v1_12_0_ManagerAccount' description: The response contains a representation of the ManagerAccount resource default: @@ -259,33 +225,35 @@ paths: patch: parameters: - description: The value of the Id property of the ManagerAccount resource + explode: false in: path name: ManagerAccountId required: true schema: type: string + style: simple requestBody: content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/ManagerAccount.v1_12_0.yaml#/components/schemas/ManagerAccount_v1_12_0_ManagerAccount + $ref: '#/components/schemas/ManagerAccount_v1_12_0_ManagerAccount' required: true responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/ManagerAccount.v1_12_0.yaml#/components/schemas/ManagerAccount_v1_12_0_ManagerAccount + $ref: '#/components/schemas/ManagerAccount_v1_12_0_ManagerAccount' description: The response contains a representation of the ManagerAccount resource - '202': + "202": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/Task.v1_7_3.yaml#/components/schemas/Task_v1_7_3_Task + $ref: '#/components/schemas/Task_v1_7_3_Task' description: Accepted; a task has been generated - '204': - description: Success, but no response data + "204": + description: "Success, but no response data" default: content: application/json: @@ -295,33 +263,35 @@ paths: put: parameters: - description: The value of the Id property of the ManagerAccount resource + explode: false in: path name: ManagerAccountId required: true schema: type: string + style: simple requestBody: content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/ManagerAccount.v1_12_0.yaml#/components/schemas/ManagerAccount_v1_12_0_ManagerAccount + $ref: '#/components/schemas/ManagerAccount_v1_12_0_ManagerAccount' required: true responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/ManagerAccount.v1_12_0.yaml#/components/schemas/ManagerAccount_v1_12_0_ManagerAccount + $ref: '#/components/schemas/ManagerAccount_v1_12_0_ManagerAccount' description: The response contains a representation of the ManagerAccount resource - '202': + "202": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/Task.v1_7_3.yaml#/components/schemas/Task_v1_7_3_Task + $ref: '#/components/schemas/Task_v1_7_3_Task' description: Accepted; a task has been generated - '204': - description: Success, but no response data + "204": + description: "Success, but no response data" default: content: application/json: @@ -331,11 +301,11 @@ paths: /redfish/v1/AccountService/Roles: get: responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/RoleCollection.yaml#/components/schemas/RoleCollection_RoleCollection + $ref: '#/components/schemas/RoleCollection_RoleCollection' description: The response contains a representation of the RoleCollection resource default: @@ -349,23 +319,23 @@ paths: content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/Role.v1_3_1.yaml#/components/schemas/Role_v1_3_1_Role + $ref: '#/components/schemas/Role_v1_3_1_Role' required: true responses: - '201': + "201": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/Role.v1_3_1.yaml#/components/schemas/Role_v1_3_1_Role + $ref: '#/components/schemas/Role_v1_3_1_Role' description: A resource of type Role has been created - '202': + "202": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/Task.v1_7_3.yaml#/components/schemas/Task_v1_7_3_Task + $ref: '#/components/schemas/Task_v1_7_3_Task' description: Accepted; a task has been generated - '204': - description: Success, but no response data + "204": + description: "Success, but no response data" default: content: application/json: @@ -376,26 +346,28 @@ paths: delete: parameters: - description: The value of the Id property of the Role resource + explode: false in: path name: RoleId required: true schema: type: string + style: simple responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/Role.v1_3_1.yaml#/components/schemas/Role_v1_3_1_Role + $ref: '#/components/schemas/Role_v1_3_1_Role' description: The response contains a representation of the Role resource - '202': + "202": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/Task.v1_7_3.yaml#/components/schemas/Task_v1_7_3_Task + $ref: '#/components/schemas/Task_v1_7_3_Task' description: Accepted; a task has been generated - '204': - description: Success, but no response data + "204": + description: "Success, but no response data" default: content: application/json: @@ -405,17 +377,19 @@ paths: get: parameters: - description: The value of the Id property of the Role resource + explode: false in: path name: RoleId required: true schema: type: string + style: simple responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/Role.v1_3_1.yaml#/components/schemas/Role_v1_3_1_Role + $ref: '#/components/schemas/Role_v1_3_1_Role' description: The response contains a representation of the Role resource default: content: @@ -426,32 +400,34 @@ paths: patch: parameters: - description: The value of the Id property of the Role resource + explode: false in: path name: RoleId required: true schema: type: string + style: simple requestBody: content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/Role.v1_3_1.yaml#/components/schemas/Role_v1_3_1_Role + $ref: '#/components/schemas/Role_v1_3_1_Role' required: true responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/Role.v1_3_1.yaml#/components/schemas/Role_v1_3_1_Role + $ref: '#/components/schemas/Role_v1_3_1_Role' description: The response contains a representation of the Role resource - '202': + "202": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/Task.v1_7_3.yaml#/components/schemas/Task_v1_7_3_Task + $ref: '#/components/schemas/Task_v1_7_3_Task' description: Accepted; a task has been generated - '204': - description: Success, but no response data + "204": + description: "Success, but no response data" default: content: application/json: @@ -461,32 +437,34 @@ paths: put: parameters: - description: The value of the Id property of the Role resource + explode: false in: path name: RoleId required: true schema: type: string + style: simple requestBody: content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/Role.v1_3_1.yaml#/components/schemas/Role_v1_3_1_Role + $ref: '#/components/schemas/Role_v1_3_1_Role' required: true responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/Role.v1_3_1.yaml#/components/schemas/Role_v1_3_1_Role + $ref: '#/components/schemas/Role_v1_3_1_Role' description: The response contains a representation of the Role resource - '202': + "202": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/Task.v1_7_3.yaml#/components/schemas/Task_v1_7_3_Task + $ref: '#/components/schemas/Task_v1_7_3_Task' description: Accepted; a task has been generated - '204': - description: Success, but no response data + "204": + description: "Success, but no response data" default: content: application/json: @@ -496,11 +474,11 @@ paths: /redfish/v1/Chassis: get: responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/ChassisCollection.yaml#/components/schemas/ChassisCollection_ChassisCollection + $ref: '#/components/schemas/ChassisCollection_ChassisCollection' description: The response contains a representation of the ChassisCollection resource default: @@ -513,17 +491,19 @@ paths: get: parameters: - description: The value of the Id property of the Chassis resource + explode: false in: path name: ChassisId required: true schema: type: string + style: simple responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/Chassis.v1_25_0.yaml#/components/schemas/Chassis_v1_25_0_Chassis + $ref: '#/components/schemas/Chassis_v1_25_0_Chassis' description: The response contains a representation of the Chassis resource default: content: @@ -535,17 +515,19 @@ paths: get: parameters: - description: The value of the Id property of the Chassis resource + explode: false in: path name: ChassisId required: true schema: type: string + style: simple responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/MemoryCollection.yaml#/components/schemas/MemoryCollection_MemoryCollection + $ref: '#/components/schemas/MemoryCollection_MemoryCollection' description: The response contains a representation of the MemoryCollection resource default: @@ -558,23 +540,27 @@ paths: get: parameters: - description: The value of the Id property of the Chassis resource + explode: false in: path name: ChassisId required: true schema: type: string + style: simple - description: The value of the Id property of the Memory resource + explode: false in: path name: MemoryId required: true schema: type: string + style: simple responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/Memory.v1_19_0.yaml#/components/schemas/Memory_v1_19_0_Memory + $ref: '#/components/schemas/Memory_v1_19_0_Memory' description: The response contains a representation of the Memory resource default: content: @@ -586,17 +572,19 @@ paths: get: parameters: - description: The value of the Id property of the Chassis resource + explode: false in: path name: ChassisId required: true schema: type: string + style: simple responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/MemoryDomainCollection.yaml#/components/schemas/MemoryDomainCollection_MemoryDomainCollection + $ref: '#/components/schemas/MemoryDomainCollection_MemoryDomainCollection' description: The response contains a representation of the MemoryDomainCollection resource default: @@ -609,23 +597,27 @@ paths: get: parameters: - description: The value of the Id property of the Chassis resource + explode: false in: path name: ChassisId required: true schema: type: string + style: simple - description: The value of the Id property of the MemoryDomain resource + explode: false in: path name: MemoryDomainId required: true schema: type: string + style: simple responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/MemoryDomain.v1_5_0.yaml#/components/schemas/MemoryDomain_v1_5_0_MemoryDomain + $ref: '#/components/schemas/MemoryDomain_v1_5_0_MemoryDomain' description: The response contains a representation of the MemoryDomain resource default: @@ -638,23 +630,27 @@ paths: get: parameters: - description: The value of the Id property of the Chassis resource + explode: false in: path name: ChassisId required: true schema: type: string + style: simple - description: The value of the Id property of the MemoryDomain resource + explode: false in: path name: MemoryDomainId required: true schema: type: string + style: simple responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/MemoryChunksCollection.yaml#/components/schemas/MemoryChunksCollection_MemoryChunksCollection + $ref: '#/components/schemas/MemoryChunksCollection_MemoryChunksCollection' description: The response contains a representation of the MemoryChunksCollection resource default: @@ -667,29 +663,35 @@ paths: get: parameters: - description: The value of the Id property of the Chassis resource + explode: false in: path name: ChassisId required: true schema: type: string + style: simple - description: The value of the Id property of the MemoryDomain resource + explode: false in: path name: MemoryDomainId required: true schema: type: string + style: simple - description: The value of the Id property of the MemoryChunks resource + explode: false in: path name: MemoryChunksId required: true schema: type: string + style: simple responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/MemoryChunks.v1_6_1.yaml#/components/schemas/MemoryChunks_v1_6_1_MemoryChunks + $ref: '#/components/schemas/MemoryChunks_v1_6_1_MemoryChunks' description: The response contains a representation of the MemoryChunks resource default: @@ -702,17 +704,19 @@ paths: get: parameters: - description: The value of the Id property of the Chassis resource + explode: false in: path name: ChassisId required: true schema: type: string + style: simple responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/PCIeDeviceCollection.yaml#/components/schemas/PCIeDeviceCollection_PCIeDeviceCollection + $ref: '#/components/schemas/PCIeDeviceCollection_PCIeDeviceCollection' description: The response contains a representation of the PCIeDeviceCollection resource default: @@ -725,23 +729,27 @@ paths: get: parameters: - description: The value of the Id property of the Chassis resource + explode: false in: path name: ChassisId required: true schema: type: string + style: simple - description: The value of the Id property of the PCIeDevice resource + explode: false in: path name: PCIeDeviceId required: true schema: type: string + style: simple responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/PCIeDevice.v1_13_0.yaml#/components/schemas/PCIeDevice_v1_13_0_PCIeDevice + $ref: '#/components/schemas/PCIeDevice_v1_13_0_PCIeDevice' description: The response contains a representation of the PCIeDevice resource default: content: @@ -753,23 +761,27 @@ paths: get: parameters: - description: The value of the Id property of the Chassis resource + explode: false in: path name: ChassisId required: true schema: type: string + style: simple - description: The value of the Id property of the PCIeDevice resource + explode: false in: path name: PCIeDeviceId required: true schema: type: string + style: simple responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/CXLLogicalDeviceCollection.yaml#/components/schemas/CXLLogicalDeviceCollection_CXLLogicalDeviceCollection + $ref: '#/components/schemas/CXLLogicalDeviceCollection_CXLLogicalDeviceCollection' description: The response contains a representation of the CXLLogicalDeviceCollection resource default: @@ -782,29 +794,35 @@ paths: get: parameters: - description: The value of the Id property of the Chassis resource + explode: false in: path name: ChassisId required: true schema: type: string + style: simple - description: The value of the Id property of the PCIeDevice resource + explode: false in: path name: PCIeDeviceId required: true schema: type: string + style: simple - description: The value of the Id property of the CXLLogicalDevice resource + explode: false in: path name: CXLLogicalDeviceId required: true schema: type: string + style: simple responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/CXLLogicalDevice.v1_1_1.yaml#/components/schemas/CXLLogicalDevice_v1_1_1_CXLLogicalDevice + $ref: '#/components/schemas/CXLLogicalDevice_v1_1_1_CXLLogicalDevice' description: The response contains a representation of the CXLLogicalDevice resource default: @@ -817,23 +835,27 @@ paths: get: parameters: - description: The value of the Id property of the Chassis resource + explode: false in: path name: ChassisId required: true schema: type: string + style: simple - description: The value of the Id property of the PCIeDevice resource + explode: false in: path name: PCIeDeviceId required: true schema: type: string + style: simple responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/PCIeFunctionCollection.yaml#/components/schemas/PCIeFunctionCollection_PCIeFunctionCollection + $ref: '#/components/schemas/PCIeFunctionCollection_PCIeFunctionCollection' description: The response contains a representation of the PCIeFunctionCollection resource default: @@ -846,29 +868,35 @@ paths: get: parameters: - description: The value of the Id property of the Chassis resource + explode: false in: path name: ChassisId required: true schema: type: string + style: simple - description: The value of the Id property of the PCIeDevice resource + explode: false in: path name: PCIeDeviceId required: true schema: type: string + style: simple - description: The value of the Id property of the PCIeFunction resource + explode: false in: path name: PCIeFunctionId required: true schema: type: string + style: simple responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/PCIeFunction.v1_5_1.yaml#/components/schemas/PCIeFunction_v1_5_1_PCIeFunction + $ref: '#/components/schemas/PCIeFunction_v1_5_1_PCIeFunction' description: The response contains a representation of the PCIeFunction resource default: @@ -880,11 +908,11 @@ paths: /redfish/v1/Fabrics: get: responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/FabricCollection.yaml#/components/schemas/FabricCollection_FabricCollection + $ref: '#/components/schemas/FabricCollection_FabricCollection' description: The response contains a representation of the FabricCollection resource default: @@ -897,17 +925,19 @@ paths: get: parameters: - description: The value of the Id property of the Fabric resource + explode: false in: path name: FabricId required: true schema: type: string + style: simple responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/Fabric.v1_3_1.yaml#/components/schemas/Fabric_v1_3_1_Fabric + $ref: '#/components/schemas/Fabric_v1_3_1_Fabric' description: The response contains a representation of the Fabric resource default: content: @@ -919,17 +949,19 @@ paths: get: parameters: - description: The value of the Id property of the Fabric resource + explode: false in: path name: FabricId required: true schema: type: string + style: simple responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/ConnectionCollection.yaml#/components/schemas/ConnectionCollection_ConnectionCollection + $ref: '#/components/schemas/ConnectionCollection_ConnectionCollection' description: The response contains a representation of the ConnectionCollection resource default: @@ -941,23 +973,25 @@ paths: post: parameters: - description: The value of the Id property of the Fabric resource + explode: false in: path name: FabricId required: true schema: type: string + style: simple requestBody: content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/Connection.v1_3_1.yaml#/components/schemas/Connection_v1_3_1_Connection + $ref: '#/components/schemas/Connection_v1_3_1_Connection' required: true responses: - '201': + "201": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/Connection.v1_3_1.yaml#/components/schemas/Connection_v1_3_1_Connection + $ref: '#/components/schemas/Connection_v1_3_1_Connection' description: A resource of type Connection has been created default: content: @@ -969,23 +1003,27 @@ paths: delete: parameters: - description: The value of the Id property of the Fabric resource + explode: false in: path name: FabricId required: true schema: type: string + style: simple - description: The value of the Id property of the Connection resource + explode: false in: path name: ConnectionId required: true schema: type: string + style: simple responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/Connection.v1_3_1.yaml#/components/schemas/Connection_v1_3_1_Connection + $ref: '#/components/schemas/Connection_v1_3_1_Connection' description: The response contains a representation of the Connection resource default: content: @@ -996,23 +1034,27 @@ paths: get: parameters: - description: The value of the Id property of the Fabric resource + explode: false in: path name: FabricId required: true schema: type: string + style: simple - description: The value of the Id property of the Connection resource + explode: false in: path name: ConnectionId required: true schema: type: string + style: simple responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/Connection.v1_3_1.yaml#/components/schemas/Connection_v1_3_1_Connection + $ref: '#/components/schemas/Connection_v1_3_1_Connection' description: The response contains a representation of the Connection resource default: content: @@ -1024,17 +1066,19 @@ paths: get: parameters: - description: The value of the Id property of the Fabric resource + explode: false in: path name: FabricId required: true schema: type: string + style: simple responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/EndpointCollection.yaml#/components/schemas/EndpointCollection_EndpointCollection + $ref: '#/components/schemas/EndpointCollection_EndpointCollection' description: The response contains a representation of the EndpointCollection resource default: @@ -1047,23 +1091,27 @@ paths: get: parameters: - description: The value of the Id property of the Fabric resource + explode: false in: path name: FabricId required: true schema: type: string + style: simple - description: The value of the Id property of the Endpoint resource + explode: false in: path name: EndpointId required: true schema: type: string + style: simple responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/Endpoint.v1_8_1.yaml#/components/schemas/Endpoint_v1_8_1_Endpoint + $ref: '#/components/schemas/Endpoint_v1_8_1_Endpoint' description: The response contains a representation of the Endpoint resource default: content: @@ -1075,17 +1123,19 @@ paths: get: parameters: - description: The value of the Id property of the Fabric resource + explode: false in: path name: FabricId required: true schema: type: string + style: simple responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/SwitchCollection.yaml#/components/schemas/SwitchCollection_SwitchCollection + $ref: '#/components/schemas/SwitchCollection_SwitchCollection' description: The response contains a representation of the SwitchCollection resource default: @@ -1098,23 +1148,27 @@ paths: get: parameters: - description: The value of the Id property of the Fabric resource + explode: false in: path name: FabricId required: true schema: type: string + style: simple - description: The value of the Id property of the Switch resource + explode: false in: path name: SwitchId required: true schema: type: string + style: simple responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/Switch.v1_9_2.yaml#/components/schemas/Switch_v1_9_2_Switch + $ref: '#/components/schemas/Switch_v1_9_2_Switch' description: The response contains a representation of the Switch resource default: content: @@ -1126,23 +1180,27 @@ paths: get: parameters: - description: The value of the Id property of the Fabric resource + explode: false in: path name: FabricId required: true schema: type: string + style: simple - description: The value of the Id property of the Switch resource + explode: false in: path name: SwitchId required: true schema: type: string + style: simple responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/PortCollection.yaml#/components/schemas/PortCollection_PortCollection + $ref: '#/components/schemas/PortCollection_PortCollection' description: The response contains a representation of the PortCollection resource default: @@ -1155,29 +1213,35 @@ paths: get: parameters: - description: The value of the Id property of the Fabric resource + explode: false in: path name: FabricId required: true schema: type: string + style: simple - description: The value of the Id property of the Switch resource + explode: false in: path name: SwitchId required: true schema: type: string + style: simple - description: The value of the Id property of the Port resource + explode: false in: path name: PortId required: true schema: type: string + style: simple responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/Port.v1_11_0.yaml#/components/schemas/Port_v1_11_0_Port + $ref: '#/components/schemas/Port_v1_11_0_Port' description: The response contains a representation of the Port resource default: content: @@ -1188,11 +1252,11 @@ paths: /redfish/v1/SessionService: get: responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/SessionService.v1_1_8.yaml#/components/schemas/SessionService_v1_1_8_SessionService + $ref: '#/components/schemas/SessionService_v1_1_8_SessionService' description: The response contains a representation of the SessionService resource default: @@ -1206,24 +1270,24 @@ paths: content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/SessionService.v1_1_8.yaml#/components/schemas/SessionService_v1_1_8_SessionService + $ref: '#/components/schemas/SessionService_v1_1_8_SessionService' required: true responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/SessionService.v1_1_8.yaml#/components/schemas/SessionService_v1_1_8_SessionService + $ref: '#/components/schemas/SessionService_v1_1_8_SessionService' description: The response contains a representation of the SessionService resource - '202': + "202": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/Task.v1_7_3.yaml#/components/schemas/Task_v1_7_3_Task + $ref: '#/components/schemas/Task_v1_7_3_Task' description: Accepted; a task has been generated - '204': - description: Success, but no response data + "204": + description: "Success, but no response data" default: content: application/json: @@ -1235,24 +1299,24 @@ paths: content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/SessionService.v1_1_8.yaml#/components/schemas/SessionService_v1_1_8_SessionService + $ref: '#/components/schemas/SessionService_v1_1_8_SessionService' required: true responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/SessionService.v1_1_8.yaml#/components/schemas/SessionService_v1_1_8_SessionService + $ref: '#/components/schemas/SessionService_v1_1_8_SessionService' description: The response contains a representation of the SessionService resource - '202': + "202": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/Task.v1_7_3.yaml#/components/schemas/Task_v1_7_3_Task + $ref: '#/components/schemas/Task_v1_7_3_Task' description: Accepted; a task has been generated - '204': - description: Success, but no response data + "204": + description: "Success, but no response data" default: content: application/json: @@ -1262,11 +1326,11 @@ paths: /redfish/v1/SessionService/Sessions: get: responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/SessionCollection.yaml#/components/schemas/SessionCollection_SessionCollection + $ref: '#/components/schemas/SessionCollection_SessionCollection' description: The response contains a representation of the SessionCollection resource default: @@ -1280,23 +1344,23 @@ paths: content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/Session.v1_7_1.yaml#/components/schemas/Session_v1_7_1_Session + $ref: '#/components/schemas/Session_v1_7_1_Session' required: true responses: - '201': + "201": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/Session.v1_7_1.yaml#/components/schemas/Session_v1_7_1_Session + $ref: '#/components/schemas/Session_v1_7_1_Session' description: A resource of type Session has been created - '202': + "202": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/Task.v1_7_3.yaml#/components/schemas/Task_v1_7_3_Task + $ref: '#/components/schemas/Task_v1_7_3_Task' description: Accepted; a task has been generated - '204': - description: Success, but no response data + "204": + description: "Success, but no response data" default: content: application/json: @@ -1307,26 +1371,28 @@ paths: delete: parameters: - description: The value of the Id property of the Session resource + explode: false in: path name: SessionId required: true schema: type: string + style: simple responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/Session.v1_7_1.yaml#/components/schemas/Session_v1_7_1_Session + $ref: '#/components/schemas/Session_v1_7_1_Session' description: The response contains a representation of the Session resource - '202': + "202": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/Task.v1_7_3.yaml#/components/schemas/Task_v1_7_3_Task + $ref: '#/components/schemas/Task_v1_7_3_Task' description: Accepted; a task has been generated - '204': - description: Success, but no response data + "204": + description: "Success, but no response data" default: content: application/json: @@ -1336,17 +1402,19 @@ paths: get: parameters: - description: The value of the Id property of the Session resource + explode: false in: path name: SessionId required: true schema: type: string + style: simple responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/Session.v1_7_1.yaml#/components/schemas/Session_v1_7_1_Session + $ref: '#/components/schemas/Session_v1_7_1_Session' description: The response contains a representation of the Session resource default: content: @@ -1357,11 +1425,11 @@ paths: /redfish/v1/Systems: get: responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/ComputerSystemCollection.yaml#/components/schemas/ComputerSystemCollection_ComputerSystemCollection + $ref: '#/components/schemas/ComputerSystemCollection_ComputerSystemCollection' description: The response contains a representation of the ComputerSystemCollection resource default: @@ -1374,17 +1442,19 @@ paths: get: parameters: - description: The value of the Id property of the ComputerSystem resource + explode: false in: path name: ComputerSystemId required: true schema: type: string + style: simple responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/ComputerSystem.v1_22_0.yaml#/components/schemas/ComputerSystem_v1_22_0_ComputerSystem + $ref: '#/components/schemas/ComputerSystem_v1_22_0_ComputerSystem' description: The response contains a representation of the ComputerSystem resource default: @@ -1397,38 +1467,40 @@ paths: post: parameters: - description: The value of the Id property of the ComputerSystem resource + explode: false in: path name: ComputerSystemId required: true schema: type: string + style: simple requestBody: content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/ComputerSystem.v1_22_0.yaml#/components/schemas/ComputerSystem_v1_22_0_ResetRequestBody + $ref: '#/components/schemas/ComputerSystem_v1_22_0_ResetRequestBody' required: true responses: - '200': + "200": content: application/json: schema: $ref: '#/components/schemas/RedfishError' description: The response contains the results of the Reset action - '201': + "201": content: application/json: schema: $ref: '#/components/schemas/RedfishError' description: The response contains the results of the Reset action - '202': + "202": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/Task.v1_7_3.yaml#/components/schemas/Task_v1_7_3_Task + $ref: '#/components/schemas/Task_v1_7_3_Task' description: Accepted; a task has been generated - '204': - description: Success, but no response data + "204": + description: "Success, but no response data" default: content: application/json: @@ -1439,17 +1511,19 @@ paths: get: parameters: - description: The value of the Id property of the ComputerSystem resource + explode: false in: path name: ComputerSystemId required: true schema: type: string + style: simple responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/MemoryCollection.yaml#/components/schemas/MemoryCollection_MemoryCollection + $ref: '#/components/schemas/MemoryCollection_MemoryCollection' description: The response contains a representation of the MemoryCollection resource default: @@ -1462,23 +1536,27 @@ paths: get: parameters: - description: The value of the Id property of the ComputerSystem resource + explode: false in: path name: ComputerSystemId required: true schema: type: string + style: simple - description: The value of the Id property of the Memory resource + explode: false in: path name: MemoryId required: true schema: type: string + style: simple responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/Memory.v1_19_0.yaml#/components/schemas/Memory_v1_19_0_Memory + $ref: '#/components/schemas/Memory_v1_19_0_Memory' description: The response contains a representation of the Memory resource default: content: @@ -1490,17 +1568,19 @@ paths: get: parameters: - description: The value of the Id property of the ComputerSystem resource + explode: false in: path name: ComputerSystemId required: true schema: type: string + style: simple responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/MemoryDomainCollection.yaml#/components/schemas/MemoryDomainCollection_MemoryDomainCollection + $ref: '#/components/schemas/MemoryDomainCollection_MemoryDomainCollection' description: The response contains a representation of the MemoryDomainCollection resource default: @@ -1513,23 +1593,27 @@ paths: get: parameters: - description: The value of the Id property of the ComputerSystem resource + explode: false in: path name: ComputerSystemId required: true schema: type: string + style: simple - description: The value of the Id property of the MemoryDomain resource + explode: false in: path name: MemoryDomainId required: true schema: type: string + style: simple responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/MemoryDomain.v1_5_0.yaml#/components/schemas/MemoryDomain_v1_5_0_MemoryDomain + $ref: '#/components/schemas/MemoryDomain_v1_5_0_MemoryDomain' description: The response contains a representation of the MemoryDomain resource default: @@ -1542,23 +1626,27 @@ paths: get: parameters: - description: The value of the Id property of the ComputerSystem resource + explode: false in: path name: ComputerSystemId required: true schema: type: string + style: simple - description: The value of the Id property of the MemoryDomain resource + explode: false in: path name: MemoryDomainId required: true schema: type: string + style: simple responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/MemoryChunksCollection.yaml#/components/schemas/MemoryChunksCollection_MemoryChunksCollection + $ref: '#/components/schemas/MemoryChunksCollection_MemoryChunksCollection' description: The response contains a representation of the MemoryChunksCollection resource default: @@ -1570,29 +1658,33 @@ paths: post: parameters: - description: The value of the Id property of the ComputerSystem resource + explode: false in: path name: ComputerSystemId required: true schema: type: string + style: simple - description: The value of the Id property of the MemoryDomain resource + explode: false in: path name: MemoryDomainId required: true schema: type: string + style: simple requestBody: content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/MemoryChunks.v1_6_1.yaml#/components/schemas/MemoryChunks_v1_6_1_MemoryChunks + $ref: '#/components/schemas/MemoryChunks_v1_6_1_MemoryChunks' required: true responses: - '201': + "201": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/MemoryChunks.v1_6_1.yaml#/components/schemas/MemoryChunks_v1_6_1_MemoryChunks + $ref: '#/components/schemas/MemoryChunks_v1_6_1_MemoryChunks' description: A resource of type MemoryChunks has been created default: content: @@ -1604,29 +1696,35 @@ paths: delete: parameters: - description: The value of the Id property of the ComputerSystem resource + explode: false in: path name: ComputerSystemId required: true schema: type: string + style: simple - description: The value of the Id property of the MemoryDomain resource + explode: false in: path name: MemoryDomainId required: true schema: type: string + style: simple - description: The value of the Id property of the MemoryChunks resource + explode: false in: path name: MemoryChunksId required: true schema: type: string + style: simple responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/MemoryChunks.v1_6_1.yaml#/components/schemas/MemoryChunks_v1_6_1_MemoryChunks + $ref: '#/components/schemas/MemoryChunks_v1_6_1_MemoryChunks' description: The response contains a representation of the MemoryChunks resource default: @@ -1638,29 +1736,35 @@ paths: get: parameters: - description: The value of the Id property of the ComputerSystem resource + explode: false in: path name: ComputerSystemId required: true schema: type: string + style: simple - description: The value of the Id property of the MemoryDomain resource + explode: false in: path name: MemoryDomainId required: true schema: type: string + style: simple - description: The value of the Id property of the MemoryChunks resource + explode: false in: path name: MemoryChunksId required: true schema: type: string + style: simple responses: - '200': + "200": content: application/json: schema: - $ref: http://redfish.dmtf.org/schemas/v1/MemoryChunks.v1_6_1.yaml#/components/schemas/MemoryChunks_v1_6_1_MemoryChunks + $ref: '#/components/schemas/MemoryChunks_v1_6_1_MemoryChunks' description: The response contains a representation of the MemoryChunks resource default: @@ -1672,45 +1776,24097 @@ paths: /redfish/v1/odata: get: responses: - '200': - content: - application/json: - schema: - description: The OData service document from a Redfish service. - properties: - '@odata.context': - $ref: http://redfish.dmtf.org/schemas/v1/odata-v4.yaml#/components/schemas/odata-v4_context - value: - description: The list of services provided by the Redfish service. - items: - properties: - kind: - description: Type of resource. Value is `Singleton` for - all cases defined by Redfish. - readOnly: true - type: string - name: - description: User-friendly resource name of the resource. - readOnly: true - type: string - url: - description: Relative URL for the top-level resource. - readOnly: true - type: string - required: - - name - - kind - - url - type: object - type: array - required: - - '@odata.context' - - value - type: object + "200": + content: + application/json: + schema: + $ref: '#/components/schemas/_redfish_v1_odata_get_200_response' description: OData service document default: content: application/json: schema: $ref: '#/components/schemas/RedfishError' - description: Error condition \ No newline at end of file + description: Error condition +components: + schemas: + RedfishError: + description: The error payload from a Redfish service. + example: + error: + '@Message.ExtendedInfo': + - MessageSeverity: null + MessageArgs: + - MessageArgs + - MessageArgs + Message: Message + RelatedProperties: + - RelatedProperties + - RelatedProperties + Oem: + key: "" + Severity: Severity + ResolutionSteps: + - TargetComponentURI: TargetComponentURI + RetryCount: 0 + ActionParameters: + - null + - null + ActionURI: ActionURI + Oem: + key: "" + Priority: 0 + ResolutionType: null + RetryIntervalSeconds: 0 + - TargetComponentURI: TargetComponentURI + RetryCount: 0 + ActionParameters: + - null + - null + ActionURI: ActionURI + Oem: + key: "" + Priority: 0 + ResolutionType: null + RetryIntervalSeconds: 0 + MessageId: MessageId + Resolution: Resolution + - MessageSeverity: null + MessageArgs: + - MessageArgs + - MessageArgs + Message: Message + RelatedProperties: + - RelatedProperties + - RelatedProperties + Oem: + key: "" + Severity: Severity + ResolutionSteps: + - TargetComponentURI: TargetComponentURI + RetryCount: 0 + ActionParameters: + - null + - null + ActionURI: ActionURI + Oem: + key: "" + Priority: 0 + ResolutionType: null + RetryIntervalSeconds: 0 + - TargetComponentURI: TargetComponentURI + RetryCount: 0 + ActionParameters: + - null + - null + ActionURI: ActionURI + Oem: + key: "" + Priority: 0 + ResolutionType: null + RetryIntervalSeconds: 0 + MessageId: MessageId + Resolution: Resolution + code: code + message: message + properties: + error: + $ref: '#/components/schemas/RedfishError_error' + required: + - error + type: object + x-longDescription: The Redfish Specification-described type shall contain an + error payload from a Redfish service. + ServiceRoot_v1_16_1_ServiceRoot: + additionalProperties: false + description: "The ServiceRoot schema describes the root of the Redfish service,\ + \ located at the '/redfish/v1' URI. All other resources accessible through\ + \ the Redfish interface on this device are linked directly or indirectly from\ + \ the service root." + example: + Chassis: + '@odata.id': '@odata.id' + Description: Description + '@odata.type': '@odata.type' + StorageServices: + '@odata.id': '@odata.id' + CertificateService: + '@odata.id': '@odata.id' + Product: Product + NVMeDomains: + '@odata.id': '@odata.id' + ProtocolFeaturesSupported: + SelectQuery: true + OnlyMemberQuery: true + MultipleHTTPRequests: true + DeepOperations: + DeepPATCH: true + DeepPOST: true + MaxLevels: 1 + FilterQuery: true + ExpandQuery: + NoLinks: true + Levels: true + Links: true + MaxLevels: 1 + ExpandAll: true + ExcerptQuery: true + RedfishVersion: RedfishVersion + StorageSystems: + '@odata.id': '@odata.id' + JobService: + '@odata.id': '@odata.id' + JsonSchemas: + '@odata.id': '@odata.id' + Name: Name + '@odata.id': '@odata.id' + PowerEquipment: + '@odata.id': '@odata.id' + KeyService: + '@odata.id': '@odata.id' + Registries: + '@odata.id': '@odata.id' + Fabrics: + '@odata.id': '@odata.id' + ServiceIdentification: ServiceIdentification + UUID: UUID + Tasks: + '@odata.id': '@odata.id' + TelemetryService: + '@odata.id': '@odata.id' + '@odata.etag': '@odata.etag' + AggregationService: + '@odata.id': '@odata.id' + EventService: + '@odata.id': '@odata.id' + '@odata.context': '@odata.context' + ComponentIntegrity: + '@odata.id': '@odata.id' + Vendor: Vendor + ThermalEquipment: + '@odata.id': '@odata.id' + Systems: + '@odata.id': '@odata.id' + Cables: + '@odata.id': '@odata.id' + Facilities: + '@odata.id': '@odata.id' + SessionService: + '@odata.id': '@odata.id' + Storage: + '@odata.id': '@odata.id' + UpdateService: + '@odata.id': '@odata.id' + Managers: + '@odata.id': '@odata.id' + LicenseService: + '@odata.id': '@odata.id' + Oem: + key: "" + CompositionService: + '@odata.id': '@odata.id' + ResourceBlocks: + '@odata.id': '@odata.id' + Links: + Oem: + key: "" + Sessions: + '@odata.id': '@odata.id' + ManagerProvidingService: + '@odata.id': '@odata.id' + Id: Id + AccountService: + '@odata.id': '@odata.id' + ServiceConditions: + '@odata.id': '@odata.id' + RegisteredClients: + '@odata.id': '@odata.id' + properties: + '@odata.context': + description: The OData description of a payload. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the context URL that + describes the resource according to OData-Protocol and shall be of the + form defined in the Redfish specification. + '@odata.etag': + description: The current ETag of the resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a string that is + defined by the ETag HTTP header definition in RFC7232. + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + '@odata.type': + description: The type of a resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a URI fragment that + specifies the type of the resource and it shall be of the form defined + in the Redfish specification. + AccountService: + $ref: '#/components/schemas/odata-v4_idRef' + AggregationService: + $ref: '#/components/schemas/odata-v4_idRef' + Cables: + $ref: '#/components/schemas/odata-v4_idRef' + CertificateService: + $ref: '#/components/schemas/odata-v4_idRef' + Chassis: + $ref: '#/components/schemas/odata-v4_idRef' + ComponentIntegrity: + $ref: '#/components/schemas/odata-v4_idRef' + CompositionService: + $ref: '#/components/schemas/odata-v4_idRef' + Description: + description: The description of this resource. Used for commonality in + the schema definitions. + type: string + x-longDescription: This property shall contain the description of this resource. The + value shall conform with the 'Description' clause of the Redfish Specification. + EventService: + $ref: '#/components/schemas/odata-v4_idRef' + Fabrics: + $ref: '#/components/schemas/odata-v4_idRef' + Facilities: + $ref: '#/components/schemas/odata-v4_idRef' + Id: + description: The unique identifier for this resource within the collection + of similar resources. + type: string + x-longDescription: This property shall contain the identifier for this resource. The + value shall conform with the 'Id' clause of the Redfish Specification. + JobService: + $ref: '#/components/schemas/odata-v4_idRef' + JsonSchemas: + $ref: '#/components/schemas/odata-v4_idRef' + KeyService: + $ref: '#/components/schemas/odata-v4_idRef' + LicenseService: + $ref: '#/components/schemas/odata-v4_idRef' + Links: + $ref: '#/components/schemas/ServiceRoot_v1_16_1_Links' + Managers: + $ref: '#/components/schemas/odata-v4_idRef' + NVMeDomains: + $ref: '#/components/schemas/odata-v4_idRef' + Name: + description: The name of the resource or array member. + type: string + x-longDescription: This property shall contain the name of this resource + or array member. The value shall conform with the 'Name' clause of the + Redfish Specification. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + PowerEquipment: + $ref: '#/components/schemas/odata-v4_idRef' + Product: + description: The product associated with this Redfish service. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall include the name of the product represented + by this Redfish service. + x-versionAdded: v1_3_0 + ProtocolFeaturesSupported: + $ref: '#/components/schemas/ServiceRoot_v1_16_1_ProtocolFeaturesSupported' + RedfishVersion: + description: The version of the Redfish service. + pattern: ^\d+\.\d+\.\d+$ + readOnly: true + type: string + x-longDescription: "This property shall represent the Redfish protocol version,\ + \ as specified in the 'Protocol version' clause of the Redfish Specification,\ + \ to which this service conforms." + RegisteredClients: + $ref: '#/components/schemas/odata-v4_idRef' + Registries: + $ref: '#/components/schemas/odata-v4_idRef' + ResourceBlocks: + $ref: '#/components/schemas/odata-v4_idRef' + ServiceConditions: + $ref: '#/components/schemas/odata-v4_idRef' + ServiceIdentification: + description: The vendor or user-provided product and service identifier. + readOnly: true + type: string + x-longDescription: "This property shall contain a vendor-provided or user-provided\ + \ value that identifies and associates a discovered Redfish service with\ + \ a particular product instance. The value of the property shall contain\ + \ the value of the ServiceIdentification property in the Manager resource\ + \ providing the Redfish service root resource. The value of this property\ + \ is used in conjunction with the Product and Vendor properties to match\ + \ user credentials or other a priori product instance information necessary\ + \ for initial deployment to the correct, matching Redfish service. This\ + \ property shall not be present if its value is an empty string or `null`." + x-versionAdded: v1_14_0 + SessionService: + $ref: '#/components/schemas/odata-v4_idRef' + Storage: + $ref: '#/components/schemas/odata-v4_idRef' + StorageServices: + $ref: '#/components/schemas/odata-v4_idRef' + StorageSystems: + $ref: '#/components/schemas/odata-v4_idRef' + Systems: + $ref: '#/components/schemas/odata-v4_idRef' + Tasks: + $ref: '#/components/schemas/odata-v4_idRef' + TelemetryService: + $ref: '#/components/schemas/odata-v4_idRef' + ThermalEquipment: + $ref: '#/components/schemas/odata-v4_idRef' + UUID: + description: "Unique identifier for a service instance. When SSDP is used,\ + \ this value contains the same UUID returned in an HTTP `200 OK` response\ + \ from an SSDP `M-SEARCH` request during discovery." + nullable: true + pattern: "^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$" + readOnly: true + type: string + x-longDescription: "This property shall contain the identifier of the Redfish\ + \ service instance. If SSDP is used, this value shall contain the same\ + \ UUID returned in an HTTP `200 OK` response from an SSDP `M-SEARCH` request\ + \ during discovery. RFC4122 describes methods to use to create a UUID\ + \ value. The value should be considered to be opaque. Client software\ + \ should only treat the overall value as a universally unique identifier\ + \ and should not interpret any subfields within the UUID." + UpdateService: + $ref: '#/components/schemas/odata-v4_idRef' + Vendor: + description: The vendor or manufacturer associated with this Redfish service. + nullable: true + readOnly: true + type: string + x-longDescription: "This property shall include the name of the manufacturer\ + \ or vendor represented by this Redfish service. If this property is\ + \ supported, the vendor name shall not be included in the Product property\ + \ value." + x-versionAdded: v1_5_0 + required: + - '@odata.id' + - '@odata.type' + - Id + - Links + - Name + type: object + x-longDescription: This resource shall represent the root of the Redfish service. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + odata-v4_context: + description: The OData description of a payload. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the context URL that + describes the resource according to OData-Protocol and shall be of the form + defined in the Redfish specification. + odata-v4_etag: + description: The current ETag of the resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a string that is defined + by the ETag HTTP header definition in RFC7232. + odata-v4_id: + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + odata-v4_type: + description: The type of a resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a URI fragment that specifies + the type of the resource and it shall be of the form defined in the Redfish + specification. + odata-v4_idRef: + additionalProperties: false + description: A reference to a resource. + example: + '@odata.id': '@odata.id' + properties: + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + type: object + x-longDescription: The value of this property shall be used for references to + a resource. + Resource_Description: + description: The description of this resource. Used for commonality in the + schema definitions. + type: string + x-longDescription: This property shall contain the description of this resource. The + value shall conform with the 'Description' clause of the Redfish Specification. + Resource_Id: + description: The unique identifier for this resource within the collection of + similar resources. + type: string + x-longDescription: This property shall contain the identifier for this resource. The + value shall conform with the 'Id' clause of the Redfish Specification. + ServiceRoot_v1_16_1_Links: + additionalProperties: false + description: The links to other resources that are related to this resource. + example: + Oem: + key: "" + Sessions: + '@odata.id': '@odata.id' + ManagerProvidingService: + '@odata.id': '@odata.id' + properties: + ManagerProvidingService: + $ref: '#/components/schemas/odata-v4_idRef' + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + Sessions: + $ref: '#/components/schemas/odata-v4_idRef' + required: + - Sessions + type: object + x-longDescription: "This Redfish Specification-described type shall contain\ + \ links to resources that are related to but are not contained by, or subordinate\ + \ to, this resource." + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Resource_Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + Resource_Name: + description: The name of the resource or array member. + type: string + x-longDescription: This property shall contain the name of this resource or + array member. The value shall conform with the 'Name' clause of the Redfish + Specification. + ServiceRoot_v1_16_1_ProtocolFeaturesSupported: + additionalProperties: false + description: The information about protocol features that the service supports. + example: + SelectQuery: true + OnlyMemberQuery: true + MultipleHTTPRequests: true + DeepOperations: + DeepPATCH: true + DeepPOST: true + MaxLevels: 1 + FilterQuery: true + ExpandQuery: + NoLinks: true + Levels: true + Links: true + MaxLevels: 1 + ExpandAll: true + ExcerptQuery: true + properties: + DeepOperations: + $ref: '#/components/schemas/ServiceRoot_v1_16_1_DeepOperations' + ExcerptQuery: + description: An indication of whether the service supports the `excerpt` + query parameter. + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether this service supports + the `excerpt` query parameter. + x-versionAdded: v1_4_0 + ExpandQuery: + $ref: '#/components/schemas/ServiceRoot_v1_16_1_Expand' + FilterQuery: + description: An indication of whether the service supports the `$filter` + query parameter. + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether this service supports + the `$filter` query parameter. + x-versionAdded: v1_3_0 + MultipleHTTPRequests: + description: An indication of whether the service supports multiple outstanding + HTTP requests. + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether this service supports + multiple outstanding HTTP requests. + x-versionAdded: v1_14_0 + OnlyMemberQuery: + description: An indication of whether the service supports the `only` query + parameter. + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether this service supports + the `only` query parameter. + x-versionAdded: v1_4_0 + SelectQuery: + description: An indication of whether the service supports the `$select` + query parameter. + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether this service supports + the `$select` query parameter. + x-versionAdded: v1_3_0 + type: object + x-longDescription: This type shall contain information about protocol features + that the service supports. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ServiceRoot_v1_16_1_DeepOperations: + additionalProperties: false + description: The information about deep operations that the service supports. + example: + DeepPATCH: true + DeepPOST: true + MaxLevels: 1 + properties: + DeepPATCH: + description: An indication of whether the service supports the deep PATCH + operation. + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether this service supports + the Redfish Specification-defined deep PATCH operation. + x-versionAdded: v1_7_0 + DeepPOST: + description: An indication of whether the service supports the deep POST + operation. + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether this service supports + the Redfish Specification-defined deep POST operation. + x-versionAdded: v1_7_0 + MaxLevels: + description: The maximum levels of resources allowed in deep operations. + format: int64 + minimum: 1 + readOnly: true + type: integer + x-longDescription: This property shall contain the maximum levels of resources + allowed in deep operations. + x-versionAdded: v1_7_0 + type: object + x-longDescription: This type shall contain information about deep operations + that the service supports. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ServiceRoot_v1_16_1_Expand: + additionalProperties: false + description: The information about the use of `$expand` in the service. + example: + NoLinks: true + Levels: true + Links: true + MaxLevels: 1 + ExpandAll: true + properties: + ExpandAll: + description: An indication of whether the service supports the asterisk + (`*`) option of the `$expand` query parameter. + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether this service supports + the asterisk (`*`) option of the `$expand` query parameter. + x-versionAdded: v1_3_0 + Levels: + description: An indication of whether the service supports the `$levels` + option of the `$expand` query parameter. + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether the service supports + the `$levels` option of the `$expand` query parameter. + x-versionAdded: v1_3_0 + Links: + description: An indication of whether this service supports the tilde (`~`) + option of the `$expand` query parameter. + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether this service supports + the supports the tilde (~) option of the `$expand` query parameter. + x-versionAdded: v1_3_0 + MaxLevels: + description: The maximum `$levels` option value in the `$expand` query parameter. + format: int64 + minimum: 1 + readOnly: true + type: integer + x-longDescription: This property shall contain the maximum `$levels` option + value in the `$expand` query parameter. This property shall be present + if the Levels property contains `true`. + x-versionAdded: v1_3_0 + NoLinks: + description: An indication of whether the service supports the period (`.`) + option of the `$expand` query parameter. + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether the service supports + the period (`.`) option of the `$expand` query parameter. + x-versionAdded: v1_3_0 + type: object + x-longDescription: This type shall contain information about the support of + the `$expand` query parameter by the service. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + AccountService_v1_15_0_AccountService: + additionalProperties: false + description: "The AccountService schema defines an account service. The properties\ + \ are common to, and enable management of, all user accounts. The properties\ + \ include the password requirements and control features, such as account\ + \ lockout. Properties and actions in this service specify general behavior\ + \ that should be followed for typical accounts, however implementations might\ + \ override these behaviors for special accounts or situations to avoid denial\ + \ of service or other deadlock situations." + example: + AccountLockoutDuration: 0 + Description: Description + LDAP: + OAuth2Service: + OAuthServiceSigningKeys: OAuthServiceSigningKeys + Audience: + - Audience + - Audience + Issuer: Issuer + Oem: + key: "" + Mode: null + Priority: 0 + RemoteRoleMapping: + - RemoteUser: RemoteUser + RemoteGroup: RemoteGroup + Oem: + key: "" + LocalRole: LocalRole + MFABypass: + BypassTypes: + - null + - null + - RemoteUser: RemoteUser + RemoteGroup: RemoteGroup + Oem: + key: "" + LocalRole: LocalRole + MFABypass: + BypassTypes: + - null + - null + Certificates: + '@odata.id': '@odata.id' + LDAPService: + Oem: + key: "" + SearchSettings: + EmailAttribute: EmailAttribute + UsernameAttribute: UsernameAttribute + GroupNameAttribute: GroupNameAttribute + GroupsAttribute: GroupsAttribute + BaseDistinguishedNames: + - BaseDistinguishedNames + - BaseDistinguishedNames + SSHKeyAttribute: SSHKeyAttribute + TimeoutSeconds: 2 + PasswordSet: true + ServiceAddresses: + - ServiceAddresses + - ServiceAddresses + Authentication: + EncryptionKeySet: true + Username: Username + Oem: + key: "" + KerberosKeytab: KerberosKeytab + EncryptionKey: EncryptionKey + Token: Token + AuthenticationType: null + Password: Password + Retries: 5 + AccountProviderType: null + ServiceEnabled: true + TACACSplusService: + AuthorizationService: AuthorizationService + Oem: + key: "" + PasswordExchangeProtocols: + - null + - null + PrivilegeLevelArgument: PrivilegeLevelArgument + '@odata.type': '@odata.type' + PasswordExpirationDays: 2 + HTTPBasicAuth: null + ActiveDirectory: + OAuth2Service: + OAuthServiceSigningKeys: OAuthServiceSigningKeys + Audience: + - Audience + - Audience + Issuer: Issuer + Oem: + key: "" + Mode: null + Priority: 0 + RemoteRoleMapping: + - RemoteUser: RemoteUser + RemoteGroup: RemoteGroup + Oem: + key: "" + LocalRole: LocalRole + MFABypass: + BypassTypes: + - null + - null + - RemoteUser: RemoteUser + RemoteGroup: RemoteGroup + Oem: + key: "" + LocalRole: LocalRole + MFABypass: + BypassTypes: + - null + - null + Certificates: + '@odata.id': '@odata.id' + LDAPService: + Oem: + key: "" + SearchSettings: + EmailAttribute: EmailAttribute + UsernameAttribute: UsernameAttribute + GroupNameAttribute: GroupNameAttribute + GroupsAttribute: GroupsAttribute + BaseDistinguishedNames: + - BaseDistinguishedNames + - BaseDistinguishedNames + SSHKeyAttribute: SSHKeyAttribute + TimeoutSeconds: 2 + PasswordSet: true + ServiceAddresses: + - ServiceAddresses + - ServiceAddresses + Authentication: + EncryptionKeySet: true + Username: Username + Oem: + key: "" + KerberosKeytab: KerberosKeytab + EncryptionKey: EncryptionKey + Token: Token + AuthenticationType: null + Password: Password + Retries: 5 + AccountProviderType: null + ServiceEnabled: true + TACACSplusService: + AuthorizationService: AuthorizationService + Oem: + key: "" + PasswordExchangeProtocols: + - null + - null + PrivilegeLevelArgument: PrivilegeLevelArgument + RequireChangePasswordAction: true + Name: Name + '@odata.id': '@odata.id' + OutboundConnections: + '@odata.id': '@odata.id' + AccountLockoutCounterResetAfter: 0 + MinPasswordLength: 0 + AccountLockoutThreshold: 0 + SupportedAccountTypes: + - null + - null + RestrictedOemPrivileges: + - RestrictedOemPrivileges + - RestrictedOemPrivileges + Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + AuthFailureLoggingThreshold: 0 + OAuth2: + OAuth2Service: + OAuthServiceSigningKeys: OAuthServiceSigningKeys + Audience: + - Audience + - Audience + Issuer: Issuer + Oem: + key: "" + Mode: null + Priority: 0 + RemoteRoleMapping: + - RemoteUser: RemoteUser + RemoteGroup: RemoteGroup + Oem: + key: "" + LocalRole: LocalRole + MFABypass: + BypassTypes: + - null + - null + - RemoteUser: RemoteUser + RemoteGroup: RemoteGroup + Oem: + key: "" + LocalRole: LocalRole + MFABypass: + BypassTypes: + - null + - null + Certificates: + '@odata.id': '@odata.id' + LDAPService: + Oem: + key: "" + SearchSettings: + EmailAttribute: EmailAttribute + UsernameAttribute: UsernameAttribute + GroupNameAttribute: GroupNameAttribute + GroupsAttribute: GroupsAttribute + BaseDistinguishedNames: + - BaseDistinguishedNames + - BaseDistinguishedNames + SSHKeyAttribute: SSHKeyAttribute + TimeoutSeconds: 2 + PasswordSet: true + ServiceAddresses: + - ServiceAddresses + - ServiceAddresses + Authentication: + EncryptionKeySet: true + Username: Username + Oem: + key: "" + KerberosKeytab: KerberosKeytab + EncryptionKey: EncryptionKey + Token: Token + AuthenticationType: null + Password: Password + Retries: 5 + AccountProviderType: null + ServiceEnabled: true + TACACSplusService: + AuthorizationService: AuthorizationService + Oem: + key: "" + PasswordExchangeProtocols: + - null + - null + PrivilegeLevelArgument: PrivilegeLevelArgument + TACACSplus: + OAuth2Service: + OAuthServiceSigningKeys: OAuthServiceSigningKeys + Audience: + - Audience + - Audience + Issuer: Issuer + Oem: + key: "" + Mode: null + Priority: 0 + RemoteRoleMapping: + - RemoteUser: RemoteUser + RemoteGroup: RemoteGroup + Oem: + key: "" + LocalRole: LocalRole + MFABypass: + BypassTypes: + - null + - null + - RemoteUser: RemoteUser + RemoteGroup: RemoteGroup + Oem: + key: "" + LocalRole: LocalRole + MFABypass: + BypassTypes: + - null + - null + Certificates: + '@odata.id': '@odata.id' + LDAPService: + Oem: + key: "" + SearchSettings: + EmailAttribute: EmailAttribute + UsernameAttribute: UsernameAttribute + GroupNameAttribute: GroupNameAttribute + GroupsAttribute: GroupsAttribute + BaseDistinguishedNames: + - BaseDistinguishedNames + - BaseDistinguishedNames + SSHKeyAttribute: SSHKeyAttribute + TimeoutSeconds: 2 + PasswordSet: true + ServiceAddresses: + - ServiceAddresses + - ServiceAddresses + Authentication: + EncryptionKeySet: true + Username: Username + Oem: + key: "" + KerberosKeytab: KerberosKeytab + EncryptionKey: EncryptionKey + Token: Token + AuthenticationType: null + Password: Password + Retries: 5 + AccountProviderType: null + ServiceEnabled: true + TACACSplusService: + AuthorizationService: AuthorizationService + Oem: + key: "" + PasswordExchangeProtocols: + - null + - null + PrivilegeLevelArgument: PrivilegeLevelArgument + LocalAccountAuth: null + Actions: + Oem: + key: "" + '@odata.etag': '@odata.etag' + MaxPasswordLength: 0 + Roles: + '@odata.id': '@odata.id' + '@odata.context': '@odata.context' + SupportedOEMAccountTypes: + - SupportedOEMAccountTypes + - SupportedOEMAccountTypes + AdditionalExternalAccountProviders: + '@odata.id': '@odata.id' + RestrictedPrivileges: + - null + - null + Oem: + key: "" + MultiFactorAuth: + SecurID: + ServerURI: ServerURI + ClientSecret: ClientSecret + Certificates: + '@odata.id': '@odata.id' + ClientId: ClientId + Enabled: true + ClientSecretSet: true + GoogleAuthenticator: + SecretKey: SecretKey + Enabled: true + SecretKeySet: true + MicrosoftAuthenticator: + SecretKey: SecretKey + Enabled: true + SecretKeySet: true + OneTimePasscode: + Enabled: true + ClientCertificate: + CertificateMappingAttribute: null + Certificates: + '@odata.id': '@odata.id' + Enabled: true + RespondToUnauthenticatedClients: true + ServiceEnabled: true + Id: Id + AccountLockoutCounterResetEnabled: true + PrivilegeMap: + '@odata.id': '@odata.id' + Accounts: + '@odata.id': '@odata.id' + properties: + '@odata.context': + description: The OData description of a payload. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the context URL that + describes the resource according to OData-Protocol and shall be of the + form defined in the Redfish specification. + '@odata.etag': + description: The current ETag of the resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a string that is + defined by the ETag HTTP header definition in RFC7232. + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + '@odata.type': + description: The type of a resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a URI fragment that + specifies the type of the resource and it shall be of the form defined + in the Redfish specification. + AccountLockoutCounterResetAfter: + description: "The period of time, in seconds, between the last failed login\ + \ attempt and the reset of the lockout threshold counter. This value\ + \ must be less than or equal to the AccountLockoutDuration value. A reset\ + \ sets the counter to `0`." + format: int64 + minimum: 0 + readOnly: false + type: integer + x-longDescription: "This property shall contain the period of time, in seconds,\ + \ from the last failed login attempt when the AccountLockoutThreshold\ + \ counter, which counts the number of failed login attempts, is reset\ + \ to `0`. Then, AccountLockoutThreshold failures are required before\ + \ the account is locked. This value shall be less than or equal to the\ + \ AccountLockoutDuration value. The threshold counter also resets to\ + \ `0` after each successful login. If the AccountLockoutCounterResetEnabled\ + \ value is `false`, this property shall be ignored." + x-units: s + AccountLockoutCounterResetEnabled: + description: "An indication of whether the threshold counter is reset after\ + \ AccountLockoutCounterResetAfter expires. If `true`, it is reset. If\ + \ `false`, only a successful login resets the threshold counter and if\ + \ the user reaches the AccountLockoutThreshold limit, the account will\ + \ be locked out indefinitely and only an administrator-issued reset clears\ + \ the threshold counter. If this property is absent, the default is `true`." + readOnly: false + type: boolean + x-longDescription: "This property shall indicate whether the threshold counter\ + \ is reset after the AccountLockoutCounterResetAfter expires. If `true`,\ + \ it is reset. If `false`, only a successful login resets the threshold\ + \ counter and if the user reaches the AccountLockoutThreshold limit, the\ + \ account shall be locked out indefinitely and only an administrator-issued\ + \ reset clears the threshold counter. If this property is absent, the\ + \ default is `true`." + x-versionAdded: v1_5_0 + AccountLockoutDuration: + description: "The period of time, in seconds, that an account is locked\ + \ after the number of failed login attempts reaches the account lockout\ + \ threshold, within the period between the last failed login attempt and\ + \ the reset of the lockout threshold counter. If this value is `0`, no\ + \ lockout will occur. If the AccountLockoutCounterResetEnabled value\ + \ is `false`, this property is ignored." + format: int64 + minimum: 0 + nullable: true + readOnly: false + type: integer + x-longDescription: "This property shall contain the period of time, in seconds,\ + \ that an account is locked after the number of failed login attempts\ + \ reaches the AccountLockoutThreshold value, within the AccountLockoutCounterResetAfter\ + \ window of time. The value shall be greater than or equal to the AccountLockoutCounterResetAfter\ + \ value. If this value is `0`, no lockout shall occur. If AccountLockoutCounterResetEnabled\ + \ value is `false`, this property shall be ignored." + x-units: s + AccountLockoutThreshold: + description: "The number of allowed failed login attempts before a user\ + \ account is locked for a specified duration. If `0`, the account is\ + \ never locked." + format: int64 + minimum: 0 + nullable: true + readOnly: false + type: integer + x-longDescription: "This property shall contain the threshold of failed\ + \ login attempts before a user account is locked. If `0`, the account\ + \ shall never be locked." + Accounts: + $ref: '#/components/schemas/odata-v4_idRef' + Actions: + $ref: '#/components/schemas/AccountService_v1_15_0_Actions' + ActiveDirectory: + $ref: '#/components/schemas/AccountService_v1_15_0_ExternalAccountProvider' + AdditionalExternalAccountProviders: + $ref: '#/components/schemas/odata-v4_idRef' + AuthFailureLoggingThreshold: + description: The number of authorization failures per account that are allowed + before the failed attempt is logged to the manager log. + format: int64 + minimum: 0 + readOnly: false + type: integer + x-longDescription: "This property shall contain the threshold for when an\ + \ authorization failure is logged. Logging shall occur after every `n`\ + \ occurrences of an authorization failure on the same account, where `n`\ + \ represents the value of this property. If the value is `0`, logging\ + \ of authorization failures shall be disabled." + Description: + description: The description of this resource. Used for commonality in + the schema definitions. + type: string + x-longDescription: This property shall contain the description of this resource. The + value shall conform with the 'Description' clause of the Redfish Specification. + HTTPBasicAuth: + $ref: '#/components/schemas/AccountService_v1_15_0_BasicAuthState' + Id: + description: The unique identifier for this resource within the collection + of similar resources. + type: string + x-longDescription: This property shall contain the identifier for this resource. The + value shall conform with the 'Id' clause of the Redfish Specification. + LDAP: + $ref: '#/components/schemas/AccountService_v1_15_0_ExternalAccountProvider' + LocalAccountAuth: + $ref: '#/components/schemas/AccountService_v1_15_0_LocalAccountAuth' + MaxPasswordLength: + description: The maximum password length for this account service. + format: int64 + minimum: 0 + readOnly: false + type: integer + x-longDescription: This property shall contain the maximum password length + that the implementation allows for this account service. This property + does not apply to accounts from external account providers. + MinPasswordLength: + description: The minimum password length for this account service. + format: int64 + minimum: 0 + readOnly: false + type: integer + x-longDescription: This property shall contain the minimum password length + that the implementation allows for this account service. This property + does not apply to accounts from external account providers. + MultiFactorAuth: + $ref: '#/components/schemas/AccountService_v1_15_0_MultiFactorAuth' + Name: + description: The name of the resource or array member. + type: string + x-longDescription: This property shall contain the name of this resource + or array member. The value shall conform with the 'Name' clause of the + Redfish Specification. + OAuth2: + $ref: '#/components/schemas/AccountService_v1_15_0_ExternalAccountProvider' + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + OutboundConnections: + $ref: '#/components/schemas/odata-v4_idRef' + PasswordExpirationDays: + description: The number of days before account passwords in this account + service will expire. + format: int64 + nullable: true + readOnly: false + type: integer + x-longDescription: This property shall contain the number of days before + account passwords in this account service will expire. The value shall + be applied during account creation and password modification unless the + PasswordExpiration property is provided. The value `null` shall indicate + that account passwords never expire. This property does not apply to + accounts from external account providers. + x-versionAdded: v1_9_0 + PrivilegeMap: + $ref: '#/components/schemas/odata-v4_idRef' + RequireChangePasswordAction: + description: An indication of whether clients are required to invoke the + ChangePassword action to modify account passwords. + nullable: true + readOnly: false + type: boolean + x-longDescription: "This property shall indicate whether clients are required\ + \ to invoke the ChangePassword action to modify the password property\ + \ in ManagerAccount resources. If `true`, services shall reject PATCH\ + \ and PUT requests to modify the Password property in ManagerAccount resources." + x-versionAdded: v1_14_0 + RestrictedOemPrivileges: + description: The set of restricted OEM privileges. + items: + type: string + readOnly: true + type: array + x-longDescription: This property shall contain an array of OEM privileges + that are restricted by the service. + x-versionAdded: v1_8_0 + RestrictedPrivileges: + description: The set of restricted Redfish privileges. + items: + $ref: '#/components/schemas/Privileges_PrivilegeType' + readOnly: true + type: array + x-longDescription: This property shall contain an array of Redfish privileges + that are restricted by the service. + x-versionAdded: v1_8_0 + Roles: + $ref: '#/components/schemas/odata-v4_idRef' + ServiceEnabled: + description: "An indication of whether the account service is enabled. \ + \ If `true`, it is enabled. If `false`, it is disabled and users cannot\ + \ be created, deleted, or modified, and new sessions cannot be started.\ + \ However, established sessions might still continue to run. Any service,\ + \ such as the session service, that attempts to access the disabled account\ + \ service fails. However, this does not affect HTTP Basic Authentication\ + \ connections." + nullable: true + readOnly: false + type: boolean + x-longDescription: "This property shall indicate whether the account service\ + \ is enabled. If `true`, it is enabled. If `false`, it is disabled and\ + \ users cannot be created, deleted, or modified, and new sessions cannot\ + \ be started. However, established sessions may still continue to run.\ + \ Any service, such as the session service, that attempts to access the\ + \ disabled account service fails. However, this does not affect HTTP\ + \ Basic Authentication connections." + Status: + $ref: '#/components/schemas/Resource_Status' + SupportedAccountTypes: + description: The account types supported by the service. + items: + $ref: '#/components/schemas/ManagerAccount_AccountTypes' + readOnly: true + type: array + x-longDescription: This property shall contain an array of the account types + supported by the service. + x-versionAdded: v1_8_0 + SupportedOEMAccountTypes: + description: The OEM account types supported by the service. + items: + type: string + readOnly: true + type: array + x-longDescription: This property shall contain an array of the OEM account + types supported by the service. + x-versionAdded: v1_8_0 + TACACSplus: + $ref: '#/components/schemas/AccountService_v1_15_0_ExternalAccountProvider' + required: + - '@odata.id' + - '@odata.type' + - Id + - Name + type: object + x-longDescription: "This resource shall represent an account service for a Redfish\ + \ implementation. The properties are common to, and enable management of,\ + \ all user accounts. The properties include the password requirements and\ + \ control features, such as account lockout. Properties and actions in this\ + \ service specify general behavior that should be followed for typical accounts,\ + \ however implementations may override these behaviors for special accounts\ + \ or situations to avoid denial of service or other deadlock situations." + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + AccountService_v1_15_0_Actions: + additionalProperties: false + description: The available actions for this resource. + example: + Oem: + key: "" + properties: + Oem: + additionalProperties: true + description: The available OEM-specific actions for this resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + type: object + x-longDescription: This type shall contain the available actions for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + AccountService_v1_15_0_OemActions: + additionalProperties: true + description: The available OEM-specific actions for this resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + AccountService_v1_15_0_ExternalAccountProvider: + additionalProperties: false + description: The external account provider services that can provide accounts + for this manager to use for authentication. + example: + OAuth2Service: + OAuthServiceSigningKeys: OAuthServiceSigningKeys + Audience: + - Audience + - Audience + Issuer: Issuer + Oem: + key: "" + Mode: null + Priority: 0 + RemoteRoleMapping: + - RemoteUser: RemoteUser + RemoteGroup: RemoteGroup + Oem: + key: "" + LocalRole: LocalRole + MFABypass: + BypassTypes: + - null + - null + - RemoteUser: RemoteUser + RemoteGroup: RemoteGroup + Oem: + key: "" + LocalRole: LocalRole + MFABypass: + BypassTypes: + - null + - null + Certificates: + '@odata.id': '@odata.id' + LDAPService: + Oem: + key: "" + SearchSettings: + EmailAttribute: EmailAttribute + UsernameAttribute: UsernameAttribute + GroupNameAttribute: GroupNameAttribute + GroupsAttribute: GroupsAttribute + BaseDistinguishedNames: + - BaseDistinguishedNames + - BaseDistinguishedNames + SSHKeyAttribute: SSHKeyAttribute + TimeoutSeconds: 2 + PasswordSet: true + ServiceAddresses: + - ServiceAddresses + - ServiceAddresses + Authentication: + EncryptionKeySet: true + Username: Username + Oem: + key: "" + KerberosKeytab: KerberosKeytab + EncryptionKey: EncryptionKey + Token: Token + AuthenticationType: null + Password: Password + Retries: 5 + AccountProviderType: null + ServiceEnabled: true + TACACSplusService: + AuthorizationService: AuthorizationService + Oem: + key: "" + PasswordExchangeProtocols: + - null + - null + PrivilegeLevelArgument: PrivilegeLevelArgument + properties: + AccountProviderType: + $ref: '#/components/schemas/AccountService_v1_15_0_AccountProviderTypes' + Authentication: + $ref: '#/components/schemas/AccountService_v1_15_0_Authentication' + Certificates: + $ref: '#/components/schemas/odata-v4_idRef' + LDAPService: + $ref: '#/components/schemas/AccountService_v1_15_0_LDAPService' + OAuth2Service: + $ref: '#/components/schemas/AccountService_v1_15_0_OAuth2Service' + PasswordSet: + description: Indicates if the Password property is set. + readOnly: true + type: boolean + x-longDescription: "This property shall contain `true` if a valid value\ + \ was provided for the Password property. Otherwise, the property shall\ + \ contain `false`." + x-versionAdded: v1_7_0 + Priority: + description: The authentication priority for the external account provider. + format: int64 + minimum: 0 + nullable: true + readOnly: false + type: integer + x-longDescription: "This property shall contain the assigned priority for\ + \ the specified external account provider. The value `0` shall indicate\ + \ the highest priority. Increasing values shall represent decreasing\ + \ priority. If an external provider does not have a priority assignment\ + \ or two or more external providers have the same priority, the behavior\ + \ shall be determined by the Redfish service. The priority is used to\ + \ determine the order of authentication and authorization for each external\ + \ account provider." + x-versionAdded: v1_8_0 + RemoteRoleMapping: + description: The mapping rules to convert the external account providers + account information to the local Redfish role. + items: + $ref: '#/components/schemas/AccountService_v1_15_0_RoleMapping' + type: array + x-longDescription: This property shall contain a set of the mapping rules + that are used to convert the external account providers account information + to the local Redfish role. + x-versionAdded: v1_3_0 + Retries: + description: The number of times to retry connecting to an address in the + ServiceAddresses property before attempting the next address in the array. + format: int64 + nullable: true + readOnly: false + type: integer + x-longDescription: "This property shall contain the number of retries to\ + \ attempt a connection to an address in the ServiceAddresses property\ + \ before attempting a connection to the next address in the array or giving\ + \ up. If this property is not present, the service has internal policies\ + \ for handling retries." + x-versionAdded: v1_13_0 + ServiceAddresses: + description: The addresses of the user account providers to which this external + account provider links. The format of this field depends on the type + of external account provider. + items: + nullable: true + type: string + readOnly: false + type: array + x-longDescription: This property shall contain the addresses of the account + providers to which this external account provider links. The format of + this field depends on the type of external account provider. Each item + in the array shall contain a single address. Services can define their + own behavior for managing multiple addresses. + x-versionAdded: v1_3_0 + ServiceEnabled: + description: An indication of whether this service is enabled. + nullable: true + readOnly: false + type: boolean + x-longDescription: This property shall indicate whether this service is + enabled. + x-versionAdded: v1_3_0 + TACACSplusService: + $ref: '#/components/schemas/AccountService_v1_15_0_TACACSplusService' + TimeoutSeconds: + description: "The period of time, in seconds, this account service will\ + \ wait for a response from an address of a user account provider before\ + \ timing out." + format: int64 + nullable: true + readOnly: false + type: integer + x-longDescription: "This property shall contain the period of time, in seconds,\ + \ this account service will wait for a response from an address of a user\ + \ account provider before timing out. If this property is not present,\ + \ the service has internal policies for handling timeouts." + x-versionAdded: v1_13_0 + type: object + x-longDescription: This type shall contain properties that represent external + account provider services that can provide accounts for this manager to use + for authentication. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + AccountService_v1_15_0_AccountProviderTypes: + enum: + - RedfishService + - ActiveDirectoryService + - LDAPService + - OEM + - TACACSplus + - OAuth2 + type: string + x-enumDescriptions: + ActiveDirectoryService: An external Active Directory service. + LDAPService: A generic external LDAP service. + OAuth2: An external OAuth 2.0 service. + OEM: An OEM-specific external authentication or directory service. + RedfishService: An external Redfish service. + TACACSplus: An external TACACS+ service. + x-enumLongDescriptions: + ActiveDirectoryService: The external account provider shall be a Microsoft + Active Directory Technical Specification-conformant service. The ServiceAddresses + property shall contain fully qualified domain names (FQDN) or NetBIOS names + that link to the domain servers for the Active Directory service. + LDAPService: "The external account provider shall be an RFC4511-conformant\ + \ service. The ServiceAddresses property shall contain RFC3986-defined\ + \ URIs in the format `scheme://host:port`, where `scheme://` and `:port`\ + \ are optional, that link to the LDAP servers for the service. If the scheme\ + \ is not specified, services shall assume it is `ldaps://`. If the port\ + \ is not specified, services shall assume it is `636`. For example, `ldaps://contoso.com:636`\ + \ or `contoso.com`." + OAuth2: "The external account provider shall be an RFC6749-conformant service.\ + \ The ServiceAddresses property shall contain RFC3986-defined URIs that\ + \ correspond to the RFC8414-defined metadata for the OAuth 2.0 service.\ + \ For example, `https://contoso.org/.well-known/oauth-authorization-server`." + RedfishService: "The external account provider shall be a DMTF Redfish Specification-conformant\ + \ service. The ServiceAddresses property shall contain URIs to AccountService\ + \ resources that correspond to Redfish services. For example, `https://192.168.1.50/redfish/v1/AccountService`." + TACACSplus: The external account provider shall be an RFC8907-conformant service. The + ServiceAddresses property shall contain RFC3986-defined URIs in the format + `host:port` that correspond to the TACACS+ services. + x-enumVersionAdded: + OAuth2: v1_10_0 + TACACSplus: v1_8_0 + AccountService_v1_15_0_Authentication: + additionalProperties: false + description: The information required to authenticate to the external service. + example: + EncryptionKeySet: true + Username: Username + Oem: + key: "" + KerberosKeytab: KerberosKeytab + EncryptionKey: EncryptionKey + Token: Token + AuthenticationType: null + Password: Password + properties: + AuthenticationType: + $ref: '#/components/schemas/AccountService_v1_15_0_AuthenticationTypes' + EncryptionKey: + description: Specifies the encryption key. + nullable: true + pattern: "^[0-9a-fA-F]+$" + readOnly: false + type: string + writeOnly: true + x-longDescription: "This property shall contain the value of a symmetric\ + \ encryption key for account services that support some form of encryption,\ + \ obfuscation, or authentication such as TACACS+. The value shall be\ + \ `null` in responses. The property shall accept a hexadecimal string\ + \ whose length depends on the external account service, such as TACACS+.\ + \ A TACACS+ service shall use this property to specify the secret key\ + \ as defined in RFC8907." + x-versionAdded: v1_8_0 + EncryptionKeySet: + description: Indicates if the EncryptionKey property is set. + nullable: true + readOnly: true + type: boolean + x-longDescription: "This property shall contain `true` if a valid value\ + \ was provided for the EncryptionKey property. Otherwise, the property\ + \ shall contain `false`. For a TACACS+ service, the value `false` shall\ + \ indicate data obfuscation, as defined in section 4.5 of RFC8907, is\ + \ disabled." + x-versionAdded: v1_8_0 + KerberosKeytab: + description: The Base64-encoded version of the Kerberos keytab for this + service. A PATCH or PUT operation writes the keytab. This property is + `null` in responses. + nullable: true + readOnly: false + type: string + writeOnly: true + x-longDescription: This property shall contain a Base64-encoded version + of the Kerberos keytab for this service. A PATCH or PUT operation writes + the keytab. The value shall be `null` in responses. + x-versionAdded: v1_3_0 + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + Password: + description: The password for this service. A PATCH or PUT request writes + the password. This property is `null` in responses. + nullable: true + readOnly: false + type: string + writeOnly: true + x-longDescription: This property shall contain the password for this service. A + PATCH or PUT operation writes the password. The value shall be `null` + in responses. + x-versionAdded: v1_3_0 + Token: + description: The token for this service. A PATCH or PUT operation writes + the token. This property is `null` in responses. + nullable: true + readOnly: false + type: string + writeOnly: true + x-longDescription: This property shall contain the token for this service. A + PATCH or PUT operation writes the token. The value shall be `null` in + responses. + x-versionAdded: v1_3_0 + Username: + description: The user name for the service. + readOnly: false + type: string + x-longDescription: This property shall contain the user name for this service. + x-versionAdded: v1_3_0 + type: object + x-longDescription: This type shall contain the information required to authenticate + to the external service. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + AccountService_v1_15_0_AuthenticationTypes: + enum: + - Token + - KerberosKeytab + - UsernameAndPassword + - OEM + type: string + x-enumDescriptions: + KerberosKeytab: A Kerberos keytab. + OEM: An OEM-specific authentication mechanism. + Token: An opaque authentication token. + UsernameAndPassword: A user name and password combination. + AccountService_v1_15_0_LDAPService: + additionalProperties: false + description: The settings required to parse a generic LDAP service. + example: + Oem: + key: "" + SearchSettings: + EmailAttribute: EmailAttribute + UsernameAttribute: UsernameAttribute + GroupNameAttribute: GroupNameAttribute + GroupsAttribute: GroupsAttribute + BaseDistinguishedNames: + - BaseDistinguishedNames + - BaseDistinguishedNames + SSHKeyAttribute: SSHKeyAttribute + properties: + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + SearchSettings: + $ref: '#/components/schemas/AccountService_v1_15_0_LDAPSearchSettings' + type: object + x-longDescription: This type shall contain all required settings to parse a + generic LDAP service. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + AccountService_v1_15_0_LDAPSearchSettings: + additionalProperties: false + description: The settings to search a generic LDAP service. + example: + EmailAttribute: EmailAttribute + UsernameAttribute: UsernameAttribute + GroupNameAttribute: GroupNameAttribute + GroupsAttribute: GroupsAttribute + BaseDistinguishedNames: + - BaseDistinguishedNames + - BaseDistinguishedNames + SSHKeyAttribute: SSHKeyAttribute + properties: + BaseDistinguishedNames: + description: The base distinguished names to use to search an external LDAP + service. + items: + nullable: true + type: string + readOnly: false + type: array + x-longDescription: This property shall contain an array of base distinguished + names to use to search an external LDAP service. + x-versionAdded: v1_3_0 + EmailAttribute: + description: The attribute name that contains the LDAP user's email address. + nullable: true + readOnly: false + type: string + x-longDescription: "This property shall contain the attribute name that\ + \ contains the LDAP user's email address. If this value is not set by\ + \ the user, or the property is not present, the value shall be `mail`." + x-versionAdded: v1_14_0 + GroupNameAttribute: + description: The attribute name that contains the LDAP group name entry. + nullable: true + readOnly: false + type: string + x-longDescription: This property shall contain the attribute name that contains + the LDAP group name. + x-versionAdded: v1_3_0 + GroupsAttribute: + description: The attribute name that contains the groups for a user on the + LDAP user entry. + nullable: true + readOnly: false + type: string + x-longDescription: This property shall contain the attribute name that contains + the groups for an LDAP user entry. + x-versionAdded: v1_3_0 + SSHKeyAttribute: + description: The attribute name that contains the LDAP user's SSH public + key entry. + nullable: true + readOnly: false + type: string + x-longDescription: This property shall contain the attribute name that contains + the LDAP user's SSH public key. + x-versionAdded: v1_11_0 + UsernameAttribute: + description: The attribute name that contains the LDAP user name entry. + nullable: true + readOnly: false + type: string + x-longDescription: This property shall contain the attribute name that contains + the LDAP user name. + x-versionAdded: v1_3_0 + type: object + x-longDescription: This type shall contain all required settings to search a + generic LDAP service. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + AccountService_v1_15_0_OAuth2Service: + additionalProperties: false + description: Various settings to parse an OAuth 2.0 service. + example: + OAuthServiceSigningKeys: OAuthServiceSigningKeys + Audience: + - Audience + - Audience + Issuer: Issuer + Oem: + key: "" + Mode: null + properties: + Audience: + description: The allowable audience strings of the Redfish service. + items: + type: string + readOnly: true + type: array + x-longDescription: "This property shall contain an array of allowable RFC7519-defined\ + \ audience strings of the Redfish service. The values shall uniquely\ + \ identify the Redfish service. For example, a MAC address or UUID for\ + \ the manager can uniquely identify the service." + x-versionAdded: v1_10_0 + Issuer: + description: The issuer string of the OAuth 2.0 service. Clients should + configure this property if Mode contains `Offline`. + nullable: true + readOnly: false + type: string + x-longDescription: "This property shall contain the RFC8414-defined issuer\ + \ string of the OAuth 2.0 service. If the Mode property contains the\ + \ value `Discovery`, this property shall contain the value of the `issuer`\ + \ string from the OAuth 2.0 service's metadata and this property shall\ + \ be read-only. Clients should configure this property if Mode contains\ + \ `Offline`." + x-versionAdded: v1_10_0 + Mode: + $ref: '#/components/schemas/AccountService_v1_15_0_OAuth2Mode' + OAuthServiceSigningKeys: + description: The Base64-encoded signing keys of the issuer of the OAuth + 2.0 service. Clients should configure this property if Mode contains + `Offline`. + nullable: true + readOnly: false + type: string + x-longDescription: "This property shall contain a Base64-encoded string\ + \ of the RFC7517-defined signing keys of the issuer of the OAuth 2.0 service.\ + \ Services shall verify the token provided in the `Authorization` header\ + \ of the request with the value of this property. If the Mode property\ + \ contains the value `Discovery`, this property shall contain the keys\ + \ found at the URI specified by the `jwks_uri` string from the OAuth 2.0\ + \ service's metadata and this property shall be read-only. Clients should\ + \ configure this property if Mode contains `Offline`." + x-versionAdded: v1_10_0 + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + type: object + x-longDescription: This type shall contain settings for parsing an OAuth 2.0 + service. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + AccountService_v1_15_0_OAuth2Mode: + enum: + - Discovery + - Offline + type: string + x-enumDescriptions: + Discovery: OAuth 2.0 service information for token validation is downloaded + by the service. + Offline: OAuth 2.0 service information for token validation is configured + by a client. Clients should configure the Issuer and OAuthServiceSigningKeys + properties for this mode. + x-enumLongDescriptions: + Discovery: This value shall indicate the service performs token validation + from information found at the URIs specified by the ServiceAddresses property. Services + shall implement a caching method of this information so it's not necessary + to retrieve metadata and key information for every request containing a + token. + Offline: This value shall indicate the service performs token validation from + properties configured by a client. Clients should configure the Issuer + and OAuthServiceSigningKeys properties for this mode. + AccountService_v1_15_0_RoleMapping: + additionalProperties: false + description: The mapping rules that are used to convert the external account + providers account information to the local Redfish role. + example: + RemoteUser: RemoteUser + RemoteGroup: RemoteGroup + Oem: + key: "" + LocalRole: LocalRole + MFABypass: + BypassTypes: + - null + - null + properties: + LocalRole: + description: The name of the local Redfish role to which to map the remote + user or group. + nullable: true + readOnly: false + type: string + x-longDescription: This property shall contain the RoleId property value + within a role resource on this Redfish service to which to map the remote + user or group. + x-versionAdded: v1_3_0 + MFABypass: + $ref: '#/components/schemas/AccountService_MFABypass' + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + RemoteGroup: + description: "The name of the remote group, or the remote role in the case\ + \ of a Redfish service, that maps to the local Redfish role to which this\ + \ entity links." + nullable: true + readOnly: false + type: string + x-longDescription: "This property shall contain the name of the remote group,\ + \ or the remote role in the case of a Redfish service, that maps to the\ + \ local Redfish role to which this entity links." + x-versionAdded: v1_3_0 + RemoteUser: + description: The name of the remote user that maps to the local Redfish + role to which this entity links. + nullable: true + readOnly: false + type: string + x-longDescription: This property shall contain the name of the remote user + that maps to the local Redfish role to which this entity links. + x-versionAdded: v1_3_0 + type: object + x-longDescription: This type shall contain mapping rules that are used to convert + the external account providers account information to the local Redfish role. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + AccountService_MFABypass: + additionalProperties: false + description: Multi-factor authentication bypass settings. + example: + BypassTypes: + - null + - null + properties: + BypassTypes: + description: The types of multi-factor authentication this account or role + mapping is allowed to bypass. + items: + $ref: '#/components/schemas/AccountService_MFABypass_BypassTypes_inner' + readOnly: false + type: array + x-longDescription: This property shall contain the types of multi-factor + authentication this account or role mapping is allowed to bypass. An + empty array shall indicate this account or role mapping cannot bypass + any multi-factor authentication types that are currently enabled. + x-versionAdded: v1_12_0 + type: object + x-longDescription: This type shall contain multi-factor authentication bypass + settings. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + AccountService_v1_15_0_TACACSplusService: + additionalProperties: false + description: Various settings to parse a TACACS+ service. + example: + AuthorizationService: AuthorizationService + Oem: + key: "" + PasswordExchangeProtocols: + - null + - null + PrivilegeLevelArgument: PrivilegeLevelArgument + properties: + AuthorizationService: + description: The TACACS+ service authorization argument. + readOnly: false + type: string + x-longDescription: "This property shall contain the TACACS+ service authorization\ + \ argument as defined by section 8.2 of RFC8907. If this property is\ + \ not present, the service defines the value to provide to the TACACS+\ + \ server." + x-versionAdded: v1_13_0 + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + PasswordExchangeProtocols: + description: Indicates the allowed TACACS+ password exchange protocols. + items: + $ref: '#/components/schemas/AccountService_v1_15_0_TACACSplusPasswordExchangeProtocol' + readOnly: false + type: array + x-longDescription: This property shall indicate all the allowed TACACS+ + password exchange protocol described under section 5.4.2 of RFC8907. + x-versionAdded: v1_8_0 + PrivilegeLevelArgument: + description: Indicates the name of the TACACS+ argument name in an authorization + request. + nullable: true + readOnly: false + type: string + x-longDescription: "This property shall specify the name of the argument\ + \ in a TACACS+ Authorization REPLY packet body, as defined in RFC8907,\ + \ that contains the user's privilege level." + x-versionAdded: v1_8_0 + type: object + x-longDescription: This type shall contain settings for parsing a TACACS+ service. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + AccountService_v1_15_0_TACACSplusPasswordExchangeProtocol: + enum: + - ASCII + - PAP + - CHAP + - MSCHAPv1 + - MSCHAPv2 + type: string + x-enumDescriptions: + ASCII: The ASCII Login method. + CHAP: The CHAP Login method. + MSCHAPv1: The MS-CHAP v1 Login method. + MSCHAPv2: The MS-CHAP v2 Login method. + PAP: The PAP Login method. + x-enumLongDescriptions: + ASCII: This value shall indicate the ASCII Login flow as described under section + 5.4.2 of RFC8907. + CHAP: This value shall indicate the CHAP Login flow as described under section + 5.4.2 of RFC8907. + MSCHAPv1: This value shall indicate the MS-CHAP v1 Login flow as described + under section 5.4.2 of RFC8907. + MSCHAPv2: This value shall indicate the MS-CHAP v2 Login flow as described + under section 5.4.2 of RFC8907. + PAP: This value shall indicate the PAP Login flow as described under section + 5.4.2 of RFC8907. + AccountService_v1_15_0_BasicAuthState: + enum: + - Enabled + - Unadvertised + - Disabled + type: string + x-enumDescriptions: + Disabled: HTTP Basic authentication is disabled. + Enabled: HTTP Basic authentication is enabled. + Unadvertised: "HTTP Basic authentication is enabled, but is not advertised\ + \ with the `WWW-Authenticate` response header." + x-enumLongDescriptions: + Disabled: This value shall indicate that HTTP Basic authentication is disabled + for the service. + Enabled: This value shall indicate that HTTP Basic authentication is enabled + for the service. The service shall include the `WWW-Authenticate` HTTP + response header with the value including `Basic` when returning the HTTP + 401 (Unauthorized) status code. + Unadvertised: "This value shall indicate that HTTP Basic authentication is\ + \ enabled for the service. The service shall not include `Basic` in the\ + \ value of the `WWW-Authenticate` HTTP response header and may omit the\ + \ header entirely from responses. The lack of advertisement prevents some\ + \ clients from accessing the service with HTTP Basic authentication, such\ + \ as web browsers." + AccountService_v1_15_0_LocalAccountAuth: + enum: + - Enabled + - Disabled + - Fallback + - LocalFirst + type: string + x-enumDescriptions: + Disabled: The service never authenticates users based on the account service-defined + accounts collection. + Enabled: The service authenticates users based on the account service-defined + accounts collection. + Fallback: The service authenticates users based on the account service-defined + accounts collection only if any external account providers are currently + unreachable. + LocalFirst: "The service first authenticates users based on the account service-defined\ + \ accounts collection. If authentication fails, the service authenticates\ + \ by using external account providers." + x-enumLongDescriptions: + Disabled: The service shall never authenticate users based on the account + service-defined manager accounts resource collection. + Enabled: The service shall authenticate users based on the account service-defined + manager accounts resource collection. + Fallback: The service shall authenticate users based on the account service-defined + manager accounts resource collection only if any external account providers + are currently unreachable. + LocalFirst: "The service shall first authenticate users based on the account\ + \ service-defined manager accounts resource collection. If authentication\ + \ fails, the service shall authenticate by using external account providers." + x-enumVersionAdded: + LocalFirst: v1_6_0 + AccountService_v1_15_0_MultiFactorAuth: + additionalProperties: false + description: Multi-factor authentication settings. + example: + SecurID: + ServerURI: ServerURI + ClientSecret: ClientSecret + Certificates: + '@odata.id': '@odata.id' + ClientId: ClientId + Enabled: true + ClientSecretSet: true + GoogleAuthenticator: + SecretKey: SecretKey + Enabled: true + SecretKeySet: true + MicrosoftAuthenticator: + SecretKey: SecretKey + Enabled: true + SecretKeySet: true + OneTimePasscode: + Enabled: true + ClientCertificate: + CertificateMappingAttribute: null + Certificates: + '@odata.id': '@odata.id' + Enabled: true + RespondToUnauthenticatedClients: true + properties: + ClientCertificate: + $ref: '#/components/schemas/AccountService_v1_15_0_ClientCertificate' + GoogleAuthenticator: + $ref: '#/components/schemas/AccountService_v1_15_0_GoogleAuthenticator' + MicrosoftAuthenticator: + $ref: '#/components/schemas/AccountService_v1_15_0_MicrosoftAuthenticator' + OneTimePasscode: + $ref: '#/components/schemas/AccountService_v1_15_0_OneTimePasscode' + SecurID: + $ref: '#/components/schemas/AccountService_v1_15_0_SecurID' + type: object + x-longDescription: This type shall contain multi-factor authentication settings. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + AccountService_v1_15_0_ClientCertificate: + additionalProperties: false + description: Various settings for client certificate authentication such as + mTLS or CAC/PIV. + example: + CertificateMappingAttribute: null + Certificates: + '@odata.id': '@odata.id' + Enabled: true + RespondToUnauthenticatedClients: true + properties: + CertificateMappingAttribute: + $ref: '#/components/schemas/AccountService_v1_15_0_CertificateMappingAttribute' + Certificates: + $ref: '#/components/schemas/odata-v4_idRef' + Enabled: + description: An indication of whether client certificate authentication + is enabled. + nullable: true + readOnly: false + type: boolean + x-longDescription: This property shall indicate whether client certificate + authentication is enabled. + x-versionAdded: v1_12_0 + RespondToUnauthenticatedClients: + description: An indication of whether the service responds to clients that + do not successfully authenticate. + nullable: true + readOnly: false + type: boolean + x-longDescription: "This property shall indicate whether the service responds\ + \ to clients that do not successfully authenticate. If this property\ + \ is not supported by the service, it shall be assumed to be `true`. \ + \ See the 'Client certificate authentication' clause in the Redfish Specification." + x-versionAdded: v1_12_0 + type: object + x-longDescription: This type shall contain settings for client certificate authentication. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + AccountService_v1_15_0_CertificateMappingAttribute: + enum: + - Whole + - CommonName + - UserPrincipalName + type: string + x-enumDescriptions: + CommonName: Match the Common Name (CN) field in the provided certificate to + the username. + UserPrincipalName: Match the User Principal Name (UPN) field in the provided + certificate to the username. + Whole: Match the whole certificate. + x-enumLongDescriptions: + CommonName: This value shall indicate the service matches the RFC5280-defined + 'commonName' attribute in the provided certificate to the UserName property + in a ManagerAccount resource or the appropriate field from an external account + provider. + UserPrincipalName: This value shall indicate the service matches the User + Principal Name (UPN) field in the provided certificate to the UserName property + in a ManagerAccount resource or the appropriate field from an external account + provider. + Whole: This value shall indicate the service matches the entire certificate + with a Certificate resource subordinate to a ManagerAccount resource or + the entire certificate matches the appropriate field from an external account + provider. + AccountService_v1_15_0_GoogleAuthenticator: + additionalProperties: false + description: Various settings for Google Authenticator multi-factor authentication. + example: + SecretKey: SecretKey + Enabled: true + SecretKeySet: true + properties: + Enabled: + description: An indication of whether multi-factor authentication with Google + Authenticator is enabled. + nullable: true + readOnly: false + type: boolean + x-longDescription: This property shall indicate whether multi-factor authentication + with Google Authenticator is enabled. + x-versionAdded: v1_12_0 + SecretKey: + description: The secret key to use when communicating with the Google Authenticator + server. This property is `null` in responses. + nullable: true + readOnly: false + type: string + x-longDescription: This property shall contain the client key to use when + communicating with the Google Authenticator Server. The value shall be + `null` in responses. + x-versionAdded: v1_12_0 + SecretKeySet: + description: Indicates if the SecretKey property is set. + readOnly: true + type: boolean + x-longDescription: "This property shall contain `true` if a valid value\ + \ was provided for the SecretKey property. Otherwise, the property shall\ + \ contain `false`." + x-versionAdded: v1_12_0 + type: object + x-longDescription: This type shall contain settings for Google Authenticator + multi-factor authentication. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + AccountService_v1_15_0_MicrosoftAuthenticator: + additionalProperties: false + description: Various settings for Microsoft Authenticator multi-factor authentication. + example: + SecretKey: SecretKey + Enabled: true + SecretKeySet: true + properties: + Enabled: + description: An indication of whether multi-factor authentication with Microsoft + Authenticator is enabled. + nullable: true + readOnly: false + type: boolean + x-longDescription: This property shall indicate whether multi-factor authentication + with Microsoft Authenticator is enabled. + x-versionAdded: v1_12_0 + SecretKey: + description: The secret key to use when communicating with the Microsoft + Authenticator server. This property is `null` in responses. + nullable: true + readOnly: false + type: string + x-longDescription: This property shall contain the client key to use when + communicating with the Microsoft Authenticator server. The value shall + be `null` in responses. + x-versionAdded: v1_12_0 + SecretKeySet: + description: Indicates if the SecretKey property is set. + readOnly: true + type: boolean + x-longDescription: "This property shall contain `true` if a valid value\ + \ was provided for the SecretKey property. Otherwise, the property shall\ + \ contain `false`." + x-versionAdded: v1_12_0 + type: object + x-longDescription: This type shall contain settings for Microsoft Authenticator + multi-factor authentication. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + AccountService_v1_15_0_OneTimePasscode: + additionalProperties: false + description: Various settings for one-time passcode (OTP) multi-factor authentication. + example: + Enabled: true + properties: + Enabled: + description: An indication of whether multi-factor authentication using + a one-time passcode is enabled. + nullable: true + readOnly: false + type: boolean + x-longDescription: "This property shall indicate whether multi-factor authentication\ + \ using a one-time passcode is enabled. The passcode is sent to the delivery\ + \ address associated with the account credentials provided in the request.\ + \ If the credentials are associated with a ManagerAccount resource, the\ + \ delivery address is specified by the OneTimePasscodeDeliveryAddress\ + \ property. If the credentials are associated with a user from an LDAP\ + \ account provider, the delivery address is contained in the LDAP attribute\ + \ specified by the EmailAttribute property. An attempt to create a session\ + \ when the Token property is not included in the request shall generate\ + \ a message sent to the delivery address, using the SMTP settings from\ + \ the Redfish event service, containing a one-time passcode. The service\ + \ shall accept the one-time passcode as the valid value for the Token\ + \ property in the next POST operation to create a session for the respective\ + \ account." + x-versionAdded: v1_14_0 + type: object + x-longDescription: This type shall contain settings for one-time passcode (OTP) + multi-factor authentication. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + AccountService_v1_15_0_SecurID: + additionalProperties: false + description: Various settings for RSA SecurID multi-factor authentication. + example: + ServerURI: ServerURI + ClientSecret: ClientSecret + Certificates: + '@odata.id': '@odata.id' + ClientId: ClientId + Enabled: true + ClientSecretSet: true + properties: + Certificates: + $ref: '#/components/schemas/odata-v4_idRef' + ClientId: + description: The client ID to use when communicating with the RSA SecurID + server. + nullable: true + readOnly: false + type: string + x-longDescription: This property shall contain the client ID to use when + communicating with the RSA SecurID server. + x-versionAdded: v1_12_0 + ClientSecret: + description: The client secret to use when communicating with the RSA SecurID + server. This property is `null` in responses. + nullable: true + readOnly: false + type: string + x-longDescription: This property shall contain the client secret to use + when communicating with the RSA SecurID server. The value shall be `null` + in responses. + x-versionAdded: v1_12_0 + ClientSecretSet: + description: Indicates if the ClientSecret property is set. + readOnly: true + type: boolean + x-longDescription: "This property shall contain `true` if a valid value\ + \ was provided for the ClientSecret property. Otherwise, the property\ + \ shall contain `false`." + x-versionAdded: v1_12_0 + Enabled: + description: An indication of whether multi-factor authentication with RSA + SecurID is enabled. + nullable: true + readOnly: false + type: boolean + x-longDescription: This property shall indicate whether multi-factor authentication + with RSA SecurID is enabled. + x-versionAdded: v1_12_0 + ServerURI: + description: The URI of the RSA SecurID server. + format: uri-reference + nullable: true + readOnly: false + type: string + x-longDescription: This property shall contain the URI of the RSA SecurID + server. + x-versionAdded: v1_12_0 + type: object + x-longDescription: This type shall contain settings for RSA SecurID multi-factor + authentication. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Privileges_PrivilegeType: + enum: + - Login + - ConfigureManager + - ConfigureUsers + - ConfigureSelf + - ConfigureComponents + - NoAuth + - ConfigureCompositionInfrastructure + - AdministrateSystems + - OperateSystems + - AdministrateStorage + - OperateStorageBackup + type: string + x-enumDescriptions: + AdministrateStorage: Administrator for storage subsystems and storage systems + found in the storage collection and storage system collection respectively. + AdministrateSystems: "Administrator for systems found in the systems collection.\ + \ Able to manage boot configuration, keys, and certificates for systems." + ConfigureComponents: Can configure components that this service manages. + ConfigureCompositionInfrastructure: Can view and configure composition service + resources. + ConfigureManager: Can configure managers. + ConfigureSelf: "Can change the password for the current user account, log\ + \ out of their own sessions, and perform operations on resources they created.\ + \ Services will need to be aware of resource ownership to map this privilege\ + \ to an operation from a particular user." + ConfigureUsers: Can configure users and their accounts. + Login: Can log in to the service and read resources. + NoAuth: Authentication is not required. + OperateStorageBackup: Operator for storage backup functionality for storage + subsystems and storage systems found in the storage collection and storage + system collection respectively. + OperateSystems: Operator for systems found in the systems collection. Able + to perform resets and configure interfaces. + x-enumLongDescriptions: + ConfigureCompositionInfrastructure: This value shall be used to indicate the + user can view and configure composition service resources without matching + the `Client` property in the `ResourceBlock` or `CompositionReservation` + resources. + NoAuth: This value shall be used to indicate an operation does not require + authentication. This privilege shall not be used in Redfish roles. + x-enumVersionAdded: + AdministrateStorage: "2022.2" + AdministrateSystems: "2022.2" + ConfigureCompositionInfrastructure: "2021.1" + NoAuth: "2019.3" + OperateStorageBackup: "2022.2" + OperateSystems: "2022.2" + Resource_Status: + additionalProperties: false + description: The status and health of a resource and its children. + example: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + properties: + Conditions: + description: Conditions in this resource that require attention. + items: + $ref: '#/components/schemas/Resource_Status_Conditions_inner' + type: array + x-longDescription: "This property shall represent the active conditions\ + \ requiring attention in this or a related resource that affects the `Health`\ + \ or `HealthRollup` of this resource. The service may roll up multiple\ + \ conditions originating from a resource, using the `ConditionInRelatedResource`\ + \ message from the Base Message Registry. The array order of conditions\ + \ may change as new conditions occur or as conditions are resolved by\ + \ the service." + x-versionAdded: v1_11_0 + Health: + $ref: '#/components/schemas/Resource_Health' + HealthRollup: + $ref: '#/components/schemas/Resource_Health' + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + State: + $ref: '#/components/schemas/Resource_State' + type: object + x-longDescription: This type shall contain any status or health properties of + a resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Resource_Condition: + additionalProperties: false + description: A condition that requires attention. + properties: + LogEntry: + $ref: '#/components/schemas/odata-v4_idRef' + Message: + description: The human-readable message for this condition. + readOnly: true + type: string + x-longDescription: This property shall contain a human-readable message + describing this condition. + MessageArgs: + description: An array of message arguments that are substituted for the + arguments in the message when looked up in the message registry. + items: + type: string + readOnly: true + type: array + x-longDescription: This property shall contain an array of message arguments + that are substituted for the arguments in the message when looked up in + the message registry. It has the same semantics as the `MessageArgs` + property in the Redfish `MessageRegistry` schema. + MessageId: + description: The identifier for the message. + readOnly: true + type: string + x-longDescription: "This property shall contain a `MessageId`, as defined\ + \ in the 'MessageId format' clause of the Redfish Specification." + OriginOfCondition: + $ref: '#/components/schemas/odata-v4_idRef' + Resolution: + description: Suggestions on how to resolve the condition. + readOnly: true + type: string + x-longDescription: This property shall contain the resolution of the condition. Services + should replace the resolution defined in the message registry with a more + specific resolution. + x-versionAdded: v1_14_0 + ResolutionSteps: + description: The list of recommended steps to resolve the condition. + items: + $ref: '#/components/schemas/ResolutionStep_ResolutionStep' + type: array + x-longDescription: This property shall contain an array of recommended steps + to resolve the condition. A client can stop executing the resolution + steps once the condition is removed from the resource. + x-versionAdded: v1_18_0 + Severity: + $ref: '#/components/schemas/Resource_Health' + Timestamp: + description: The time the condition occurred. + format: date-time + readOnly: true + type: string + x-longDescription: This property shall indicate the time the condition occurred. + required: + - MessageId + type: object + x-longDescription: This type shall contain the description and details of a + condition that exists within this resource or a related resource that requires + attention. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ResolutionStep_ResolutionStep: + additionalProperties: false + description: This type describes a recommended step of the service-defined resolution. + example: + TargetComponentURI: TargetComponentURI + RetryCount: 0 + ActionParameters: + - null + - null + ActionURI: ActionURI + Oem: + key: "" + Priority: 0 + ResolutionType: null + RetryIntervalSeconds: 0 + properties: + ActionParameters: + description: The parameters of the action URI for a resolution step. + items: + $ref: '#/components/schemas/ResolutionStep_ResolutionStep_ActionParameters_inner' + type: array + x-longDescription: This property shall contain the parameters of the action + URI for a resolution step. + ActionURI: + description: The action URI for a resolution step. + format: uri-reference + readOnly: true + type: string + x-longDescription: This property shall contain the action URI for a resolution + step. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + Priority: + description: The priority in the set of resolution steps. + format: int64 + minimum: 0 + nullable: true + readOnly: true + type: integer + x-longDescription: "This property shall contain the priority in the set\ + \ of resolution steps. The value `0` shall indicate the highest priority.\ + \ Increasing values shall represent decreasing priority. If two or more\ + \ resolution steps have the same priority, the execution order of the\ + \ resolution steps shall be in array order. If a resolution step does\ + \ not have a priority assignment, the default is 0. The priority is used\ + \ to determine the execution order of the resolution steps." + ResolutionType: + $ref: '#/components/schemas/ResolutionStep_v1_0_1_ResolutionType' + RetryCount: + description: The number of retries for a resolution step. + format: int64 + minimum: 0 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the number of the retries + for a resolution step. + RetryIntervalSeconds: + description: The interval between retries for a resolution step. + format: int64 + minimum: 0 + nullable: true + readOnly: true + type: integer + x-longDescription: "This property shall contain the interval, in seconds,\ + \ between the retries for a resolution step." + x-units: s + TargetComponentURI: + description: The target URI of the component for a resolution step. + format: uri-reference + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the target URI of the component + for a resolution step. This property shall be present if the `ActionURI` + property is not supported. + required: + - ResolutionType + type: object + x-longDescription: "This type shall describe a recommended step of the service-defined\ + \ resolution. The set of recommended steps are used to resolve the cause\ + \ of a log entry, an event, a condition, or an error message." + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Resource_Health: + enum: + - OK + - Warning + - Critical + type: string + x-enumDescriptions: + Critical: A critical condition requires immediate attention. + OK: Normal. + Warning: A condition requires attention. + Resource_State: + enum: + - Enabled + - Disabled + - StandbyOffline + - StandbySpare + - InTest + - Starting + - Absent + - UnavailableOffline + - Deferring + - Quiesced + - Updating + - Qualified + - Degraded + type: string + x-enumDeprecated: + Qualified: This value has been deprecated in favor of StandbySpare. + x-enumDescriptions: + Absent: This function or device is not currently present or detected. This + resource represents a capability or an available location where a device + can be installed. + Deferring: The element does not process any commands but queues new requests. + Degraded: The function or resource is degraded. + Disabled: This function or resource is disabled. + Enabled: This function or resource is enabled. + InTest: This function or resource is undergoing testing or is in the process + of capturing information for debugging. + Qualified: The element quality is within the acceptable range of operation. + Quiesced: The element is enabled but only processes a restricted set of commands. + StandbyOffline: This function or resource is enabled but awaits an external + action to activate it. + StandbySpare: This function or resource is part of a redundancy set and awaits + a failover or other external action to activate it. + Starting: This function or resource is starting. + UnavailableOffline: This function or resource is present but cannot be used. + Updating: The element is updating and might be unavailable or degraded. + x-enumLongDescriptions: + Absent: This value shall indicate that the function or device is absent as + defined in the 'Absent resources' clause of the Redfish Specification. + Deferring: This value shall indicate the element does not process any commands + but queues new requests. + Degraded: This value shall indicate the resource is enabled but operating + in a degraded mode. + Disabled: This value shall indicate that a function or resource is unavailable. + Enabled: This value shall indicate that a function or resource is capable + of operating. + InTest: This value shall indicate that the component is undergoing testing + or is in the process of capturing information for debugging. + Qualified: This value shall indicate the element is within the acceptable + range of operation. + Quiesced: This value shall indicate the element is enabled but only processes + a restricted set of commands. + StandbyOffline: This value shall indicate that a resource is temporarily unavailable + but may become available through an external action. + StandbySpare: "This value shall indicate that a resource is unavailable but\ + \ may become available automatically as part of a failover, through an external\ + \ action, or in response to the change in state of another device or resource." + Starting: This value shall indicate that the resource is attempting to transition + to `Enabled`. + UnavailableOffline: This value shall indicate that a function or resource + is present but not able to be used. + Updating: This value shall indicate the element is updating. The element + may become unavailable or operate at a degraded level of performance or + functionality. + x-enumVersionAdded: + Deferring: v1_2_0 + Degraded: v1_19_0 + Qualified: v1_9_0 + Quiesced: v1_2_0 + UnavailableOffline: v1_1_0 + Updating: v1_2_0 + x-enumVersionDeprecated: + Qualified: v1_19_0 + ManagerAccount_AccountTypes: + enum: + - Redfish + - SNMP + - OEM + - HostConsole + - ManagerConsole + - IPMI + - KVMIP + - VirtualMedia + - WebUI + type: string + x-enumDescriptions: + HostConsole: "Allow access to the host's console, which could be connected\ + \ through Telnet, SSH, or another protocol." + IPMI: Allow access to the Intelligent Platform Management Interface service. + KVMIP: Allow access to a Keyboard-Video-Mouse over IP session. + ManagerConsole: "Allow access to the manager's console, which could be connected\ + \ through Telnet, SSH, SM CLP, or another protocol." + OEM: OEM account type. See the `OEMAccountTypes` property. + Redfish: Allow access to the Redfish service. + SNMP: Allow access to SNMP services. + VirtualMedia: Allow access to control virtual media. + WebUI: "Allow access to a web user interface session, such as a graphical\ + \ interface or another web-based protocol." + x-enumLongDescriptions: + HostConsole: This value shall indicate the account is allowed to access the + host console. + IPMI: This value shall indicate the account is allowed to access the Intelligent + Platform Management Interface service. + KVMIP: This value shall indicate the account is allowed to access the Keyboard-Video-Mouse + over IP session service. + ManagerConsole: This value shall indicate the account is allowed to access + the manager console. + OEM: This value shall indicate the account is allowed to access the services + listed in the `OEMAccountTypes` property. + Redfish: "This value shall indicate the account is allowed to access Redfish\ + \ services. If the version of the `ManagerAccount` resource is lower than\ + \ the schema version when another enumeration value in this list was added,\ + \ the implementation may include that functionality as part of the `Redfish`\ + \ value." + SNMP: This value shall indicate the account is allowed to access SNMP services. + VirtualMedia: This value shall indicate the account is allowed to control + virtual media. + WebUI: This value shall indicate the account is allowed to access the web + interface. + x-enumVersionAdded: + HostConsole: v1_7_0 + IPMI: v1_7_0 + KVMIP: v1_7_0 + ManagerConsole: v1_7_0 + VirtualMedia: v1_7_0 + WebUI: v1_7_0 + x-versionAdded: v1_4_0 + Task_v1_7_3_Task: + additionalProperties: false + description: The Task schema contains information about a task that the Redfish + task service schedules or executes. Tasks represent operations that take + more time than a client typically wants to wait. + properties: + '@odata.context': + description: The OData description of a payload. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the context URL that + describes the resource according to OData-Protocol and shall be of the + form defined in the Redfish specification. + '@odata.etag': + description: The current ETag of the resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a string that is + defined by the ETag HTTP header definition in RFC7232. + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + '@odata.type': + description: The type of a resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a URI fragment that + specifies the type of the resource and it shall be of the form defined + in the Redfish specification. + Actions: + $ref: '#/components/schemas/Task_v1_7_3_Actions' + Description: + description: The description of this resource. Used for commonality in + the schema definitions. + type: string + x-longDescription: This property shall contain the description of this resource. The + value shall conform with the 'Description' clause of the Redfish Specification. + EndTime: + description: The date and time when the task was completed. This property + will only appear when the task is complete. + format: date-time + readOnly: true + type: string + x-longDescription: "This property shall indicate the date and time when\ + \ the task was completed. This property shall not appear if the task\ + \ is running or otherwise has not been completed. This property shall\ + \ appear only if the TaskState is Completed, Killed, Cancelled, or Exception." + EstimatedDuration: + description: The estimated total time required to complete the task. + nullable: true + pattern: ^P(\d+D)?(T(\d+H)?(\d+M)?(\d+(.\d+)?S)?)?$ + readOnly: true + type: string + x-longDescription: "This property shall indicate the estimated total time\ + \ needed to complete the task. The value is not expected to change while\ + \ the task is in progress, but the service may update the value if it\ + \ obtains new information that significantly changes the expected duration.\ + \ Services should be conservative in the reported estimate and clients\ + \ should treat this value as an estimate." + x-versionAdded: v1_6_0 + HidePayload: + description: "An indication of whether the contents of the payload are hidden\ + \ from view after the task has been created. If `true`, responses do\ + \ not return the payload. If `false`, responses return the payload. \ + \ If this property is not present when the task is created, the default\ + \ is `false`." + readOnly: true + type: boolean + x-longDescription: "This property shall indicate whether the contents of\ + \ the payload should be hidden from view after the task has been created.\ + \ If `true`, responses shall not return the Payload property. If `false`,\ + \ responses shall return the Payload property. If this property is not\ + \ present when the task is created, the default is `false`. This property\ + \ shall be supported if the Payload property is supported." + x-versionAdded: v1_3_0 + Id: + description: The unique identifier for this resource within the collection + of similar resources. + type: string + x-longDescription: This property shall contain the identifier for this resource. The + value shall conform with the 'Id' clause of the Redfish Specification. + Links: + $ref: '#/components/schemas/Task_v1_7_3_Links' + Messages: + description: An array of messages associated with the task. + items: + $ref: '#/components/schemas/Message_Message' + type: array + x-longDescription: This property shall contain an array of messages associated + with the task. + Name: + description: The name of the resource or array member. + type: string + x-longDescription: This property shall contain the name of this resource + or array member. The value shall conform with the 'Name' clause of the + Redfish Specification. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + Payload: + $ref: '#/components/schemas/Task_v1_7_3_Payload' + PercentComplete: + description: The completion percentage of this task. + format: int64 + maximum: 100 + minimum: 0 + nullable: true + readOnly: true + type: integer + x-longDescription: "This property shall indicate the completion progress\ + \ of the task, reported in percent of completion, `0` to `100`. If the\ + \ task has not been started, the value shall be zero." + x-units: '%' + x-versionAdded: v1_4_0 + StartTime: + description: The date and time when the task was started. + format: date-time + readOnly: true + type: string + x-longDescription: This property shall indicate the date and time when the + task was started. + SubTasks: + $ref: '#/components/schemas/odata-v4_idRef' + TaskMonitor: + description: The URI of the Task Monitor for this task. + format: uri-reference + readOnly: true + type: string + x-longDescription: This property shall contain a URI to task monitor as + defined in the Redfish Specification. + x-versionAdded: v1_2_0 + TaskState: + $ref: '#/components/schemas/Task_v1_7_3_TaskState' + TaskStatus: + $ref: '#/components/schemas/Resource_Health' + required: + - '@odata.id' + - '@odata.type' + - Id + - Name + type: object + x-longDescription: This resource contains a task for a Redfish implementation. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Task_v1_7_3_Actions: + additionalProperties: false + description: The available actions for this resource. + properties: + Oem: + additionalProperties: true + description: The available OEM-specific actions for this resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + type: object + x-longDescription: This type shall contain the available actions for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Task_v1_7_3_OemActions: + additionalProperties: true + description: The available OEM-specific actions for this resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Task_v1_7_3_Links: + additionalProperties: false + description: The links to other resources that are related to this resource. + properties: + CreatedResources: + description: An array of URIs referencing the resources created as the result + of the operation that produced this task. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + indicating the resources created as the result of the operation that produced + this task. Services shall set this property prior to the task entering + its final state. + x-versionAdded: v1_7_0 + CreatedResources@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + type: object + x-longDescription: "This Redfish Specification-described type shall contain\ + \ links to resources that are related to but are not contained by, or subordinate\ + \ to, this resource." + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + odata-v4_count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Message_Message: + additionalProperties: false + description: The message that the Redfish service returns. + properties: + Message: + description: The human-readable message. + readOnly: true + type: string + x-longDescription: This property shall contain a human-readable message. + MessageArgs: + description: An array of message arguments that are substituted for the + arguments in the message when looked up in the message registry. + items: + type: string + readOnly: true + type: array + x-longDescription: "This property shall contain an array of message arguments\ + \ that are substituted for the arguments in the message when looked up\ + \ in the message registry. It has the same semantics as the `MessageArgs`\ + \ property in the Redfish `MessageRegistry` schema. If the corresponding\ + \ `ParamType` value contains `number`, the service shall convert the number\ + \ to a string representation of the number." + MessageId: + description: The identifier for the message. + readOnly: true + type: string + x-longDescription: "This property shall contain a `MessageId`, as defined\ + \ in the 'MessageId format' clause of the Redfish Specification." + MessageSeverity: + $ref: '#/components/schemas/Resource_Health' + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + RelatedProperties: + description: A set of properties described by the message. + items: + type: string + readOnly: true + type: array + x-longDescription: "This property shall contain an array of RFC6901-defined\ + \ JSON pointers indicating the properties described by the message, if\ + \ appropriate for the message." + Resolution: + description: Used to provide suggestions on how to resolve the situation + that caused the message. + readOnly: true + type: string + x-longDescription: This property shall contain the resolution of the message. Services + can replace the resolution defined in the message registry with a more + specific resolution in message payloads. + ResolutionSteps: + description: The list of recommended steps to resolve the situation that + caused the message. + items: + $ref: '#/components/schemas/ResolutionStep_ResolutionStep' + type: array + x-longDescription: This property shall contain an array of recommended steps + to resolve the situation that caused the message. This property shall + not be present if the `MessageSeverity` or `Severity` properties contain + `OK`. + x-versionAdded: v1_2_0 + Severity: + deprecated: true + description: The severity of the message. + readOnly: true + type: string + x-deprecatedReason: "This property has been deprecated in favor of `MessageSeverity`,\ + \ which ties the values to the enumerations defined for the `Health` property\ + \ within `Status`." + x-longDescription: "This property shall contain the severity of the message,\ + \ as defined in the 'Status' clause of the Redfish Specification. Services\ + \ can replace the value defined in the message registry with a value more\ + \ applicable to the implementation." + x-versionDeprecated: v1_1_0 + required: + - MessageId + type: object + x-longDescription: "This type shall contain a message that the Redfish service\ + \ returns, as described in the Redfish Specification." + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Task_v1_7_3_Payload: + additionalProperties: false + description: The HTTP and JSON payload details for this Task. + properties: + HttpHeaders: + description: An array of HTTP headers that this task includes. + items: + type: string + readOnly: true + type: array + x-longDescription: This property shall contain an array of HTTP headers + that this task includes. + x-versionAdded: v1_3_0 + HttpOperation: + description: The HTTP operation to perform to execute this task. + readOnly: true + type: string + x-longDescription: This property shall contain the HTTP operation to execute + for this task. + x-versionAdded: v1_3_0 + JsonBody: + description: The JSON payload to use in the execution of this task. + readOnly: true + type: string + x-longDescription: This property shall contain the JSON-formatted payload + used for this task. + x-versionAdded: v1_3_0 + TargetUri: + description: The URI of the target for this task. + format: uri-reference + readOnly: true + type: string + x-longDescription: This property shall contain a link to the location to + use as the target for an HTTP operation. + x-versionAdded: v1_3_0 + type: object + x-longDescription: This type shall contain information detailing the HTTP and + JSON payload information for executing this task. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Task_v1_7_3_TaskState: + enum: + - New + - Starting + - Running + - Suspended + - Interrupted + - Pending + - Stopping + - Completed + - Killed + - Exception + - Service + - Cancelling + - Cancelled + type: string + x-enumDeprecated: + Killed: "This value has been deprecated and is being replaced by the `Cancelled`\ + \ value, which has more determinate semantics." + x-enumDescriptions: + Cancelled: Task has been cancelled by an operator or internal process. + Cancelling: Task is in the process of being cancelled. + Completed: Task was completed. + Exception: Task has stopped due to an exception condition. + Interrupted: Task has been interrupted. + Killed: Task was terminated. + New: A new task. + Pending: Task is pending and has not started. + Running: Task is running normally. + Service: Task is running as a service. + Starting: Task is starting. + Stopping: Task is in the process of stopping. + Suspended: Task has been suspended. + x-enumLongDescriptions: + Cancelled: This value shall represent that either a DELETE operation on a + task monitor or Task resource or by an internal process cancelled the task. + Cancelling: This value shall represent that the task is in the process of + being cancelled. + Completed: This value shall represent that the task completed successfully + or with warnings. + Exception: This value shall represent that the task completed with errors. + Interrupted: This value shall represent that the task has been interrupted + but is expected to restart and is therefore not complete. + Killed: This value shall represent that the task is complete because an operator + killed it. + New: This value shall represent that the task is newly created but has not + started. + Pending: This value shall represent that the task is pending some condition + and has not yet begun to execute. + Running: This value shall represent that the task is executing. + Service: This value shall represent that the task is now running as a service + and expected to continue operation until stopped or killed. + Starting: This value shall represent that the task is starting. + Stopping: This value shall represent that the task is stopping but is not + yet complete. + Suspended: This value shall represent that the task has been suspended but + is expected to restart and is therefore not complete. + x-enumVersionAdded: + Cancelled: v1_2_0 + Cancelling: v1_2_0 + x-enumVersionDeprecated: + Killed: v1_2_0 + ManagerAccountCollection_ManagerAccountCollection: + additionalProperties: false + description: The collection of `ManagerAccount` resource instances. + example: + '@odata.id': '@odata.id' + Description: Description + '@odata.type': '@odata.type' + Oem: + key: "" + Members@odata.count: 0 + '@odata.etag': '@odata.etag' + '@odata.context': '@odata.context' + Members@odata.nextLink: Members@odata.nextLink + Members: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Name: Name + properties: + '@odata.context': + description: The OData description of a payload. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the context URL that + describes the resource according to OData-Protocol and shall be of the + form defined in the Redfish specification. + '@odata.etag': + description: The current ETag of the resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a string that is + defined by the ETag HTTP header definition in RFC7232. + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + '@odata.type': + description: The type of a resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a URI fragment that + specifies the type of the resource and it shall be of the form defined + in the Redfish specification. + Description: + description: The description of this resource. Used for commonality in + the schema definitions. + type: string + x-longDescription: This property shall contain the description of this resource. The + value shall conform with the 'Description' clause of the Redfish Specification. + Members: + description: The members of this collection. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to the + members of this collection. + Members@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Members@odata.nextLink: + description: The URI to the resource containing the next set of partial + members. + format: uri-reference + readOnly: true + type: string + x-longDescription: "The value of this property shall be a URI to a resource,\ + \ with the same @odata.type, containing the next set of partial members." + Name: + description: The name of the resource or array member. + type: string + x-longDescription: This property shall contain the name of this resource + or array member. The value shall conform with the 'Name' clause of the + Redfish Specification. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + required: + - '@odata.id' + - '@odata.type' + - Members + - Members@odata.count + - Name + type: object + x-longDescription: This resource shall represent a resource collection of `ManagerAccount` + instances for a Redfish implementation. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + odata-v4_nextLink: + description: The URI to the resource containing the next set of partial members. + format: uri-reference + readOnly: true + type: string + x-longDescription: "The value of this property shall be a URI to a resource,\ + \ with the same @odata.type, containing the next set of partial members." + ManagerAccount_v1_12_0_ManagerAccount: + additionalProperties: false + description: The ManagerAccount schema defines the user accounts that are owned + by a manager. Changes to a manager account might affect the current Redfish + service connection if this manager is responsible for the Redfish service. + example: + Description: Description + OEMAccountTypes: + - OEMAccountTypes + - OEMAccountTypes + '@odata.type': '@odata.type' + PasswordExpiration: 2000-01-23T04:56:07.000+00:00 + Certificates: + '@odata.id': '@odata.id' + StrictAccountTypes: true + HostBootstrapAccount: true + MFABypass: + BypassTypes: + - null + - null + Name: Name + AccountExpiration: 2000-01-23T04:56:07.000+00:00 + Locked: true + '@odata.id': '@odata.id' + SNMP: + AuthenticationKeySet: true + EncryptionKeySet: true + AuthenticationKey: AuthenticationKey + AuthenticationProtocol: null + EncryptionKey: EncryptionKey + EncryptionProtocol: null + Password: Password + UserName: UserName + Actions: + '#ManagerAccount.ChangePassword': + title: title + target: target + Oem: + key: "" + OneTimePasscodeDeliveryAddress: OneTimePasscodeDeliveryAddress + '@odata.etag': '@odata.etag' + Enabled: true + '@odata.context': '@odata.context' + AccountTypes: + - null + - null + RoleId: RoleId + EmailAddress: EmailAddress + Oem: + key: "" + Keys: + '@odata.id': '@odata.id' + Links: + Role: + '@odata.id': '@odata.id' + Oem: + key: "" + PhoneNumber: PhoneNumber + PasswordChangeRequired: true + Id: Id + properties: + '@odata.context': + description: The OData description of a payload. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the context URL that + describes the resource according to OData-Protocol and shall be of the + form defined in the Redfish specification. + '@odata.etag': + description: The current ETag of the resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a string that is + defined by the ETag HTTP header definition in RFC7232. + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + '@odata.type': + description: The type of a resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a URI fragment that + specifies the type of the resource and it shall be of the form defined + in the Redfish specification. + AccountExpiration: + description: "Indicates the date and time when this account expires. If\ + \ `null`, the account never expires." + format: date-time + nullable: true + readOnly: false + type: string + x-longDescription: "This property shall contain the date and time when this\ + \ account expires. The service shall disable or delete an account that\ + \ has expired. This property shall not apply to accounts created by the\ + \ Redfish Host Interface Specification-defined credential bootstrapping.\ + \ If the value is `null`, or the property is not present, the account\ + \ never expires." + x-versionAdded: v1_8_0 + AccountTypes: + description: The list of services in the manager that the account is allowed + to access. + items: + $ref: '#/components/schemas/ManagerAccount_AccountTypes' + readOnly: false + type: array + x-longDescription: "This property shall contain an array of the various\ + \ manager services that the account is allowed to access. This shall\ + \ not include functionality for receiving events or other notifications.\ + \ If this property is not provided by the client, the default value shall\ + \ be an array that contains the value `Redfish`. The service may add\ + \ additional values when this property is set or updated if allowed by\ + \ the value of the StrictAccountTypes property." + x-versionAdded: v1_4_0 + Actions: + $ref: '#/components/schemas/ManagerAccount_v1_12_0_Actions' + Certificates: + $ref: '#/components/schemas/odata-v4_idRef' + Description: + description: The description of this resource. Used for commonality in + the schema definitions. + type: string + x-longDescription: This property shall contain the description of this resource. The + value shall conform with the 'Description' clause of the Redfish Specification. + EmailAddress: + description: The email address associated with this account. + nullable: true + readOnly: false + type: string + x-longDescription: This property shall contain the email address associated + with this account. + x-versionAdded: v1_11_0 + Enabled: + description: "An indication of whether an account is enabled. An administrator\ + \ can disable it without deleting the user information. If `true`, the\ + \ account is enabled and the user can log in. If `false`, the account\ + \ is disabled and, in the future, the user cannot log in." + readOnly: false + type: boolean + x-longDescription: "This property shall indicate whether an account is enabled.\ + \ If `true`, the account is enabled and the user can log in. If `false`,\ + \ the account is disabled and, in the future, the user cannot log in." + HostBootstrapAccount: + description: An indication of whether this account is a bootstrap account + for the host interface. + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether this account is + a bootstrap account created by the Redfish Host Interface Specification-defined + credential bootstrapping. + x-versionAdded: v1_8_0 + Id: + description: The unique identifier for this resource within the collection + of similar resources. + type: string + x-longDescription: This property shall contain the identifier for this resource. The + value shall conform with the 'Id' clause of the Redfish Specification. + Keys: + $ref: '#/components/schemas/odata-v4_idRef' + Links: + $ref: '#/components/schemas/ManagerAccount_v1_12_0_Links' + Locked: + description: "An indication of whether the account service automatically\ + \ locked the account because the lockout threshold was exceeded. To manually\ + \ unlock the account before the lockout duration period, an administrator\ + \ can change the property to `false` to clear the lockout condition." + readOnly: false + type: boolean + x-longDescription: "This property shall indicate whether the account service\ + \ automatically locked the account because the AccountLockoutThreshold\ + \ was exceeded. To manually unlock the account before the lockout duration\ + \ period, an administrator shall be able to change the property to `false`\ + \ to clear the lockout condition." + MFABypass: + $ref: '#/components/schemas/AccountService_MFABypass' + Name: + description: The name of the resource or array member. + type: string + x-longDescription: This property shall contain the name of this resource + or array member. The value shall conform with the 'Name' clause of the + Redfish Specification. + OEMAccountTypes: + description: The OEM account types. + items: + nullable: true + type: string + readOnly: false + type: array + x-longDescription: This property shall contain an array of the OEM account + types for this account. This property shall be valid when AccountTypes + contains `OEM`. + x-versionAdded: v1_4_0 + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + OneTimePasscodeDeliveryAddress: + description: The address used to receive one-time passcode messages for + multi-factor authentication. + nullable: true + readOnly: false + type: string + x-longDescription: "This property shall contain the contact address for\ + \ receiving one-time passcode messages for multi-factor authentication\ + \ for this account when the Enabled property in the OneTimePasscode property\ + \ in AccountService resource contains `true`. This is typically the contact\ + \ email address associated with the account, but may be a separate, relay\ + \ email address for delivery via SMS or other contact method." + x-versionAdded: v1_11_0 + Password: + description: The password. Use this property with a PATCH or PUT to write + the password for the account. This property is `null` in responses. + nullable: true + readOnly: false + type: string + writeOnly: true + x-longDescription: This property shall contain the password for this account. The + value shall be `null` in responses. + PasswordChangeRequired: + description: An indication of whether the service requires that the password + for this account be changed before further access to the account is allowed. + nullable: true + readOnly: false + type: boolean + x-longDescription: "This property shall indicate whether the service requires\ + \ that the password for this account be changed before further access\ + \ to the account is allowed. The implementation may deny access to the\ + \ service if the password has not been changed. A manager account created\ + \ with an initial PasswordChangeRequired value of `true` may force a password\ + \ change before first access of the account. When the Password property\ + \ for this account is updated, the service shall set this property to\ + \ `false`." + x-versionAdded: v1_3_0 + PasswordExpiration: + description: "Indicates the date and time when this account password expires.\ + \ If `null`, the account password never expires." + format: date-time + nullable: true + readOnly: false + type: string + x-longDescription: "This property shall contain the date and time when this\ + \ account password expires. If the value is `null`, the account password\ + \ never expires. If provided during account creation or password modification,\ + \ this value shall override the value of the PasswordExpirationDays property\ + \ in the AccountService resource." + x-versionAdded: v1_6_0 + PhoneNumber: + description: The contact phone number associated with this account. + nullable: true + readOnly: false + type: string + x-longDescription: This property shall contain the contact phone number + associated with this account. + x-versionAdded: v1_11_0 + RoleId: + description: The role for this account. + readOnly: false + type: string + x-longDescription: "This property shall contain the RoleId of the role resource\ + \ configured for this account. The service shall reject POST, PATCH,\ + \ or PUT operations that provide a RoleId that does not exist by returning\ + \ the HTTP 400 (Bad Request) status code." + SNMP: + $ref: '#/components/schemas/ManagerAccount_v1_12_0_SNMPUserInfo' + StrictAccountTypes: + description: Indicates if the service needs to use the account types exactly + as specified when the account is created or updated. + nullable: true + readOnly: false + type: boolean + x-longDescription: "This property shall indicate if the service needs to\ + \ use the value of AccountTypes and OEMAccountTypes values exactly as\ + \ specified. A `true` value shall indicate the service needs to either\ + \ accept the value without changes or reject the request. A `false` value\ + \ shall indicate the service may add additional `AccountTypes` and `OEMAccountTypes`\ + \ values as needed to support limitations it has in separately controlling\ + \ access to individual services. If this property is not present, the\ + \ value shall be assumed to be `false`. An update of the service can\ + \ cause account types to be added to or removed from the AccountTypes\ + \ and OEMAccountTypes properties, regardless of the value of this property.\ + \ After a service update, clients should inspect all accounts where the\ + \ value of this property is `true` and perform maintenance as needed." + x-versionAdded: v1_7_0 + UserName: + description: The user name for the account. + readOnly: false + type: string + x-longDescription: This property shall contain the user name for this account. + required: + - '@odata.id' + - '@odata.type' + - AccountTypes + - Id + - Name + type: object + x-longDescription: This resource shall represent a user account for the manager + in a Redfish implementation. The account shall indicate the allowed access + to one of more services in the manager. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + x-requiredOnCreate: + - Password + - UserName + - RoleId + ManagerAccount_v1_12_0_Actions: + additionalProperties: false + description: The available actions for this resource. + example: + '#ManagerAccount.ChangePassword': + title: title + target: target + Oem: + key: "" + properties: + '#ManagerAccount.ChangePassword': + $ref: '#/components/schemas/ManagerAccount_v1_12_0_ChangePassword' + Oem: + additionalProperties: true + description: The available OEM-specific actions for this resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + type: object + x-longDescription: This type shall contain the available actions for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ManagerAccount_v1_12_0_ChangePassword: + additionalProperties: false + description: This action changes the account password. + example: + title: title + target: target + properties: + target: + description: Link to invoke action + format: uri-reference + type: string + title: + description: Friendly action name + type: string + type: object + x-longDescription: This action shall change the account password while requiring + password for the current session. This action prevents session hijacking. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + x-versionAdded: v1_11_0 + ManagerAccount_v1_12_0_OemActions: + additionalProperties: true + description: The available OEM-specific actions for this resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ManagerAccount_v1_12_0_Links: + additionalProperties: false + description: The links to other resources that are related to this resource. + example: + Role: + '@odata.id': '@odata.id' + Oem: + key: "" + properties: + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + Role: + $ref: '#/components/schemas/odata-v4_idRef' + type: object + x-longDescription: "This Redfish Specification-described type shall contain\ + \ links to resources that are related to but are not contained by, or subordinate\ + \ to, this resource." + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ManagerAccount_v1_12_0_SNMPUserInfo: + additionalProperties: false + description: The SNMP settings for an account. + example: + AuthenticationKeySet: true + EncryptionKeySet: true + AuthenticationKey: AuthenticationKey + AuthenticationProtocol: null + EncryptionKey: EncryptionKey + EncryptionProtocol: null + properties: + AuthenticationKey: + description: The secret authentication key for SNMPv3. + nullable: true + pattern: "(^[ !#-~]+$)|(^Passphrase:[ ^[ !#-~]+$)|(^Hex:[0-9A-Fa-f]{24,96})|(^\\\ + *+$)" + readOnly: false + type: string + writeOnly: true + x-longDescription: "This property shall contain the key for SNMPv3 authentication.\ + \ The value shall be `null` in responses. This property accepts a passphrase\ + \ or a hex-encoded key. If the string starts with `Passphrase:`, the\ + \ remainder of the string shall be the passphrase and shall be converted\ + \ to the key as described in the 'Password to Key Algorithm' section of\ + \ RFC3414. If the string starts with `Hex:`, then the remainder of the\ + \ string shall be the key encoded in hexadecimal notation. If the string\ + \ starts with neither, the full string shall be a passphrase and shall\ + \ be converted to the key as described in the 'Password to Key Algorithm'\ + \ section of RFC3414. The passphrase can contain any printable characters\ + \ except for the double quotation mark." + x-versionAdded: v1_4_0 + AuthenticationKeySet: + description: Indicates if the AuthenticationKey property is set. + readOnly: true + type: boolean + x-longDescription: "This property shall contain `true` if a valid value\ + \ was provided for the AuthenticationKey property. Otherwise, the property\ + \ shall contain `false`." + x-versionAdded: v1_5_0 + AuthenticationProtocol: + $ref: '#/components/schemas/ManagerAccount_v1_12_0_SNMPAuthenticationProtocols' + EncryptionKey: + description: The secret encryption key used in SNMPv3. + nullable: true + pattern: "(^[ !#-~]+$)|(^Passphrase:[ ^[ !#-~]+$)|(^Hex:[0-9A-Fa-f]{32})|(^\\\ + *+$)" + readOnly: false + type: string + writeOnly: true + x-longDescription: "This property shall contain the key for SNMPv3 encryption.\ + \ The value shall be `null` in responses. This property accepts a passphrase\ + \ or a hex-encoded key. If the string starts with `Passphrase:`, the\ + \ remainder of the string shall be the passphrase and shall be converted\ + \ to the key as described in the 'Password to Key Algorithm' section of\ + \ RFC3414. If the string starts with `Hex:`, then the remainder of the\ + \ string shall be the key encoded in hexadecimal notation. If the string\ + \ starts with neither, the full string shall be a passphrase and shall\ + \ be converted to the key as described in the 'Password to Key Algorithm'\ + \ section of RFC3414. The passphrase can contain any printable characters\ + \ except for the double quotation mark." + x-versionAdded: v1_4_0 + EncryptionKeySet: + description: Indicates if the EncryptionKey property is set. + readOnly: true + type: boolean + x-longDescription: "This property shall contain `true` if a valid value\ + \ was provided for the EncryptionKey property. Otherwise, the property\ + \ shall contain `false`." + x-versionAdded: v1_5_0 + EncryptionProtocol: + $ref: '#/components/schemas/ManagerAccount_v1_12_0_SNMPEncryptionProtocols' + type: object + x-longDescription: This object shall contain the SNMP settings for an account. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ManagerAccount_v1_12_0_SNMPAuthenticationProtocols: + enum: + - None + - HMAC_MD5 + - HMAC_SHA96 + - HMAC128_SHA224 + - HMAC192_SHA256 + - HMAC256_SHA384 + - HMAC384_SHA512 + type: string + x-enumDescriptions: + HMAC128_SHA224: HMAC-128-SHA-224 authentication. + HMAC192_SHA256: HMAC-192-SHA-256 authentication. + HMAC256_SHA384: HMAC-256-SHA-384 authentication. + HMAC384_SHA512: HMAC-384-SHA-512 authentication. + HMAC_MD5: HMAC-MD5-96 authentication. + HMAC_SHA96: HMAC-SHA-96 authentication. + None: No authentication. + x-enumLongDescriptions: + HMAC128_SHA224: This value shall indicate authentication for SNMPv3 access + conforms to the RFC7860-defined usmHMAC128SHA224AuthProtocol. + HMAC192_SHA256: This value shall indicate authentication for SNMPv3 access + conforms to the RFC7860-defined usmHMAC192SHA256AuthProtocol. + HMAC256_SHA384: This value shall indicate authentication for SNMPv3 access + conforms to the RFC7860-defined usmHMAC256SHA384AuthProtocol. + HMAC384_SHA512: This value shall indicate authentication for SNMPv3 access + conforms to the RFC7860-defined usmHMAC384SHA512AuthProtocol. + HMAC_MD5: This value shall indicate authentication conforms to the RFC3414-defined + HMAC-MD5-96 authentication protocol. + HMAC_SHA96: This value shall indicate authentication conforms to the RFC3414-defined + HMAC-SHA-96 authentication protocol. + None: This value shall indicate authentication is not required. + x-enumVersionAdded: + HMAC128_SHA224: v1_7_0 + HMAC192_SHA256: v1_7_0 + HMAC256_SHA384: v1_7_0 + HMAC384_SHA512: v1_7_0 + ManagerAccount_v1_12_0_SNMPEncryptionProtocols: + enum: + - None + - CBC_DES + - CFB128_AES128 + - CFB128_AES192 + - CFB128_AES256 + type: string + x-enumDescriptions: + CBC_DES: CBC-DES encryption. + CFB128_AES128: CFB128-AES-128 encryption. + CFB128_AES192: CFB128-AES-192 encryption. + CFB128_AES256: CFB128-AES-256 encryption. + None: No encryption. + x-enumLongDescriptions: + CBC_DES: This value shall indicate encryption conforms to the RFC3414-defined + CBC-DES encryption protocol. + CFB128_AES128: This value shall indicate encryption conforms to the RFC3826-defined + CFB128-AES-128 encryption protocol. + CFB128_AES192: "This value shall indicate encryption conforms to the CFB128-AES-192\ + \ encryption protocol, extended from RFC3826." + CFB128_AES256: "This value shall indicate encryption conforms to the CFB128-AES-256\ + \ encryption protocol, extended from RFC3826." + None: This value shall indicate there is no encryption. + x-enumVersionAdded: + CFB128_AES192: v1_12_0 + CFB128_AES256: v1_12_0 + RoleCollection_RoleCollection: + additionalProperties: false + description: The collection of `Role` resource instances. + example: + '@odata.id': '@odata.id' + Description: Description + '@odata.type': '@odata.type' + Oem: + key: "" + Members@odata.count: 0 + '@odata.etag': '@odata.etag' + '@odata.context': '@odata.context' + Members@odata.nextLink: Members@odata.nextLink + Members: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Name: Name + properties: + '@odata.context': + description: The OData description of a payload. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the context URL that + describes the resource according to OData-Protocol and shall be of the + form defined in the Redfish specification. + '@odata.etag': + description: The current ETag of the resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a string that is + defined by the ETag HTTP header definition in RFC7232. + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + '@odata.type': + description: The type of a resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a URI fragment that + specifies the type of the resource and it shall be of the form defined + in the Redfish specification. + Description: + description: The description of this resource. Used for commonality in + the schema definitions. + type: string + x-longDescription: This property shall contain the description of this resource. The + value shall conform with the 'Description' clause of the Redfish Specification. + Members: + description: The members of this collection. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to the + members of this collection. + Members@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Members@odata.nextLink: + description: The URI to the resource containing the next set of partial + members. + format: uri-reference + readOnly: true + type: string + x-longDescription: "The value of this property shall be a URI to a resource,\ + \ with the same @odata.type, containing the next set of partial members." + Name: + description: The name of the resource or array member. + type: string + x-longDescription: This property shall contain the name of this resource + or array member. The value shall conform with the 'Name' clause of the + Redfish Specification. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + required: + - '@odata.id' + - '@odata.type' + - Members + - Members@odata.count + - Name + type: object + x-longDescription: This resource shall represent a resource collection of `Role` + instances for a Redfish implementation. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Role_v1_3_1_Role: + additionalProperties: false + description: The Role schema contains a Redfish role to use in conjunction with + a manager account. + example: + AlternateRoleId: AlternateRoleId + OemPrivileges: + - OemPrivileges + - OemPrivileges + Description: Description + Actions: + Oem: + key: "" + Restricted: true + '@odata.type': '@odata.type' + '@odata.etag': '@odata.etag' + '@odata.context': '@odata.context' + RoleId: RoleId + IsPredefined: true + Name: Name + '@odata.id': '@odata.id' + Oem: + key: "" + AssignedPrivileges: + - null + - null + Id: Id + properties: + '@odata.context': + description: The OData description of a payload. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the context URL that + describes the resource according to OData-Protocol and shall be of the + form defined in the Redfish specification. + '@odata.etag': + description: The current ETag of the resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a string that is + defined by the ETag HTTP header definition in RFC7232. + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + '@odata.type': + description: The type of a resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a URI fragment that + specifies the type of the resource and it shall be of the form defined + in the Redfish specification. + Actions: + $ref: '#/components/schemas/Role_v1_3_1_Actions' + AlternateRoleId: + description: An equivalent role to use when this role is restricted. + readOnly: true + type: string + x-longDescription: This property shall contain a non-restricted `RoleId` + intended to be used in its place when the Restricted property contains + the value `true`. + x-versionAdded: v1_3_0 + AssignedPrivileges: + description: The Redfish privileges for this role. + items: + $ref: '#/components/schemas/Privileges_PrivilegeType' + readOnly: false + type: array + x-longDescription: "This property shall contain the Redfish privileges for\ + \ this role. For predefined roles, this property shall be read-only.\ + \ For custom roles, some implementations may prevent writing to this\ + \ property." + Description: + description: The description of this resource. Used for commonality in + the schema definitions. + type: string + x-longDescription: This property shall contain the description of this resource. The + value shall conform with the 'Description' clause of the Redfish Specification. + Id: + description: The unique identifier for this resource within the collection + of similar resources. + type: string + x-longDescription: This property shall contain the identifier for this resource. The + value shall conform with the 'Id' clause of the Redfish Specification. + IsPredefined: + description: An indication of whether the role is predefined by Redfish + or an OEM rather than a client-defined role. + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether the role is predefined + by Redfish or an OEM as contrasted with a client-defined role. + Name: + description: The name of the resource or array member. + type: string + x-longDescription: This property shall contain the name of this resource + or array member. The value shall conform with the 'Name' clause of the + Redfish Specification. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + OemPrivileges: + description: The OEM privileges for this role. + items: + type: string + readOnly: false + type: array + x-longDescription: "This property shall contain the OEM privileges for this\ + \ role. For predefined roles, this property shall be read-only. For\ + \ custom roles, some implementations may prevent writing to this property." + Restricted: + description: An indication of whether use of the role is restricted. + readOnly: true + type: boolean + x-longDescription: "This property shall indicate whether use of the role\ + \ is restricted by a service as defined by the 'Restricted roles and restricted\ + \ privileges' clause of the Redfish Specification. If this property is\ + \ not present, the value shall be assumed to be `false`." + x-versionAdded: v1_3_0 + RoleId: + description: The name of the role. + readOnly: true + type: string + x-longDescription: This property shall contain the string name of the role. This + property shall contain the same value as the Id property. + x-versionAdded: v1_2_0 + required: + - '@odata.id' + - '@odata.type' + - Id + - Name + type: object + x-longDescription: This resource represents the Redfish role for the user account. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + x-requiredOnCreate: + - RoleId + Role_v1_3_1_Actions: + additionalProperties: false + description: The available actions for this resource. + example: + Oem: + key: "" + properties: + Oem: + additionalProperties: true + description: The available OEM-specific actions for this resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + type: object + x-longDescription: This type shall contain the available actions for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Role_v1_3_1_OemActions: + additionalProperties: true + description: The available OEM-specific actions for this resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ChassisCollection_ChassisCollection: + additionalProperties: false + description: The collection of `Chassis` resource instances. + example: + '@odata.id': '@odata.id' + Description: Description + '@odata.type': '@odata.type' + Oem: + key: "" + Members@odata.count: 0 + '@odata.etag': '@odata.etag' + '@odata.context': '@odata.context' + Members@odata.nextLink: Members@odata.nextLink + Members: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Name: Name + properties: + '@odata.context': + description: The OData description of a payload. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the context URL that + describes the resource according to OData-Protocol and shall be of the + form defined in the Redfish specification. + '@odata.etag': + description: The current ETag of the resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a string that is + defined by the ETag HTTP header definition in RFC7232. + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + '@odata.type': + description: The type of a resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a URI fragment that + specifies the type of the resource and it shall be of the form defined + in the Redfish specification. + Description: + description: The description of this resource. Used for commonality in + the schema definitions. + type: string + x-longDescription: This property shall contain the description of this resource. The + value shall conform with the 'Description' clause of the Redfish Specification. + Members: + description: The members of this collection. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to the + members of this collection. + Members@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Members@odata.nextLink: + description: The URI to the resource containing the next set of partial + members. + format: uri-reference + readOnly: true + type: string + x-longDescription: "The value of this property shall be a URI to a resource,\ + \ with the same @odata.type, containing the next set of partial members." + Name: + description: The name of the resource or array member. + type: string + x-longDescription: This property shall contain the name of this resource + or array member. The value shall conform with the 'Name' clause of the + Redfish Specification. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + required: + - '@odata.id' + - '@odata.type' + - Members + - Members@odata.count + - Name + type: object + x-longDescription: This resource shall represent a resource collection of `Chassis` + instances for a Redfish implementation. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Chassis_v1_25_0_Chassis: + additionalProperties: false + description: "The Chassis schema represents the physical components of a system.\ + \ This resource represents the sheet-metal confined spaces and logical zones\ + \ such as racks, enclosures, chassis and all other containers. Subsystems,\ + \ such as sensors, that operate outside of a system's data plane are linked\ + \ either directly or indirectly through this resource. A subsystem that operates\ + \ outside of a system's data plane are not accessible to software that runs\ + \ on the system. It also describes the location, such as a slot, socket,\ + \ or bay, where a unit can be installed, by populating a resource instance\ + \ with an absent state if a unit is not present." + example: + PhysicalSecurity: + IntrusionSensorNumber: 6 + IntrusionSensor: null + IntrusionSensorReArm: null + HeatingCoolingManagerURIs: + - HeatingCoolingManagerURIs + - HeatingCoolingManagerURIs + PartNumber: PartNumber + '@odata.type': '@odata.type' + Memory: + '@odata.id': '@odata.id' + Certificates: + '@odata.id': '@odata.id' + Name: Name + MemoryDomains: + '@odata.id': '@odata.id' + PCIeSlots: + '@odata.id': '@odata.id' + '@odata.id': '@odata.id' + HeatingCoolingEquipmentNames: + - HeatingCoolingEquipmentNames + - HeatingCoolingEquipmentNames + Version: Version + Doors: + Rear: + DoorState: null + Locked: true + UserLabel: UserLabel + Front: + DoorState: null + Locked: true + UserLabel: UserLabel + Manufacturer: Manufacturer + LocationIndicatorActive: true + Sensors: + '@odata.id': '@odata.id' + UUID: UUID + EnvironmentalClass: null + MinPowerWatts: 6.778324963048013 + Assembly: + '@odata.id': '@odata.id' + Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + Actions: + '#Chassis.Reset': + title: title + target: target + Oem: + key: "" + ThermalManagedByParent: true + '@odata.etag': '@odata.etag' + '@odata.context': '@odata.context' + MediaControllers: + '@odata.id': '@odata.id' + AssetTag: AssetTag + SerialNumber: SerialNumber + Oem: + key: "" + ChassisType: null + Id: Id + EnvironmentMetrics: + '@odata.id': '@odata.id' + Processors: + '@odata.id': '@odata.id' + Thermal: + '@odata.id': '@odata.id' + ThermalSubsystem: + '@odata.id': '@odata.id' + TrustedComponents: + '@odata.id': '@odata.id' + DepthMm: 0.08008281904610115 + Description: Description + WidthMm: 0.6704019297950036 + MaxPowerWatts: 3.5571952270680973 + Drives: + '@odata.id': '@odata.id' + FabricAdapters: + '@odata.id': '@odata.id' + PCIeDevices: + '@odata.id': '@odata.id' + HotPluggable: true + Controls: + '@odata.id': '@odata.id' + PowerState: null + IndicatorLED: null + Measurements: + - Measurement: Measurement + MeasurementSpecification: 2 + MeasurementSize: 1 + MeasurementIndex: 6 + - Measurement: Measurement + MeasurementSpecification: 2 + MeasurementSize: 1 + MeasurementIndex: 6 + SparePartNumber: SparePartNumber + PowerSubsystem: + '@odata.id': '@odata.id' + WeightKg: 0.5944895607614016 + PoweredByParent: true + ElectricalSourceManagerURIs: + - ElectricalSourceManagerURIs + - ElectricalSourceManagerURIs + ElectricalSourceNames: + - ElectricalSourceNames + - ElectricalSourceNames + HeightMm: 0.6027456183070403 + LogServices: + '@odata.id': '@odata.id' + Model: Model + Links: + Fans: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Processors@odata.count: 7 + Switches@odata.count: 5 + ContainedBy: + '@odata.id': '@odata.id' + ManagedBy: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + PowerOutlets@odata.count: 1 + ManagersInChassis: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Switches: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Drives: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + PowerDistribution: + '@odata.id': '@odata.id' + ConnectedCoolingLoops@odata.count: 5 + CoolingUnits@odata.count: 9 + Fans@odata.count: 2 + Contains@odata.count: 2 + PCIeDevices: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + PCIeDevices@odata.count: 1 + ComputerSystems@odata.count: 5 + ManagedBy@odata.count: 4 + ManagersInChassis@odata.count: 7 + Drives@odata.count: 3 + CooledBy@odata.count: 7 + CoolingUnits: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Cables@odata.count: 1 + PoweredBy: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + PowerSupplies: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + PowerSupplies@odata.count: 1 + PoweredBy@odata.count: 6 + Cables: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + ConnectedCoolingLoops: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + CooledBy: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Storage: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Storage@odata.count: 4 + Oem: + key: "" + Contains: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + ResourceBlocks: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + ResourceBlocks@odata.count: 1 + Facility: + '@odata.id': '@odata.id' + Processors: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + PowerOutlets: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + ComputerSystems: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + NetworkAdapters: + '@odata.id': '@odata.id' + ThermalDirection: null + SKU: SKU + Replaceable: true + Power: + '@odata.id': '@odata.id' + Location: + PostalAddress: + Building: Building + POBox: POBox + HouseNumber: 6 + Seat: Seat + TrailingStreetSuffix: TrailingStreetSuffix + HouseNumberSuffix: HouseNumberSuffix + PlaceType: PlaceType + RoadSubBranch: RoadSubBranch + RoadBranch: RoadBranch + PostalCode: PostalCode + Unit: Unit + StreetSuffix: StreetSuffix + Name: Name + Street: Street + Division: Division + RoadPostModifier: RoadPostModifier + Room: Room + AdditionalInfo: AdditionalInfo + Floor: Floor + RoadSection: RoadSection + Territory: Territory + LeadingStreetDirection: LeadingStreetDirection + AdditionalCode: AdditionalCode + Road: Road + Landmark: Landmark + RoadPreModifier: RoadPreModifier + City: City + GPSCoords: GPSCoords + Neighborhood: Neighborhood + Country: Country + District: District + Community: Community + Location: Location + Contacts: + - null + - null + PartLocation: + ServiceLabel: ServiceLabel + LocationOrdinalValue: 8 + Reference: null + Orientation: null + LocationType: null + Placement: + AdditionalInfo: AdditionalInfo + Rack: Rack + RackOffsetUnits: null + RackOffset: 9 + Row: Row + Oem: + key: "" + AltitudeMeters: 9.965781217890562 + Latitude: 9.369310271410669 + PhysicalAddress: + ISOSubdivisionCode: ISOSubdivisionCode + StreetAddress: StreetAddress + ISOCountryCode: ISOCountryCode + StateOrProvince: StateOrProvince + Country: Country + PostalCode: PostalCode + City: City + Info: Info + InfoFormat: InfoFormat + Longitude: 6.683562403749608 + PartLocationContext: PartLocationContext + properties: + '@odata.context': + description: The OData description of a payload. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the context URL that + describes the resource according to OData-Protocol and shall be of the + form defined in the Redfish specification. + '@odata.etag': + description: The current ETag of the resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a string that is + defined by the ETag HTTP header definition in RFC7232. + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + '@odata.type': + description: The type of a resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a URI fragment that + specifies the type of the resource and it shall be of the form defined + in the Redfish specification. + Actions: + $ref: '#/components/schemas/Chassis_v1_25_0_Actions' + Assembly: + $ref: '#/components/schemas/odata-v4_idRef' + AssetTag: + description: The user-assigned asset tag of this chassis. + nullable: true + readOnly: false + type: string + x-longDescription: "This property shall contain an identifying string that\ + \ tracks the chassis for inventory purposes. Modifying this property\ + \ may modify the AssetTag in the resource that represents the functional\ + \ view of this Chassis, such as a ComputerSystem resource." + Certificates: + $ref: '#/components/schemas/odata-v4_idRef' + ChassisType: + $ref: '#/components/schemas/Chassis_v1_25_0_ChassisType' + Controls: + $ref: '#/components/schemas/odata-v4_idRef' + DepthMm: + description: The depth of the chassis. + minimum: 0 + nullable: true + readOnly: true + type: number + x-longDescription: "This property shall represent the depth (length) of\ + \ the chassis, in millimeter units, as specified by the manufacturer." + x-units: mm + x-versionAdded: v1_4_0 + Description: + description: The description of this resource. Used for commonality in + the schema definitions. + type: string + x-longDescription: This property shall contain the description of this resource. The + value shall conform with the 'Description' clause of the Redfish Specification. + Doors: + $ref: '#/components/schemas/Chassis_v1_25_0_Doors' + Drives: + $ref: '#/components/schemas/odata-v4_idRef' + ElectricalSourceManagerURIs: + description: The URIs of the management interfaces for the external electrical + source connections for this chassis. + format: uri-reference + items: + nullable: true + type: string + readOnly: false + type: array + x-longDescription: This property shall contain an array of URIs to the management + applications or devices that provide monitoring or control of the external + electrical sources that provide power to this chassis. + x-versionAdded: v1_18_0 + ElectricalSourceNames: + description: "The names of the external electrical sources, such as circuits\ + \ or outlets, connected to this chassis." + items: + nullable: true + type: string + readOnly: false + type: array + x-longDescription: "This property shall contain an array of strings that\ + \ identify the external electrical sources, such as the names of circuits\ + \ or outlets, that provide power to this chassis." + x-versionAdded: v1_18_0 + EnvironmentMetrics: + $ref: '#/components/schemas/odata-v4_idRef' + EnvironmentalClass: + $ref: '#/components/schemas/Chassis_v1_25_0_EnvironmentalClass' + FabricAdapters: + $ref: '#/components/schemas/odata-v4_idRef' + HeatingCoolingEquipmentNames: + description: "The names of the external heating or cooling equipment, such\ + \ as coolant distribution units, connected to this chassis." + items: + nullable: true + type: string + readOnly: false + type: array + x-longDescription: "This property shall contain an array of strings that\ + \ identify the external heating or cooling equipment, such as the names\ + \ of specific coolant distribution units, that provide thermal management\ + \ for this chassis." + x-versionAdded: v1_25_0 + HeatingCoolingManagerURIs: + description: The URIs of the management interfaces for the external heating + or cooling equipment for this chassis. + format: uri-reference + items: + nullable: true + type: string + readOnly: false + type: array + x-longDescription: This property shall contain an array of URIs to the management + applications or devices that provide monitoring or control of the external + heating or cooling equipment that provide thermal management for this + chassis. + x-versionAdded: v1_25_0 + HeightMm: + description: The height of the chassis. + minimum: 0 + nullable: true + readOnly: true + type: number + x-longDescription: "This property shall represent the height of the chassis,\ + \ in millimeter units, as specified by the manufacturer." + x-units: mm + x-versionAdded: v1_4_0 + HotPluggable: + description: An indication of whether this component can be inserted or + removed while the equipment is in operation. + nullable: true + readOnly: true + type: boolean + x-longDescription: "This property shall indicate whether the component can\ + \ be inserted or removed while the underlying equipment otherwise remains\ + \ in its current operational state. Components indicated as hot-pluggable\ + \ shall allow the component to become operable without altering the operational\ + \ state of the underlying equipment. Components that cannot be inserted\ + \ or removed from equipment in operation, or components that cannot become\ + \ operable without affecting the operational state of that equipment,\ + \ shall be indicated as not hot-pluggable." + x-versionAdded: v1_21_0 + Id: + description: The unique identifier for this resource within the collection + of similar resources. + type: string + x-longDescription: This property shall contain the identifier for this resource. The + value shall conform with the 'Id' clause of the Redfish Specification. + IndicatorLED: + $ref: '#/components/schemas/Chassis_v1_25_0_IndicatorLED' + Links: + $ref: '#/components/schemas/Chassis_v1_25_0_Links' + Location: + $ref: '#/components/schemas/Resource_Location' + LocationIndicatorActive: + description: An indicator allowing an operator to physically locate this + resource. + nullable: true + readOnly: false + type: boolean + x-longDescription: "This property shall contain the state of the indicator\ + \ used to physically identify or locate this resource. A write to this\ + \ property shall update the value of IndicatorLED in this resource, if\ + \ supported, to reflect the implementation of the locating function. \ + \ Modifying this property may modify the LocationIndicatorActive in the\ + \ resource that represents the functional view of this Chassis, such as\ + \ a ComputerSystem resource." + x-versionAdded: v1_14_0 + LogServices: + $ref: '#/components/schemas/odata-v4_idRef' + Manufacturer: + description: The manufacturer of this chassis. + nullable: true + readOnly: true + type: string + x-longDescription: "This property shall contain the name of the organization\ + \ responsible for producing the chassis. This organization may be the\ + \ entity from whom the chassis is purchased, but this is not necessarily\ + \ true." + MaxPowerWatts: + description: The upper bound of the total power consumed by the chassis. + nullable: true + readOnly: true + type: number + x-longDescription: This property shall contain the upper bound of the total + power consumed by the chassis. + x-units: W + x-versionAdded: v1_12_0 + Measurements: + deprecated: true + description: An array of DSP0274-defined measurement blocks. + items: + $ref: '#/components/schemas/SoftwareInventory_MeasurementBlock' + type: array + x-deprecatedReason: This property has been deprecated in favor of the ComponentIntegrity + resource. + x-longDescription: This property shall contain an array of DSP0274-defined + measurement blocks. + x-versionAdded: v1_15_0 + x-versionDeprecated: v1_19_0 + MediaControllers: + $ref: '#/components/schemas/odata-v4_idRef' + Memory: + $ref: '#/components/schemas/odata-v4_idRef' + MemoryDomains: + $ref: '#/components/schemas/odata-v4_idRef' + MinPowerWatts: + description: The lower bound of the total power consumed by the chassis. + nullable: true + readOnly: true + type: number + x-longDescription: This property shall contain the lower bound of the total + power consumed by the chassis. + x-units: W + x-versionAdded: v1_12_0 + Model: + description: The model number of the chassis. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the name by which the manufacturer + generally refers to the chassis. + Name: + description: The name of the resource or array member. + type: string + x-longDescription: This property shall contain the name of this resource + or array member. The value shall conform with the 'Name' clause of the + Redfish Specification. + NetworkAdapters: + $ref: '#/components/schemas/odata-v4_idRef' + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + PCIeDevices: + $ref: '#/components/schemas/odata-v4_idRef' + PCIeSlots: + $ref: '#/components/schemas/odata-v4_idRef' + PartNumber: + description: The part number of the chassis. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain a part number assigned by + the organization that is responsible for producing or manufacturing the + chassis. + PhysicalSecurity: + $ref: '#/components/schemas/Chassis_v1_25_0_PhysicalSecurity' + Power: + $ref: '#/components/schemas/odata-v4_idRef' + PowerState: + $ref: '#/components/schemas/Resource_PowerState' + PowerSubsystem: + $ref: '#/components/schemas/odata-v4_idRef' + PoweredByParent: + description: Indicates that the chassis receives power from the containing + chassis. + nullable: true + readOnly: true + type: boolean + x-longDescription: "This property shall indicate whether the chassis receives\ + \ power from the chassis that contains it. The value `true` shall indicate\ + \ that the containing chassis provides power. The value `false` shall\ + \ indicate the chassis receives power from its own power subsystem, another\ + \ chassis instance's power supplies, or outlets." + x-versionAdded: v1_20_0 + Processors: + $ref: '#/components/schemas/odata-v4_idRef' + Replaceable: + description: An indication of whether this component can be independently + replaced as allowed by the vendor's replacement policy. + nullable: true + readOnly: true + type: boolean + x-longDescription: "This property shall indicate whether this component\ + \ can be independently replaced as allowed by the vendor's replacement\ + \ policy. A value of `false` indicates the component needs to be replaced\ + \ by policy as part of another component. If the `LocationType` property\ + \ of this component contains `Embedded`, this property shall contain `false`." + x-versionAdded: v1_21_0 + SKU: + description: The SKU of the chassis. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the stock-keeping unit number + for this chassis. + Sensors: + $ref: '#/components/schemas/odata-v4_idRef' + SerialNumber: + description: The serial number of the chassis. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain a manufacturer-allocated + number that identifies the chassis. + SparePartNumber: + description: The spare part number of the chassis. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the spare part number of + the chassis. + x-versionAdded: v1_16_0 + Status: + $ref: '#/components/schemas/Resource_Status' + Thermal: + $ref: '#/components/schemas/odata-v4_idRef' + ThermalDirection: + $ref: '#/components/schemas/Chassis_v1_25_0_ThermalDirection' + ThermalManagedByParent: + description: Indicates that the chassis is thermally managed by the parent + chassis. + nullable: true + readOnly: true + type: boolean + x-longDescription: "This property shall indicate whether the chassis relies\ + \ on the containing chassis to provide thermal management. The value\ + \ `true` shall indicate that the chassis relies on the containing chassis\ + \ to provide thermal management. The value `false` shall indicate the\ + \ chassis provides thermal management, and may provide details in a ThermalSubsystem\ + \ resource, or by populating the Fans property in Links." + x-versionAdded: v1_20_0 + ThermalSubsystem: + $ref: '#/components/schemas/odata-v4_idRef' + TrustedComponents: + $ref: '#/components/schemas/odata-v4_idRef' + UUID: + pattern: "^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$" + type: string + Version: + description: The hardware version of this chassis. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the hardware version of this + chassis as determined by the vendor or supplier. + x-versionAdded: v1_21_0 + WeightKg: + description: The weight of the chassis. + minimum: 0 + nullable: true + readOnly: true + type: number + x-longDescription: "This property shall represent the published mass, commonly\ + \ referred to as weight, of the chassis, in kilogram units." + x-units: kg + x-versionAdded: v1_4_0 + WidthMm: + description: The width of the chassis. + minimum: 0 + nullable: true + readOnly: true + type: number + x-longDescription: "This property shall represent the width of the chassis,\ + \ in millimeter units, as specified by the manufacturer." + x-units: mm + x-versionAdded: v1_4_0 + required: + - '@odata.id' + - '@odata.type' + - ChassisType + - Id + - Name + type: object + x-longDescription: "This resource shall represent a chassis or other physical\ + \ enclosure for a Redfish implementation. It may also represent a location,\ + \ such as a slot, socket, or bay, where a unit may be installed, but the State\ + \ property within the Status property contains `Absent`." + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Chassis_v1_25_0_Actions: + additionalProperties: false + description: The available actions for this resource. + example: + '#Chassis.Reset': + title: title + target: target + Oem: + key: "" + properties: + '#Chassis.Reset': + $ref: '#/components/schemas/Chassis_v1_25_0_Reset' + Oem: + additionalProperties: true + description: The available OEM-specific actions for this resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + type: object + x-longDescription: This type shall contain the available actions for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Chassis_v1_25_0_Reset: + additionalProperties: false + description: "This action resets the chassis. Additionally, it could reset\ + \ systems or other contained resources depending on the ResetType used to\ + \ invoke this action." + example: + title: title + target: target + properties: + target: + description: Link to invoke action + format: uri-reference + type: string + title: + description: Friendly action name + type: string + type: object + x-longDescription: "This action shall reset the chassis. Additionally, it may\ + \ reset systems or other contained resources depending on the ResetType used\ + \ to invoke this action." + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Chassis_v1_25_0_OemActions: + additionalProperties: true + description: The available OEM-specific actions for this resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Chassis_v1_25_0_ChassisType: + enum: + - Rack + - Blade + - Enclosure + - StandAlone + - RackMount + - Card + - Cartridge + - Row + - Pod + - Expansion + - Sidecar + - Zone + - Sled + - Shelf + - Drawer + - Module + - Component + - IPBasedDrive + - RackGroup + - StorageEnclosure + - ImmersionTank + - HeatExchanger + - PowerStrip + - Other + type: string + x-enumDescriptions: + Blade: "An enclosed or semi-enclosed, typically vertically-oriented, system\ + \ chassis that must be plugged into a multi-system chassis to function normally." + Card: A loose device or circuit board intended to be installed in a system + or other enclosure. + Cartridge: A small self-contained system intended to be plugged into a multi-system + chassis. + Component: "A small chassis, card, or device that contains devices for a particular\ + \ subsystem or function." + Drawer: "An enclosed or semi-enclosed, typically horizontally-oriented, system\ + \ chassis that can be slid into a multi-system chassis." + Enclosure: A generic term for a chassis that does not fit any other description. + Expansion: A chassis that expands the capabilities or capacity of another + chassis. + HeatExchanger: A heat exchanger. + IPBasedDrive: A chassis in a drive form factor with IP-based network connections. + ImmersionTank: An immersion cooling tank. + Module: "A small, typically removable, chassis or card that contains devices\ + \ for a particular subsystem or function." + Other: A chassis that does not fit any of these definitions. + Pod: "A collection of equipment racks in a large, likely transportable, container." + PowerStrip: "A power strip, typically placed in the zero-U space of a rack." + Rack: "An equipment rack, typically a 19-inch wide freestanding unit." + RackGroup: A group of racks that form a single entity or share infrastructure. + RackMount: A single-system chassis designed specifically for mounting in an + equipment rack. + Row: A collection of equipment racks. + Shelf: "An enclosed or semi-enclosed, typically horizontally-oriented, system\ + \ chassis that must be plugged into a multi-system chassis to function normally." + Sidecar: A chassis that mates mechanically with another chassis to expand + its capabilities or capacity. + Sled: "An enclosed or semi-enclosed, system chassis that must be plugged into\ + \ a multi-system chassis to function normally similar to a blade type chassis." + StandAlone: "A single, free-standing system, commonly called a tower or desktop\ + \ chassis." + StorageEnclosure: A chassis that encloses storage. + Zone: A logical division or portion of a physical chassis that contains multiple + devices or systems that cannot be physically separated. + x-enumVersionAdded: + HeatExchanger: v1_23_0 + IPBasedDrive: v1_3_0 + ImmersionTank: v1_23_0 + PowerStrip: v1_25_0 + RackGroup: v1_4_0 + StorageEnclosure: v1_6_0 + Chassis_v1_25_0_Doors: + additionalProperties: false + description: The doors or access panels of the chassis. + example: + Rear: + DoorState: null + Locked: true + UserLabel: UserLabel + Front: + DoorState: null + Locked: true + UserLabel: UserLabel + properties: + Front: + $ref: '#/components/schemas/Chassis_v1_25_0_Door' + Rear: + $ref: '#/components/schemas/Chassis_v1_25_0_Door' + type: object + x-longDescription: This type shall describe the doors or access panels of the + chassis. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Chassis_v1_25_0_Door: + additionalProperties: false + description: A door or access panel on the chassis. + example: + DoorState: null + Locked: true + UserLabel: UserLabel + properties: + DoorState: + $ref: '#/components/schemas/Chassis_v1_25_0_DoorState' + Locked: + description: Indicates if the door is locked. + nullable: true + readOnly: false + type: boolean + x-longDescription: This property shall indicate if the door is locked. + x-versionAdded: v1_24_0 + UserLabel: + description: A user-assigned label. + readOnly: false + type: string + x-longDescription: "This property shall contain a user-assigned label used\ + \ to identify this resource. If a value has not been assigned by a user,\ + \ the value of this property shall be an empty string." + x-versionAdded: v1_24_0 + type: object + x-longDescription: This type shall describe a door or access panel on the chassis. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Chassis_v1_25_0_DoorState: + enum: + - Locked + - Closed + - LockedAndOpen + - Open + type: string + x-enumDescriptions: + Closed: Door is closed. + Locked: Door is closed and locked. + LockedAndOpen: Door is open and locked. + Open: Door is open. + x-enumLongDescriptions: + Closed: This value shall indicate that the door is closed but unlocked. + Locked: "This value shall indicate that the door is both closed and locked.\ + \ In this state, the door cannot be opened unless the value of the Locked\ + \ property is set to `false`." + LockedAndOpen: This value shall indicate that the door is open but the lock + has been engaged. It may be possible to close the door while in this state. + Open: This value shall indicate that the door is open. + Chassis_v1_25_0_EnvironmentalClass: + enum: + - A1 + - A2 + - A3 + - A4 + type: string + x-enumDescriptions: + A1: ASHRAE Environmental Class 'A1'. + A2: ASHRAE Environmental Class 'A2'. + A3: ASHRAE Environmental Class 'A3'. + A4: ASHRAE Environmental Class 'A4'. + Chassis_v1_25_0_IndicatorLED: + enum: + - Unknown + - Lit + - Blinking + - "Off" + type: string + x-enumDeprecated: + Unknown: This value has been deprecated in favor of returning `null` if the + state is unknown. + x-enumDescriptions: + Blinking: The indicator LED is blinking. + Lit: The indicator LED is lit. + "Off": The indicator LED is off. + Unknown: The state of the indicator LED cannot be determined. + x-enumLongDescriptions: + Blinking: "This value shall represent the indicator LED is in a blinking state\ + \ where the LED is being turned on and off in repetition. If the service\ + \ does not support this value, it shall reject PATCH or PUT requests containing\ + \ this value by returning the HTTP 400 (Bad Request) status code." + Lit: "This value shall represent the indicator LED is in a solid on state.\ + \ If the service does not support this value, it shall return the HTTP\ + \ 400 (Bad Request) status code to reject PATCH or PUT requests that contain\ + \ this value." + "Off": "This value shall represent the indicator LED is in a solid off state.\ + \ If the service does not support this value, it shall reject PATCH or\ + \ PUT requests containing this value by returning the HTTP 400 (Bad Request)\ + \ status code." + Unknown: This value shall represent the indicator LED is in an unknown state. The + service shall reject PATCH or PUT requests containing this value by returning + the HTTP 400 (Bad Request) status code. + x-enumVersionDeprecated: + Unknown: v1_2_0 + Chassis_v1_25_0_Links: + additionalProperties: false + description: The links to other resources that are related to this resource. + example: + Fans: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Processors@odata.count: 7 + Switches@odata.count: 5 + ContainedBy: + '@odata.id': '@odata.id' + ManagedBy: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + PowerOutlets@odata.count: 1 + ManagersInChassis: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Switches: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Drives: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + PowerDistribution: + '@odata.id': '@odata.id' + ConnectedCoolingLoops@odata.count: 5 + CoolingUnits@odata.count: 9 + Fans@odata.count: 2 + Contains@odata.count: 2 + PCIeDevices: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + PCIeDevices@odata.count: 1 + ComputerSystems@odata.count: 5 + ManagedBy@odata.count: 4 + ManagersInChassis@odata.count: 7 + Drives@odata.count: 3 + CooledBy@odata.count: 7 + CoolingUnits: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Cables@odata.count: 1 + PoweredBy: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + PowerSupplies: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + PowerSupplies@odata.count: 1 + PoweredBy@odata.count: 6 + Cables: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + ConnectedCoolingLoops: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + CooledBy: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Storage: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Storage@odata.count: 4 + Oem: + key: "" + Contains: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + ResourceBlocks: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + ResourceBlocks@odata.count: 1 + Facility: + '@odata.id': '@odata.id' + Processors: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + PowerOutlets: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + ComputerSystems: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + properties: + Cables: + description: An array of links to the cables connected to this chassis. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type Cable that represent the cables connected to this chassis. + x-versionAdded: v1_17_0 + Cables@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + ComputerSystems: + description: An array of links to the computer systems that this chassis + directly and wholly contains. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: "This property shall contain an array of links to resources\ + \ of type ComputerSystem with which this physical container is associated.\ + \ If a chassis also links to a computer system to which this resource\ + \ also links, this chassis shall not link to that computer system." + ComputerSystems@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + ConnectedCoolingLoops: + description: An array of links to cooling loops connected to this chassis. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: false + type: array + x-longDescription: This property shall contain an array of links to resources + of type CoolingLoop that represent the cooling loops connected to this + chassis. + x-versionAdded: v1_23_0 + ConnectedCoolingLoops@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + ContainedBy: + $ref: '#/components/schemas/odata-v4_idRef' + Contains: + description: An array of links to any other chassis that this chassis has + in it. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: false + type: array + x-longDescription: This property shall contain an array of links to resources + of type Chassis that represent the chassis instances that this chassis + contains. + Contains@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + CooledBy: + deprecated: true + description: "An array of links to resources or objects that cool this chassis.\ + \ Normally, the link is for either a chassis or a specific set of fans." + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-deprecatedReason: "This property has been deprecated in favor of the Fans\ + \ link property, and details provided in the ThermalSubsystem resource." + x-longDescription: This property shall contain an array of links to resources + or objects that cool this chassis. + x-versionDeprecated: v1_20_0 + CooledBy@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + CoolingUnits: + description: An array of links to cooling unit functionality contained in + this chassis. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: false + type: array + x-longDescription: This property shall contain an array of links to resources + of type CoolingUnit that represent the cooling unit functionality contained + within this chassis. + x-versionAdded: v1_23_0 + CoolingUnits@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Drives: + description: An array of links to the drives located in this chassis. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type Drive that are in this chassis. + x-versionAdded: v1_2_0 + Drives@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Facility: + $ref: '#/components/schemas/odata-v4_idRef' + Fans: + description: An array of links to the fans that cool this chassis. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type Fan that represent the fans that provide cooling to this chassis. This + property shall not be present if the ThermalManagedByParent property contains + `true` or if the fans are contained in the ThermalSubsystem resource for + this chassis. + x-versionAdded: v1_20_0 + Fans@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + ManagedBy: + description: An array of links to the managers responsible for managing + this chassis. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type Manager that manage this chassis. + ManagedBy@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + ManagersInChassis: + description: An array of links to the managers located in this chassis. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type Manager that are in this chassis. + x-versionAdded: v1_2_0 + ManagersInChassis@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + PCIeDevices: + deprecated: true + description: An array of links to the PCIe devices located in this chassis. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-deprecatedReason: This property has been deprecated in favor of the PCIeDevices + resource collection in the root of this resource. + x-longDescription: This property shall contain an array of links to resources + of type PCIeDevice. + x-versionAdded: v1_4_0 + x-versionDeprecated: v1_10_0 + PCIeDevices@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + PowerDistribution: + $ref: '#/components/schemas/odata-v4_idRef' + PowerOutlets: + description: An array of links to the outlets that provide power to this + chassis. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: false + type: array + x-longDescription: This property shall contain an array of links to resources + of type Outlet that represent the outlets that provide power to this chassis. This + property shall not be present if the PoweredByParent property contains + `true`. + x-versionAdded: v1_18_0 + PowerOutlets@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + PowerSupplies: + description: An array of links to the power supplies that provide power + to this chassis. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type PowerSupply that represent the power supplies that provide power + to this chassis. This property shall not be present if the PoweredByParent + property contains `true` or if the power supplies are contained in the + PowerSubsystem resource for this chassis. + x-versionAdded: v1_20_0 + PowerSupplies@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + PoweredBy: + deprecated: true + description: "An array of links to resources or objects that power this\ + \ chassis. Normally, the link is for either a chassis or a specific set\ + \ of power supplies." + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-deprecatedReason: "This property has been deprecated in favor of the PowerOutlets\ + \ and PowerSupplies link properties, and details provided in the PowerSubsystem\ + \ resource." + x-longDescription: This property shall contain an array of links to resources + or objects that power this chassis. + x-versionDeprecated: v1_20_0 + PoweredBy@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Processors: + description: An array of links to the processors located in this chassis. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type Processor type that this chassis contains. + x-versionAdded: v1_9_0 + Processors@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + ResourceBlocks: + description: An array of links to the resource blocks located in this chassis. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type ResourceBlock that this chassis contains. + x-versionAdded: v1_5_0 + ResourceBlocks@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Storage: + description: An array of links to the storage subsystems connected to or + inside this chassis. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type Storage that are connected to or contained in this chassis. + x-versionAdded: v1_2_0 + Storage@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Switches: + description: An array of links to the switches located in this chassis. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type Switch that this chassis contains. + x-versionAdded: v1_7_0 + Switches@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + type: object + x-longDescription: "This Redfish Specification-described type shall contain\ + \ links to resources that are related to but are not contained by, or subordinate\ + \ to, this resource." + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Resource_Location: + additionalProperties: false + description: The location of a resource. + example: + PostalAddress: + Building: Building + POBox: POBox + HouseNumber: 6 + Seat: Seat + TrailingStreetSuffix: TrailingStreetSuffix + HouseNumberSuffix: HouseNumberSuffix + PlaceType: PlaceType + RoadSubBranch: RoadSubBranch + RoadBranch: RoadBranch + PostalCode: PostalCode + Unit: Unit + StreetSuffix: StreetSuffix + Name: Name + Street: Street + Division: Division + RoadPostModifier: RoadPostModifier + Room: Room + AdditionalInfo: AdditionalInfo + Floor: Floor + RoadSection: RoadSection + Territory: Territory + LeadingStreetDirection: LeadingStreetDirection + AdditionalCode: AdditionalCode + Road: Road + Landmark: Landmark + RoadPreModifier: RoadPreModifier + City: City + GPSCoords: GPSCoords + Neighborhood: Neighborhood + Country: Country + District: District + Community: Community + Location: Location + Contacts: + - null + - null + PartLocation: + ServiceLabel: ServiceLabel + LocationOrdinalValue: 8 + Reference: null + Orientation: null + LocationType: null + Placement: + AdditionalInfo: AdditionalInfo + Rack: Rack + RackOffsetUnits: null + RackOffset: 9 + Row: Row + Oem: + key: "" + AltitudeMeters: 9.965781217890562 + Latitude: 9.369310271410669 + PhysicalAddress: + ISOSubdivisionCode: ISOSubdivisionCode + StreetAddress: StreetAddress + ISOCountryCode: ISOCountryCode + StateOrProvince: StateOrProvince + Country: Country + PostalCode: PostalCode + City: City + Info: Info + InfoFormat: InfoFormat + Longitude: 6.683562403749608 + PartLocationContext: PartLocationContext + properties: + AltitudeMeters: + description: The altitude of the resource in meters. + nullable: true + readOnly: false + type: number + x-longDescription: "This property shall contain the altitude of the resource,\ + \ in meter units, defined as the elevation above sea level." + x-units: m + x-versionAdded: v1_6_0 + Contacts: + description: An array of contact information. + items: + $ref: '#/components/schemas/Resource_Location_Contacts_inner' + type: array + x-longDescription: This property shall contain an array of contact information + for an individual or organization responsible for this resource. + x-versionAdded: v1_7_0 + Info: + deprecated: true + description: The location of the resource. + nullable: true + readOnly: true + type: string + x-deprecatedReason: "This property has been deprecated in favor of the `PostalAddress`,\ + \ `Placement`, and `PartLocation` properties." + x-longDescription: This property shall represent the location of the resource. + x-versionAdded: v1_1_0 + x-versionDeprecated: v1_5_0 + InfoFormat: + deprecated: true + description: The format of the `Info` property. + nullable: true + readOnly: true + type: string + x-deprecatedReason: "This property has been deprecated in favor of the `PostalAddress`,\ + \ `Placement`, and `PartLocation` properties." + x-longDescription: This property shall represent the `Info` property format. + x-versionAdded: v1_1_0 + x-versionDeprecated: v1_5_0 + Latitude: + description: The latitude of the resource. + nullable: true + readOnly: false + type: number + x-longDescription: This property shall contain the latitude of the resource + specified in degree units using a decimal format and not minutes or seconds. + x-units: deg + x-versionAdded: v1_6_0 + Longitude: + description: The longitude of the resource in degree units. + nullable: true + readOnly: false + type: number + x-longDescription: This property shall contain the longitude of the resource + specified in degree units using a decimal format and not minutes or seconds. + x-units: deg + x-versionAdded: v1_6_0 + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + PartLocation: + $ref: '#/components/schemas/Resource_v1_19_1_PartLocation' + PartLocationContext: + description: "Human-readable string to enable differentiation between `PartLocation`\ + \ values for parts in the same enclosure, which might include hierarchical\ + \ information of containing `PartLocation` values for the part." + nullable: true + readOnly: true + type: string + x-longDescription: "This property shall contain a human-readable string\ + \ to enable differentiation between `PartLocation` values for parts in\ + \ the same enclosure, which may include hierarchical information of containing\ + \ `PartLocation` values for the part. The value of this property shall\ + \ not include values of the `PartLocation` properties for the part itself.\ + \ The purpose of this value, in conjunction with the `PartLocation` of\ + \ the part itself, is to allow clients to determine the physical location\ + \ of the part without tracing through the `PartLocation` of multiple resources." + x-versionAdded: v1_16_0 + PhysicalAddress: + $ref: '#/components/schemas/Resource_v1_19_1_PhysicalAddress' + Placement: + $ref: '#/components/schemas/Resource_v1_19_1_Placement' + PostalAddress: + $ref: '#/components/schemas/Resource_v1_19_1_PostalAddress' + type: object + x-longDescription: This type shall describe the location of a resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + SoftwareInventory_MeasurementBlock: + additionalProperties: false + description: The DSP0274-defined measurement block information. + example: + Measurement: Measurement + MeasurementSpecification: 2 + MeasurementSize: 1 + MeasurementIndex: 6 + properties: + Measurement: + description: The hexadecimal string representation of the numeric value + of the DSP0274-defined 'Measurement' field of the measurement block. + nullable: true + pattern: "^[0-9a-fA-F]+$" + readOnly: true + type: string + x-longDescription: This property shall contain the value of the hexadecimal + string representation of the numeric value of the DSP0274-defined 'Measurement' + field of the measurement block. + x-versionAdded: v1_4_0 + MeasurementIndex: + description: The DSP0274-defined 'Index' field of the measurement block. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the value of the DSP0274-defined + 'Index' field of the measurement block. + x-versionAdded: v1_5_0 + MeasurementSize: + description: The DSP0274-defined 'MeasurementSize' field of the measurement + block. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the value of the DSP0274-defined + 'MeasurementSize' field of the measurement block. + x-versionAdded: v1_4_0 + MeasurementSpecification: + description: The DSP0274-defined 'MeasurementSpecification' field of the + measurement block. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the value of the DSP0274-defined + 'MeasurementSpecification' field of the measurement block. + x-versionAdded: v1_4_0 + type: object + x-longDescription: This type shall describe a DSP0274-defined measurement block. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Chassis_v1_25_0_PhysicalSecurity: + additionalProperties: false + description: The physical security state of the chassis. + example: + IntrusionSensorNumber: 6 + IntrusionSensor: null + IntrusionSensorReArm: null + properties: + IntrusionSensor: + $ref: '#/components/schemas/Chassis_v1_25_0_IntrusionSensor' + IntrusionSensorNumber: + deprecated: true + description: A numerical identifier to represent the physical security sensor. + format: int64 + nullable: true + readOnly: true + type: integer + x-deprecatedReason: This property has been deprecated in order to allow + for multiple physical sensors to construct this object. + x-longDescription: This property shall contain a numerical identifier for + this physical security sensor that is unique within this resource. + x-versionAdded: v1_1_0 + x-versionDeprecated: v1_22_0 + IntrusionSensorReArm: + $ref: '#/components/schemas/Chassis_v1_25_0_IntrusionSensorReArm' + type: object + x-longDescription: This type shall describe the physical security state of the + chassis. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Chassis_v1_25_0_IntrusionSensor: + enum: + - Normal + - HardwareIntrusion + - TamperingDetected + type: string + x-enumDescriptions: + HardwareIntrusion: "A door, lock, or other mechanism protecting the internal\ + \ system hardware from being accessed is detected to be in an insecure state." + Normal: No physical security condition is detected at this time. + TamperingDetected: Physical tampering of the monitored entity is detected. + Chassis_v1_25_0_IntrusionSensorReArm: + enum: + - Manual + - Automatic + type: string + x-enumDescriptions: + Automatic: The sensor is automatically restored to the normal state when no + security condition is detected. + Manual: A user is required to clear the sensor to restore it to the normal + state. + x-enumLongDescriptions: + Automatic: This value shall indicate the service sets the IntrusionSensor + property to `Normal` when no security condition is detected. + Manual: This value shall indicate a user is required to set the IntrusionSensor + property to `Normal` to restore the sensor to its normal state. + Resource_PowerState: + enum: + - "On" + - "Off" + - PoweringOn + - PoweringOff + - Paused + type: string + x-enumDescriptions: + "Off": The resource is powered off. The components within the resource might + continue to have AUX power. + "On": The resource is powered on. + Paused: The resource is paused. + PoweringOff: A temporary state between on and off. The components within + the resource can take time to process the power off action. + PoweringOn: A temporary state between off and on. The components within the + resource can take time to process the power on action. + x-enumVersionAdded: + Paused: v1_13_0 + Chassis_v1_25_0_ThermalDirection: + enum: + - FrontToBack + - BackToFront + - TopExhaust + - Sealed + type: string + x-enumDescriptions: + BackToFront: A chassis with the air intake in the back and exhaust out the + front. + FrontToBack: A chassis with the air intake in the front and exhaust out the + back. + Sealed: A sealed chassis with no air pathway. + TopExhaust: A chassis with air exhaust on the top. + x-enumLongDescriptions: + BackToFront: This value shall indicate a chassis with the air intake generally + from the back of the chassis and the air exhaust out the front of the chassis. + FrontToBack: This value shall indicate a chassis with the air intake generally + from the front of the chassis and the air exhaust out the back of the chassis. + Sealed: This value shall indicate a sealed chassis with no air pathway through + the chassis. + TopExhaust: This value shall indicate a chassis with the air exhaust out the + top of the chassis. + Resource_UUID: + pattern: "^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$" + type: string + MemoryCollection_MemoryCollection: + additionalProperties: false + description: The collection of `Memory` resource instances. + example: + '@odata.id': '@odata.id' + Description: Description + '@odata.type': '@odata.type' + Oem: + key: "" + Members@odata.count: 0 + '@odata.etag': '@odata.etag' + '@odata.context': '@odata.context' + Members@odata.nextLink: Members@odata.nextLink + Members: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Name: Name + properties: + '@odata.context': + description: The OData description of a payload. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the context URL that + describes the resource according to OData-Protocol and shall be of the + form defined in the Redfish specification. + '@odata.etag': + description: The current ETag of the resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a string that is + defined by the ETag HTTP header definition in RFC7232. + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + '@odata.type': + description: The type of a resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a URI fragment that + specifies the type of the resource and it shall be of the form defined + in the Redfish specification. + Description: + description: The description of this resource. Used for commonality in + the schema definitions. + type: string + x-longDescription: This property shall contain the description of this resource. The + value shall conform with the 'Description' clause of the Redfish Specification. + Members: + description: The members of this collection. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to the + members of this collection. + Members@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Members@odata.nextLink: + description: The URI to the resource containing the next set of partial + members. + format: uri-reference + readOnly: true + type: string + x-longDescription: "The value of this property shall be a URI to a resource,\ + \ with the same @odata.type, containing the next set of partial members." + Name: + description: The name of the resource or array member. + type: string + x-longDescription: This property shall contain the name of this resource + or array member. The value shall conform with the 'Name' clause of the + Redfish Specification. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + required: + - '@odata.id' + - '@odata.type' + - Members + - Members@odata.count + - Name + type: object + x-longDescription: This resource shall represent a resource collection of `Memory` + instances for a Redfish implementation. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Memory_v1_19_0_Memory: + additionalProperties: false + description: "The Memory schema represents a memory device, such as a DIMM,\ + \ and its configuration. It also describes the location, such as a slot,\ + \ socket, or bay, where a unit can be installed, by populating a resource\ + \ instance with an absent state if a unit is not present." + example: + PoisonListMaxMediaErrorRecords: 3 + PartNumber: PartNumber + '@odata.type': '@odata.type' + RankCount: 7 + Certificates: + '@odata.id': '@odata.id' + SecurityCapabilities: + PassphraseLockLimit: 8 + DataLockCapable: true + SecurityStates: + - null + - null + PassphraseCapable: true + MaxPassphraseCount: 4 + ConfigurationLockCapable: true + SpareDeviceCount: 7 + Name: Name + '@odata.id': '@odata.id' + Metrics: + '@odata.id': '@odata.id' + IsSpareDeviceEnabled: true + AllocationIncrementMiB: 6 + Manufacturer: Manufacturer + AllowedSpeedsMHz: + - 1 + - 1 + LocationIndicatorActive: true + MemoryLocation: + Channel: 4 + Slot: 9 + MemoryController: 5 + Socket: 9 + Assembly: + '@odata.id': '@odata.id' + HealthData: + PredictedMediaLifeLeftPercent: 41.45608029883936 + ModuleProductID: ModuleProductID + Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + Actions: + '#Memory.OverwriteUnit': + title: title + target: target + '#Memory.ResetToDefaults': + title: title + target: target + '#Memory.Reset': + title: title + target: target + '#Memory.ScanMedia': + title: title + target: target + '#Memory.SetPassphrase': + title: title + target: target + '#Memory.InjectPersistentPoison': + title: title + target: target + '#Memory.DisablePassphrase': + title: title + target: target + Oem: + key: "" + '#Memory.DisableMasterPassphrase': + title: title + target: target + '#Memory.FreezeSecurityState': + title: title + target: target + '#Memory.SetMasterPassphrase': + title: title + target: target + '#Memory.SecureEraseUnit': + title: title + target: target + '#Memory.UnlockUnit': + title: title + target: target + Log: + '@odata.id': '@odata.id' + OperatingSpeedRangeMHz: + SettingMax: 2.8841621266687802 + Reading: 1.284659006116532 + AllowableMax: 6.438423552598547 + SettingMin: 6.778324963048013 + ControlMode: null + AllowableNumericValues: + - 6.965117697638846 + - 6.965117697638846 + AllowableMin: 3.5571952270680973 + ReadingUnits: ReadingUnits + DataSourceUri: DataSourceUri + SecurityStates: + MasterPassphraseAttemptCountReached: true + UserPassphraseAttemptCountReached: true + '@odata.etag': '@odata.etag' + Regions: + - MasterPassphraseEnabled: true + MemoryClassification: null + PassphraseEnabled: true + PassphraseState: true + OffsetMiB: 6 + RegionId: RegionId + SizeMiB: 0 + - MasterPassphraseEnabled: true + MemoryClassification: null + PassphraseEnabled: true + PassphraseState: true + OffsetMiB: 6 + RegionId: RegionId + SizeMiB: 0 + '@odata.context': '@odata.context' + DataWidthBits: 2 + CapacityMiB: 3 + FunctionClasses: + - FunctionClasses + - FunctionClasses + VolatileSizeMiB: 3 + PersistentRegionSizeMaxMiB: 6 + SubsystemDeviceID: SubsystemDeviceID + ErrorCorrection: null + SerialNumber: SerialNumber + MemoryMedia: + - null + - null + Oem: + key: "" + VolatileRegionSizeLimitMiB: 3 + ConfigurationLocked: true + Id: Id + EnvironmentMetrics: + '@odata.id': '@odata.id' + FirmwareApiVersion: FirmwareApiVersion + PersistentRegionNumberLimit: 6 + Description: Description + VolatileSizeLimitMiB: 5 + VolatileRegionSizeMaxMiB: 7 + PersistentRegionSizeLimitMiB: 5 + LogicalSizeMiB: 7 + IsRankSpareEnabled: true + BusWidthBits: 5 + CacheSizeMiB: 9 + VolatileRegionNumberLimit: 3 + NonVolatileSizeMiB: 8 + MaxTDPMilliWatts: + - 1 + - 1 + OperatingSpeedMhz: 9 + OperatingMemoryModes: + - null + - null + BaseModuleType: null + DeviceLocator: DeviceLocator + MemoryType: null + Measurements: + - Measurement: Measurement + MeasurementSpecification: 2 + MeasurementSize: 1 + MeasurementIndex: 6 + - Measurement: Measurement + MeasurementSpecification: 2 + MeasurementSize: 1 + MeasurementIndex: 6 + DeviceID: DeviceID + VendorID: VendorID + NonVolatileSizeLimitMiB: 6 + Enabled: true + PowerManagementPolicy: + PeakPowerBudgetMilliWatts: 0 + MaxTDPMilliWatts: 7 + AveragePowerBudgetMilliWatts: 3 + PolicyEnabled: true + SubsystemVendorID: SubsystemVendorID + ModuleManufacturerID: ModuleManufacturerID + SecurityState: null + SparePartNumber: SparePartNumber + MemoryDeviceType: null + CXL: + StagedVolatileSizeMiB: 7 + StagedNonVolatileSizeMiB: 2 + LabelStorageSizeBytes: 5 + MemorySubsystemControllerProductID: MemorySubsystemControllerProductID + Model: Model + Links: + Chassis: + '@odata.id': '@odata.id' + Endpoints: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + MemoryRegionMediaSources@odata.count: 1 + Processors@odata.count: 6 + MemoryRegionMediaSources: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Batteries@odata.count: 7 + Oem: + key: "" + Endpoints@odata.count: 1 + Batteries: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + MemoryMediaSources@odata.count: 1 + MemoryMediaSources: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Processors: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + FirmwareRevision: FirmwareRevision + MemorySubsystemControllerManufacturerID: MemorySubsystemControllerManufacturerID + AllocationAlignmentMiB: 0 + Location: + PostalAddress: + Building: Building + POBox: POBox + HouseNumber: 6 + Seat: Seat + TrailingStreetSuffix: TrailingStreetSuffix + HouseNumberSuffix: HouseNumberSuffix + PlaceType: PlaceType + RoadSubBranch: RoadSubBranch + RoadBranch: RoadBranch + PostalCode: PostalCode + Unit: Unit + StreetSuffix: StreetSuffix + Name: Name + Street: Street + Division: Division + RoadPostModifier: RoadPostModifier + Room: Room + AdditionalInfo: AdditionalInfo + Floor: Floor + RoadSection: RoadSection + Territory: Territory + LeadingStreetDirection: LeadingStreetDirection + AdditionalCode: AdditionalCode + Road: Road + Landmark: Landmark + RoadPreModifier: RoadPreModifier + City: City + GPSCoords: GPSCoords + Neighborhood: Neighborhood + Country: Country + District: District + Community: Community + Location: Location + Contacts: + - null + - null + PartLocation: + ServiceLabel: ServiceLabel + LocationOrdinalValue: 8 + Reference: null + Orientation: null + LocationType: null + Placement: + AdditionalInfo: AdditionalInfo + Rack: Rack + RackOffsetUnits: null + RackOffset: 9 + Row: Row + Oem: + key: "" + AltitudeMeters: 9.965781217890562 + Latitude: 9.369310271410669 + PhysicalAddress: + ISOSubdivisionCode: ISOSubdivisionCode + StreetAddress: StreetAddress + ISOCountryCode: ISOCountryCode + StateOrProvince: StateOrProvince + Country: Country + PostalCode: PostalCode + City: City + Info: Info + InfoFormat: InfoFormat + Longitude: 6.683562403749608 + PartLocationContext: PartLocationContext + properties: + '@odata.context': + description: The OData description of a payload. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the context URL that + describes the resource according to OData-Protocol and shall be of the + form defined in the Redfish specification. + '@odata.etag': + description: The current ETag of the resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a string that is + defined by the ETag HTTP header definition in RFC7232. + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + '@odata.type': + description: The type of a resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a URI fragment that + specifies the type of the resource and it shall be of the form defined + in the Redfish specification. + Actions: + $ref: '#/components/schemas/Memory_v1_19_0_Actions' + AllocationAlignmentMiB: + description: "The boundary that memory regions are allocated on, measured\ + \ in mebibytes (MiB)." + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: "This property shall contain the alignment boundary on\ + \ which memory regions are allocated, measured in MiB." + x-units: MiBy + x-versionAdded: v1_2_0 + AllocationIncrementMiB: + description: The size of the smallest unit of allocation for a memory region + in mebibytes (MiB). + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: "This property shall contain the allocation increment\ + \ for regions, measured in MiB." + x-units: MiBy + x-versionAdded: v1_2_0 + AllowedSpeedsMHz: + description: Speeds supported by this memory device. + items: + format: int64 + type: integer + readOnly: true + type: array + x-longDescription: This property shall contain the speeds supported by this + memory device. + x-units: MHz + Assembly: + $ref: '#/components/schemas/odata-v4_idRef' + BaseModuleType: + $ref: '#/components/schemas/Memory_v1_19_0_BaseModuleType' + BusWidthBits: + description: "The bus width, in bits." + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: "This property shall contain the bus width, in bits." + CXL: + $ref: '#/components/schemas/Memory_v1_19_0_CXL' + CacheSizeMiB: + description: Total size of the cache portion memory in MiB. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the total size of the cache + portion memory in MiB. + x-units: MiBy + x-versionAdded: v1_4_0 + CapacityMiB: + description: Memory capacity in mebibytes (MiB). + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the memory capacity in MiB. + x-units: MiBy + Certificates: + $ref: '#/components/schemas/odata-v4_idRef' + ConfigurationLocked: + description: An indication of whether the configuration of this memory device + is locked and cannot be altered. + nullable: true + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether the configuration + of this memory device is locked and cannot be altered. + x-versionAdded: v1_7_0 + DataWidthBits: + description: Data width in bits. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the data width in bits. + Description: + description: The description of this resource. Used for commonality in + the schema definitions. + type: string + x-longDescription: This property shall contain the description of this resource. The + value shall conform with the 'Description' clause of the Redfish Specification. + DeviceID: + deprecated: true + description: Device ID. + nullable: true + readOnly: true + type: string + x-deprecatedReason: This property has been deprecated in favor of ModuleProductID. + x-longDescription: This property shall contain the device ID of the memory + device. + x-versionDeprecated: v1_3_0 + DeviceLocator: + deprecated: true + description: Location of the memory device in the platform. + nullable: true + readOnly: true + type: string + x-deprecatedReason: This property has been deprecated in favor of the ServiceLabel + property within Location. + x-longDescription: "This property shall contain the location of the memory\ + \ device in the platform, typically marked in the silk screen." + x-versionDeprecated: v1_9_0 + Enabled: + description: An indication of whether this memory is enabled. + readOnly: false + type: boolean + x-longDescription: The value of this property shall indicate if this memory + is enabled. + x-versionAdded: v1_12_0 + EnvironmentMetrics: + $ref: '#/components/schemas/odata-v4_idRef' + ErrorCorrection: + $ref: '#/components/schemas/Memory_v1_19_0_ErrorCorrection' + FirmwareApiVersion: + description: Version of API supported by the firmware. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the version of API supported + by the firmware. + FirmwareRevision: + description: Revision of firmware on the memory controller. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the revision of firmware + on the memory controller. + FunctionClasses: + deprecated: true + description: Function classes by the memory device. + items: + type: string + readOnly: true + type: array + x-deprecatedReason: "This property has been deprecated in favor of OperatingMemoryModes\ + \ at the root of the resource, or MemoryClassification found within RegionSet." + x-longDescription: This property shall contain the function classes by the + memory device. + x-versionDeprecated: v1_3_0 + HealthData: + $ref: '#/components/schemas/Memory_v1_19_0_HealthData' + Id: + description: The unique identifier for this resource within the collection + of similar resources. + type: string + x-longDescription: This property shall contain the identifier for this resource. The + value shall conform with the 'Id' clause of the Redfish Specification. + IsRankSpareEnabled: + description: An indication of whether rank spare is enabled for this memory + device. + nullable: true + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether rank spare is enabled + for this memory device. + IsSpareDeviceEnabled: + description: An indication of whether a spare device is enabled for this + memory device. + nullable: true + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether the spare device + is enabled. + Links: + $ref: '#/components/schemas/Memory_v1_19_0_Links' + Location: + $ref: '#/components/schemas/Resource_Location' + LocationIndicatorActive: + description: An indicator allowing an operator to physically locate this + resource. + nullable: true + readOnly: false + type: boolean + x-longDescription: "This property shall contain the state of the indicator\ + \ used to physically identify or locate this resource. A write to this\ + \ property shall update the value of IndicatorLED in this resource, if\ + \ supported, to reflect the implementation of the locating function." + x-versionAdded: v1_10_0 + Log: + $ref: '#/components/schemas/odata-v4_idRef' + LogicalSizeMiB: + description: Total size of the logical memory in MiB. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the total size of the logical + memory in MiB. + x-units: MiBy + x-versionAdded: v1_4_0 + Manufacturer: + description: The memory device manufacturer. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the manufacturer of the memory + device. + MaxTDPMilliWatts: + description: Set of maximum power budgets supported by the memory device + in milliwatt units. + items: + format: int64 + type: integer + readOnly: true + type: array + x-longDescription: This property shall contain an array of maximum power + budgets supported by the memory device in milliwatt units. + x-units: mW + Measurements: + deprecated: true + description: An array of DSP0274-defined measurement blocks. + items: + $ref: '#/components/schemas/SoftwareInventory_MeasurementBlock' + type: array + x-deprecatedReason: This property has been deprecated in favor of the ComponentIntegrity + resource. + x-longDescription: This property shall contain an array of DSP0274-defined + measurement blocks. + x-versionAdded: v1_11_0 + x-versionDeprecated: v1_14_0 + MemoryDeviceType: + $ref: '#/components/schemas/Memory_v1_19_0_MemoryDeviceType' + MemoryLocation: + $ref: '#/components/schemas/Memory_v1_19_0_MemoryLocation' + MemoryMedia: + description: Media of this memory device. + items: + $ref: '#/components/schemas/Memory_v1_19_0_MemoryMedia' + readOnly: true + type: array + x-longDescription: This property shall contain the media types of this memory + device. + MemorySubsystemControllerManufacturerID: + description: The manufacturer ID of the memory subsystem controller of this + memory device. + nullable: true + pattern: "^0[xX](([a-fA-F]|[0-9]){2}){2}$" + readOnly: true + type: string + x-longDescription: This property shall contain the two byte manufacturer + ID of the memory subsystem controller of this memory device as defined + by JEDEC in JEP-106. + x-versionAdded: v1_3_0 + MemorySubsystemControllerProductID: + description: The product ID of the memory subsystem controller of this memory + device. + nullable: true + pattern: "^0[xX](([a-fA-F]|[0-9]){2}){2}$" + readOnly: true + type: string + x-longDescription: This property shall contain the two byte product ID of + the memory subsystem controller of this memory device as defined by the + manufacturer. + x-versionAdded: v1_3_0 + MemoryType: + $ref: '#/components/schemas/Memory_v1_19_0_MemoryType' + Metrics: + $ref: '#/components/schemas/odata-v4_idRef' + Model: + description: The product model number of this device. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall indicate the model information as + provided by the manufacturer of this memory. + x-versionAdded: v1_11_0 + ModuleManufacturerID: + description: The manufacturer ID of this memory device. + nullable: true + pattern: "^0[xX](([a-fA-F]|[0-9]){2}){2}$" + readOnly: true + type: string + x-longDescription: This property shall contain the two byte manufacturer + ID of this memory device as defined by JEDEC in JEP-106. + x-versionAdded: v1_3_0 + ModuleProductID: + description: The product ID of this memory device. + nullable: true + pattern: "^0[xX](([a-fA-F]|[0-9]){2}){2}$" + readOnly: true + type: string + x-longDescription: This property shall contain the two byte product ID of + this memory device as defined by the manufacturer. + x-versionAdded: v1_3_0 + Name: + description: The name of the resource or array member. + type: string + x-longDescription: This property shall contain the name of this resource + or array member. The value shall conform with the 'Name' clause of the + Redfish Specification. + NonVolatileSizeLimitMiB: + description: The total non-volatile memory capacity in mebibytes (MiB). + format: int64 + readOnly: false + type: integer + x-longDescription: This property shall contain the total non-volatile memory + capacity in mebibytes (MiB). + x-units: MiBy + x-versionAdded: v1_17_0 + NonVolatileSizeMiB: + description: Total size of the non-volatile portion memory in MiB. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the total size of the non-volatile + portion memory in MiB. + x-units: MiBy + x-versionAdded: v1_4_0 + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + OperatingMemoryModes: + description: Memory modes supported by the memory device. + items: + $ref: '#/components/schemas/Memory_v1_19_0_OperatingMemoryModes' + readOnly: true + type: array + x-longDescription: This property shall contain the memory modes supported + by the memory device. + OperatingSpeedMhz: + description: Operating speed of the memory device in MHz or MT/s as appropriate. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: "This property shall contain the operating speed of the\ + \ memory device in MHz or MT/s (mega-transfers per second) as reported\ + \ by the memory device. Memory devices that operate at their bus speed\ + \ shall report the operating speed in MHz (bus speed), while memory devices\ + \ that transfer data faster than their bus speed, such as DDR memory,\ + \ shall report the operating speed in MT/s (mega-transfers/second). The\ + \ reported value shall match the conventionally reported values for the\ + \ technology used by the memory device." + x-units: MHz + OperatingSpeedRangeMHz: + $ref: '#/components/schemas/Control_ControlRangeExcerpt' + PartNumber: + description: The product part number of this device. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall indicate the part number as provided + by the manufacturer of this memory device. + PersistentRegionNumberLimit: + description: Total number of persistent regions this memory device can support. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the total number of persistent + regions this memory device can support. + x-versionAdded: v1_2_0 + PersistentRegionSizeLimitMiB: + description: Total size of persistent regions in mebibytes (MiB). + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the total size of persistent + regions in MiB. + x-units: MiBy + PersistentRegionSizeMaxMiB: + description: Maximum size of a single persistent region in mebibytes (MiB). + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the maximum size of a single + persistent regions in MiB. + x-units: MiBy + x-versionAdded: v1_2_0 + PoisonListMaxMediaErrorRecords: + description: The maximum number of media error records this device can track + in its poison list. + format: int64 + readOnly: false + type: integer + x-longDescription: This property shall contain the maximum number of media + error records this device can track in its poison list. + x-versionAdded: v1_17_0 + PowerManagementPolicy: + $ref: '#/components/schemas/Memory_v1_19_0_PowerManagementPolicy' + RankCount: + description: Number of ranks available in the memory device. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the number of ranks available + in the memory device. The ranks could be used for spare or interleave. + Regions: + description: Memory regions information within the memory device. + items: + $ref: '#/components/schemas/Memory_v1_19_0_RegionSet' + type: array + x-longDescription: This property shall contain the memory region information + within the memory device. + SecurityCapabilities: + $ref: '#/components/schemas/Memory_v1_19_0_SecurityCapabilities' + SecurityState: + $ref: '#/components/schemas/Memory_v1_19_0_SecurityStates' + SecurityStates: + $ref: '#/components/schemas/Memory_v1_19_0_SecurityStateInfo' + SerialNumber: + description: The product serial number of this device. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall indicate the serial number as provided + by the manufacturer of this memory device. + SpareDeviceCount: + description: Number of unused spare devices available in the memory device. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: "This property shall contain the number of unused spare\ + \ devices available in the memory device. If the memory device fails,\ + \ the spare devices could be used." + SparePartNumber: + description: The spare part number of the memory. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the spare part number of + the memory. + x-versionAdded: v1_11_0 + Status: + $ref: '#/components/schemas/Resource_Status' + SubsystemDeviceID: + deprecated: true + description: Subsystem device ID. + nullable: true + readOnly: true + type: string + x-deprecatedReason: This property has been deprecated in favor of MemorySubsystemControllerProductID. + x-longDescription: This property shall contain the subsystem device ID of + the memory device. + x-versionDeprecated: v1_3_0 + SubsystemVendorID: + deprecated: true + description: SubSystem vendor ID. + nullable: true + readOnly: true + type: string + x-deprecatedReason: This property has been deprecated in favor of MemorySubsystemControllerManufacturerID. + x-longDescription: This property shall contain the subsystem vendor ID of + the memory device. + x-versionDeprecated: v1_3_0 + VendorID: + deprecated: true + description: Vendor ID. + nullable: true + readOnly: true + type: string + x-deprecatedReason: This property has been deprecated in favor of ModuleManufacturerID. + x-longDescription: This property shall contain the vendor ID of the memory + device. + x-versionDeprecated: v1_3_0 + VolatileRegionNumberLimit: + description: Total number of volatile regions this memory device can support. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the total number of volatile + regions this memory device can support. + x-versionAdded: v1_2_0 + VolatileRegionSizeLimitMiB: + description: Total size of volatile regions in mebibytes (MiB). + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the total size of volatile + regions in MiB. + x-units: MiBy + VolatileRegionSizeMaxMiB: + description: Maximum size of a single volatile region in mebibytes (MiB). + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the maximum size of a single + volatile regions in MiB. + x-units: MiBy + x-versionAdded: v1_2_0 + VolatileSizeLimitMiB: + description: The total volatile memory capacity in mebibytes (MiB). + format: int64 + readOnly: false + type: integer + x-longDescription: This property shall contain the total volatile memory + capacity in mebibytes (MiB). + x-units: MiBy + x-versionAdded: v1_17_0 + VolatileSizeMiB: + description: Total size of the volatile portion memory in MiB. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the total size of the volatile + portion memory in MiB. + x-units: MiBy + x-versionAdded: v1_4_0 + required: + - '@odata.id' + - '@odata.type' + - Id + - Name + type: object + x-longDescription: "This resource shall represent a memory device in a Redfish\ + \ implementation. It may also represent a location, such as a slot, socket,\ + \ or bay, where a unit may be installed, but the State property within the\ + \ Status property contains `Absent`." + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Memory_v1_19_0_Actions: + additionalProperties: false + description: The available actions for this resource. + example: + '#Memory.OverwriteUnit': + title: title + target: target + '#Memory.ResetToDefaults': + title: title + target: target + '#Memory.Reset': + title: title + target: target + '#Memory.ScanMedia': + title: title + target: target + '#Memory.SetPassphrase': + title: title + target: target + '#Memory.InjectPersistentPoison': + title: title + target: target + '#Memory.DisablePassphrase': + title: title + target: target + Oem: + key: "" + '#Memory.DisableMasterPassphrase': + title: title + target: target + '#Memory.FreezeSecurityState': + title: title + target: target + '#Memory.SetMasterPassphrase': + title: title + target: target + '#Memory.SecureEraseUnit': + title: title + target: target + '#Memory.UnlockUnit': + title: title + target: target + properties: + '#Memory.DisableMasterPassphrase': + $ref: '#/components/schemas/Memory_v1_19_0_DisableMasterPassphrase' + '#Memory.DisablePassphrase': + $ref: '#/components/schemas/Memory_v1_19_0_DisablePassphrase' + '#Memory.FreezeSecurityState': + $ref: '#/components/schemas/Memory_v1_19_0_FreezeSecurityState' + '#Memory.InjectPersistentPoison': + $ref: '#/components/schemas/Memory_v1_19_0_InjectPersistentPoison' + '#Memory.OverwriteUnit': + $ref: '#/components/schemas/Memory_v1_19_0_OverwriteUnit' + '#Memory.Reset': + $ref: '#/components/schemas/Memory_v1_19_0_Reset' + '#Memory.ResetToDefaults': + $ref: '#/components/schemas/Memory_v1_19_0_ResetToDefaults' + '#Memory.ScanMedia': + $ref: '#/components/schemas/Memory_v1_19_0_ScanMedia' + '#Memory.SecureEraseUnit': + $ref: '#/components/schemas/Memory_v1_19_0_SecureEraseUnit' + '#Memory.SetMasterPassphrase': + $ref: '#/components/schemas/Memory_v1_19_0_SetMasterPassphrase' + '#Memory.SetPassphrase': + $ref: '#/components/schemas/Memory_v1_19_0_SetPassphrase' + '#Memory.UnlockUnit': + $ref: '#/components/schemas/Memory_v1_19_0_UnlockUnit' + Oem: + additionalProperties: true + description: The available OEM-specific actions for this resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + type: object + x-longDescription: This type shall contain the available actions for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Memory_v1_19_0_DisableMasterPassphrase: + additionalProperties: false + description: Disables the master passphrase for the given region. + example: + title: title + target: target + properties: + target: + description: Link to invoke action + format: uri-reference + type: string + title: + description: Friendly action name + type: string + type: object + x-longDescription: This action shall disable the master passphrase on the supplied + region provided the supplied master passphrase matches that of the region. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + x-versionAdded: v1_17_0 + Memory_v1_19_0_DisablePassphrase: + additionalProperties: false + description: Disable passphrase for the given region. + example: + title: title + target: target + properties: + target: + description: Link to invoke action + format: uri-reference + type: string + title: + description: Friendly action name + type: string + type: object + x-longDescription: This action shall disable the need for passphrases on the + supplied region provided the supplied passphrase matches that of the region. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Memory_v1_19_0_FreezeSecurityState: + additionalProperties: false + description: Freezes the security state of the memory device. + example: + title: title + target: target + properties: + target: + description: Link to invoke action + format: uri-reference + type: string + title: + description: Friendly action name + type: string + type: object + x-longDescription: This action shall freeze the security state of the memory + device. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + x-versionAdded: v1_17_0 + Memory_v1_19_0_InjectPersistentPoison: + additionalProperties: false + description: Injects poison to a specific persistent memory address in the memory + device. + example: + title: title + target: target + properties: + target: + description: Link to invoke action + format: uri-reference + type: string + title: + description: Friendly action name + type: string + type: object + x-longDescription: This action shall inject poison to a specific persistent + memory address in the memory device. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + x-versionAdded: v1_17_0 + Memory_v1_19_0_OverwriteUnit: + additionalProperties: false + description: "This contains the action for securely erasing given regions using\ + \ the NIST SP800-88 Purge: Overwrite." + example: + title: title + target: target + properties: + target: + description: Link to invoke action + format: uri-reference + type: string + title: + description: Friendly action name + type: string + type: object + x-longDescription: "This action shall securely erase the supplied region provided\ + \ the supplied passphrase matches that of the given region using the NIST\ + \ SP800-88 Purge: Overwrite. Use the SecureEraseUnit method to perform NIST\ + \ SP800-88 Purge: Cryptographic Erase." + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + x-versionAdded: v1_6_0 + Memory_v1_19_0_Reset: + additionalProperties: false + description: This action resets this memory device. + example: + title: title + target: target + properties: + target: + description: Link to invoke action + format: uri-reference + type: string + title: + description: Friendly action name + type: string + type: object + x-longDescription: This action shall reset this memory device. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + x-versionAdded: v1_8_0 + Memory_v1_19_0_ResetToDefaults: + additionalProperties: false + description: The action resets the values of writable properties to factory + defaults. + example: + title: title + target: target + properties: + target: + description: Link to invoke action + format: uri-reference + type: string + title: + description: Friendly action name + type: string + type: object + x-longDescription: This action shall reset the values of writable properties + in this resource to their default values as specified by the manufacturer. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + x-versionAdded: v1_16_0 + Memory_v1_19_0_ScanMedia: + additionalProperties: false + description: Scans the media of the memory device. + example: + title: title + target: target + properties: + target: + description: Link to invoke action + format: uri-reference + type: string + title: + description: Friendly action name + type: string + type: object + x-longDescription: This action shall scan the media of the memory device. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + x-versionAdded: v1_17_0 + Memory_v1_19_0_SecureEraseUnit: + additionalProperties: false + description: "This contains the action for securely erasing given regions using\ + \ the NIST SP800-88 Purge: Cryptographic Erase." + example: + title: title + target: target + properties: + target: + description: Link to invoke action + format: uri-reference + type: string + title: + description: Friendly action name + type: string + type: object + x-longDescription: "This action shall securely erase the supplied region provided\ + \ the supplied passphrase matches that of the given region using the NIST\ + \ SP800-88 Purge: Cryptographic Erase. Use the OverwriteUnit method to perform\ + \ NIST SP800-88 Purge: Overwrite." + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Memory_v1_19_0_SetMasterPassphrase: + additionalProperties: false + description: Sets the master passphrase for the given region. + example: + title: title + target: target + properties: + target: + description: Link to invoke action + format: uri-reference + type: string + title: + description: Friendly action name + type: string + type: object + x-longDescription: This action shall set the supplied master passphrase to the + supplied region. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + x-versionAdded: v1_17_0 + Memory_v1_19_0_SetPassphrase: + additionalProperties: false + description: Set passphrase for the given regions. + example: + title: title + target: target + properties: + target: + description: Link to invoke action + format: uri-reference + type: string + title: + description: Friendly action name + type: string + type: object + x-longDescription: This action shall apply the supplied passphrase to the supplied + region. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Memory_v1_19_0_UnlockUnit: + additionalProperties: false + description: This contains the action for unlocking given regions. + example: + title: title + target: target + properties: + target: + description: Link to invoke action + format: uri-reference + type: string + title: + description: Friendly action name + type: string + type: object + x-longDescription: This action shall apply the supplied passphrase to the supplied + region for the purpose of unlocking the given regions. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Memory_v1_19_0_OemActions: + additionalProperties: true + description: The available OEM-specific actions for this resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Memory_v1_19_0_BaseModuleType: + enum: + - RDIMM + - UDIMM + - SO_DIMM + - LRDIMM + - Mini_RDIMM + - Mini_UDIMM + - SO_RDIMM_72b + - SO_UDIMM_72b + - SO_DIMM_16b + - SO_DIMM_32b + - Die + type: string + x-enumDescriptions: + Die: A die within a package. + LRDIMM: Load Reduced. + Mini_RDIMM: Mini_RDIMM. + Mini_UDIMM: Mini_UDIMM. + RDIMM: Registered DIMM. + SO_DIMM: SO_DIMM. + SO_DIMM_16b: SO_DIMM_16b. + SO_DIMM_32b: SO_DIMM_32b. + SO_RDIMM_72b: SO_RDIMM_72b. + SO_UDIMM_72b: SO_UDIMM_72b. + UDIMM: UDIMM. + x-enumVersionAdded: + Die: v1_7_0 + Memory_v1_19_0_CXL: + additionalProperties: false + description: CXL properties for a memory device. + example: + StagedVolatileSizeMiB: 7 + StagedNonVolatileSizeMiB: 2 + LabelStorageSizeBytes: 5 + properties: + LabelStorageSizeBytes: + description: The size of the label storage area in bytes of this memory + device. + format: int64 + readOnly: true + type: integer + x-longDescription: This property shall contain the size of the label storage + area in bytes of this memory device. + x-units: By + x-versionAdded: v1_17_0 + StagedNonVolatileSizeMiB: + description: Total device non-volatile memory capacity in MiB staged for + next activation. The value is in multiples of 256 MiB. + format: int64 + readOnly: false + type: integer + x-longDescription: The value of this property shall indicate the total device + non-volatile memory capacity in mebibytes. The value shall be in multiples + of 256 mebibytes. + x-units: MiBy + x-versionAdded: v1_17_0 + StagedVolatileSizeMiB: + description: Total device volatile memory capacity in MiB staged for next + activation. This value is in multiples of 256 MiB. + format: int64 + readOnly: false + type: integer + x-longDescription: The value of this property shall indicate the total device + volatile memory capacity in mebibytes staged for next activation. This + value shall be in multiples of 256 mebibytes. + x-units: MiBy + x-versionAdded: v1_17_0 + type: object + x-longDescription: This type shall contain CXL-specific properties for a memory + device. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Memory_v1_19_0_ErrorCorrection: + enum: + - NoECC + - SingleBitECC + - MultiBitECC + - AddressParity + type: string + x-enumDescriptions: + AddressParity: Address parity errors can be corrected. + MultiBitECC: Multibit data errors can be corrected by ECC. + NoECC: No ECC available. + SingleBitECC: Single bit data errors can be corrected by ECC. + Memory_v1_19_0_HealthData: + additionalProperties: false + description: The health data of a memory device. + example: + PredictedMediaLifeLeftPercent: 41.45608029883936 + properties: + PredictedMediaLifeLeftPercent: + deprecated: true + description: The current health of the memory device as a percentage. + maximum: 100 + minimum: 0 + nullable: true + readOnly: true + type: number + x-deprecatedReason: This property has been deprecated in favor of PredictedMediaLifeLeftPercent + in the MemoryMetrics resource. + x-longDescription: "This property shall contain the current health of the\ + \ memory device as a percentage, `0` to `100`." + x-units: '%' + x-versionAdded: v1_17_0 + x-versionDeprecated: v1_19_0 + type: object + x-longDescription: This type shall contain the health data of a memory device. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Memory_v1_19_0_Links: + additionalProperties: false + description: The links to other resources that are related to this resource. + example: + Chassis: + '@odata.id': '@odata.id' + Endpoints: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + MemoryRegionMediaSources@odata.count: 1 + Processors@odata.count: 6 + MemoryRegionMediaSources: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Batteries@odata.count: 7 + Oem: + key: "" + Endpoints@odata.count: 1 + Batteries: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + MemoryMediaSources@odata.count: 1 + MemoryMediaSources: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Processors: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + properties: + Batteries: + description: The batteries that provide power to this memory device during + a power-loss event. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: "This property shall contain an array of links to resources\ + \ of type Battery that represent the batteries that provide power to this\ + \ memory device during a power-loss event, such as with battery-backed\ + \ NVDIMMs. This property shall not be present if the batteries power\ + \ the containing chassis as a whole rather than the individual memory\ + \ device." + x-versionAdded: v1_15_0 + Batteries@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Chassis: + $ref: '#/components/schemas/odata-v4_idRef' + Endpoints: + description: An array of links to the endpoints associated with this memory. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type Endpoint that represent the endpoints associated with this memory. + x-versionAdded: v1_17_0 + Endpoints@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + MemoryMediaSources: + description: An array of memory chunks providing media for this memory. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type MemoryChunks that represent the memory chunk instances providing + media for this memory. + x-versionAdded: v1_17_0 + MemoryMediaSources@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + MemoryRegionMediaSources: + description: An array of memory regions providing media for this memory. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type MemoryRegion that represent the memory region instances providing + media for this memory. + x-versionAdded: v1_18_0 + MemoryRegionMediaSources@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + Processors: + description: An array of links to the processors associated with this memory + device. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type Processor that are associated with this memory device. + x-versionAdded: v1_11_0 + Processors@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + type: object + x-longDescription: "This Redfish Specification-described type shall contain\ + \ links to resources that are related to but are not contained by, or subordinate\ + \ to, this resource." + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Memory_v1_19_0_MemoryDeviceType: + enum: + - DDR + - DDR2 + - DDR3 + - DDR4 + - DDR4_SDRAM + - DDR4E_SDRAM + - LPDDR4_SDRAM + - DDR3_SDRAM + - LPDDR3_SDRAM + - DDR2_SDRAM + - DDR2_SDRAM_FB_DIMM + - DDR2_SDRAM_FB_DIMM_PROBE + - DDR_SGRAM + - DDR_SDRAM + - ROM + - SDRAM + - EDO + - FastPageMode + - PipelinedNibble + - Logical + - HBM + - HBM2 + - HBM2E + - HBM3 + - GDDR + - GDDR2 + - GDDR3 + - GDDR4 + - GDDR5 + - GDDR5X + - GDDR6 + - DDR5 + - OEM + - LPDDR5_SDRAM + type: string + x-enumDescriptions: + DDR: DDR. + DDR2: DDR2. + DDR2_SDRAM: DDR2 SDRAM. + DDR2_SDRAM_FB_DIMM: DDR2 SDRAM FB_DIMM. + DDR2_SDRAM_FB_DIMM_PROBE: DDR2 SDRAM FB_DIMM PROBE. + DDR3: DDR3. + DDR3_SDRAM: DDR3 SDRAM. + DDR4: DDR4. + DDR4E_SDRAM: DDR4E SDRAM. + DDR4_SDRAM: DDR4 SDRAM. + DDR5: Double data rate type five synchronous dynamic random-access memory. + DDR_SDRAM: DDR SDRAM. + DDR_SGRAM: DDR SGRAM. + EDO: EDO. + FastPageMode: Fast Page Mode. + GDDR: Synchronous graphics random-access memory. + GDDR2: Double data rate type two synchronous graphics random-access memory. + GDDR3: Double data rate type three synchronous graphics random-access memory. + GDDR4: Double data rate type four synchronous graphics random-access memory. + GDDR5: Double data rate type five synchronous graphics random-access memory. + GDDR5X: Double data rate type five X synchronous graphics random-access memory. + GDDR6: Double data rate type six synchronous graphics random-access memory. + HBM: High Bandwidth Memory. + HBM2: The second generation of High Bandwidth Memory. + HBM2E: An updated version of the second generation of High Bandwidth Memory. + HBM3: The third generation of High Bandwidth Memory. + LPDDR3_SDRAM: LPDDR3 SDRAM. + LPDDR4_SDRAM: LPDDR4 SDRAM. + LPDDR5_SDRAM: LPDDR5 SDRAM. + Logical: "Logical device, such as when the memory is fabric-attached." + OEM: OEM-defined. + PipelinedNibble: Pipelined Nibble. + ROM: ROM. + SDRAM: SDRAM. + x-enumVersionAdded: + DDR5: v1_11_0 + GDDR: v1_11_0 + GDDR2: v1_11_0 + GDDR3: v1_11_0 + GDDR4: v1_11_0 + GDDR5: v1_11_0 + GDDR5X: v1_11_0 + GDDR6: v1_11_0 + HBM: v1_7_0 + HBM2: v1_7_0 + HBM2E: v1_17_0 + HBM3: v1_11_0 + LPDDR5_SDRAM: v1_19_0 + Logical: v1_4_0 + OEM: v1_11_0 + Memory_v1_19_0_MemoryLocation: + additionalProperties: false + description: Memory connection information to sockets and memory controllers. + example: + Channel: 4 + Slot: 9 + MemoryController: 5 + Socket: 9 + properties: + Channel: + description: The channel number to which the memory device is connected. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the channel number to which + the memory device is connected. + MemoryController: + description: The memory controller number to which the memory device is + connected. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the memory controller number + to which the memory device is connected. + Slot: + description: The slot number to which the memory device is connected. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the slot number to which + the memory device is connected. + Socket: + description: The socket number to which the memory device is connected. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the socket number to which + the memory device is connected. + type: object + x-longDescription: This type shall contain properties that describe the memory + connection information to sockets and memory controllers. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Memory_v1_19_0_MemoryMedia: + enum: + - DRAM + - NAND + - Intel3DXPoint + - Proprietary + type: string + x-enumDescriptions: + DRAM: DRAM media. + Intel3DXPoint: Intel 3D XPoint media. + NAND: NAND media. + Proprietary: Proprietary media. + x-enumVersionAdded: + Intel3DXPoint: v1_7_0 + Memory_v1_19_0_MemoryType: + enum: + - DRAM + - NVDIMM_N + - NVDIMM_F + - NVDIMM_P + - IntelOptane + type: string + x-enumDescriptions: + DRAM: The memory device is composed of volatile memory. + IntelOptane: The memory device is an Intel Optane Persistent Memory Module. + NVDIMM_F: The memory device is composed of non-volatile memory. + NVDIMM_N: The memory device is composed of volatile memory backed by non-volatile + memory. + NVDIMM_P: The memory device is composed of a combination of non-volatile and + volatile memory. + x-enumLongDescriptions: + DRAM: This value shall represent a volatile DRAM memory device. + IntelOptane: This value shall represent an Intel Optane Persistent Memory + Module. + NVDIMM_F: This value shall represent an NVDIMM_F memory device as defined + by JEDEC. + NVDIMM_N: This value shall represent an NVDIMM_N memory device as defined + by JEDEC. + NVDIMM_P: This value shall represent an NVDIMM_P memory device as defined + by JEDEC. + x-enumVersionAdded: + IntelOptane: v1_6_0 + Memory_v1_19_0_OperatingMemoryModes: + enum: + - Volatile + - PMEM + - Block + type: string + x-enumDescriptions: + Block: Block-accessible system memory. + PMEM: "Persistent memory, byte-accessible through system address space." + Volatile: Volatile memory. + Control_ControlRangeExcerpt: + additionalProperties: false + description: The `Control` schema describes a control point and its properties. + example: + SettingMax: 2.8841621266687802 + Reading: 1.284659006116532 + AllowableMax: 6.438423552598547 + SettingMin: 6.778324963048013 + ControlMode: null + AllowableNumericValues: + - 6.965117697638846 + - 6.965117697638846 + AllowableMin: 3.5571952270680973 + ReadingUnits: ReadingUnits + DataSourceUri: DataSourceUri + properties: + AllowableMax: + description: The maximum possible setting for this control. + nullable: true + readOnly: true + type: number + x-excerpt: Control + x-longDescription: This property shall indicate the maximum possible value + of the `SetPoint` or `SettingMax` properties for this control. Services + shall not accept values for `SetPoint` or `SettingMax` above this value. + AllowableMin: + description: The minimum possible setting for this control. + nullable: true + readOnly: true + type: number + x-excerpt: Control + x-longDescription: This property shall indicate the minimum possible value + of the `SetPoint` or `SettingMin` properties for this control. Services + shall not accept values for `SetPoint` or `SettingMin` below this value. + AllowableNumericValues: + description: The supported values for the set point. + items: + nullable: true + type: number + readOnly: true + type: array + x-excerpt: ControlRange + x-longDescription: This property shall contain the supported values for + this control. The units shall follow the value of `SetPointUnits`. This + property should only be present when the set point or range has a limited + set of supported values that cannot be accurately described using the + `Increment` property. + ControlMode: + $ref: '#/components/schemas/Control_v1_5_1_ControlMode' + DataSourceUri: + description: The link to the resource that provides the data for this control. + format: uri-reference + nullable: true + readOnly: true + type: string + x-excerptCopyOnly: true + x-longDescription: "This property shall contain a URI to the resource that\ + \ provides the source of the excerpt contained within this copy. If no\ + \ source resource is implemented, meaning the excerpt represents the only\ + \ available data, this property shall not be present." + Reading: + description: The reading of the sensor associated with this control. + nullable: true + readOnly: true + type: number + x-excerptCopyOnly: true + x-longDescription: This property shall contain the value of the `Reading` + property of the `Sensor` resource directly associated with this control. This + property shall not be present if multiple sensors are associated with + a single control. + ReadingUnits: + description: The units of the sensor reading associated with this control. + nullable: true + readOnly: true + type: string + x-excerptCopyOnly: true + x-longDescription: This property shall contain the units of the sensor's + reading and thresholds. This property shall not be present if multiple + sensors are associated with a single control. + SettingMax: + description: The maximum set point in the allowed range. + nullable: true + readOnly: false + type: number + x-excerpt: ControlRange + x-longDescription: This property shall contain the maximum desired set point + within the acceptable range. The service shall reject values greater + than the value of `AllowableMax`. The units shall follow the value of + `SetPointUnits`. + SettingMin: + description: The minimum set point in the allowed range. + nullable: true + readOnly: false + type: number + x-excerpt: ControlRange + x-longDescription: This property shall contain the minimum desired set point + within the acceptable range. The service shall reject values less than + the value of `AllowableMin`. The units shall follow the value of `SetPointUnits`. + type: object + x-excerpt: ControlRange + x-longDescription: This resource shall represent a control point for a Redfish + implementation. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Memory_v1_19_0_PowerManagementPolicy: + additionalProperties: false + description: Power management policy information. + example: + PeakPowerBudgetMilliWatts: 0 + MaxTDPMilliWatts: 7 + AveragePowerBudgetMilliWatts: 3 + PolicyEnabled: true + properties: + AveragePowerBudgetMilliWatts: + description: "Average power budget, in milliwatt units." + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: "This property shall contain the average power budget,\ + \ in milliwatt units." + x-units: mW + MaxTDPMilliWatts: + description: Maximum TDP in milliwatt units. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the maximum TDP in milliwatt + units. + x-units: mW + PeakPowerBudgetMilliWatts: + description: "Peak power budget, in milliwatt units." + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: "This property shall contain the peak power budget, in\ + \ milliwatt units." + x-units: mW + PolicyEnabled: + description: An indication of whether the power management policy is enabled. + nullable: true + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether the power management + policy is enabled. + type: object + x-longDescription: This type shall contain properties that describe the power + management policy for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Memory_v1_19_0_RegionSet: + additionalProperties: false + description: Memory region information within a memory device. + example: + MasterPassphraseEnabled: true + MemoryClassification: null + PassphraseEnabled: true + PassphraseState: true + OffsetMiB: 6 + RegionId: RegionId + SizeMiB: 0 + properties: + MasterPassphraseEnabled: + description: An indication of whether the master passphrase is enabled for + this region. + nullable: true + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether the master passphrase + is enabled for this region. + x-versionAdded: v1_17_0 + MemoryClassification: + $ref: '#/components/schemas/Memory_v1_19_0_MemoryClassification' + OffsetMiB: + description: Offset within the memory that corresponds to the start of this + memory region in mebibytes (MiB). + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the offset within the memory + that corresponds to the start of this memory region in MiB. + x-units: MiBy + PassphraseEnabled: + description: An indication of whether the passphrase is enabled for this + region. + nullable: true + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether the passphrase is + enabled for this region. + x-versionAdded: v1_5_0 + PassphraseState: + deprecated: true + description: An indication of whether the state of the passphrase for this + region is enabled. + nullable: true + readOnly: true + type: boolean + x-deprecatedReason: This property has been deprecated in favor of PassphraseEnabled + found within RegionSet. + x-longDescription: This property shall indicate whether the state of the + passphrase for this region is enabled. + x-versionDeprecated: v1_5_0 + RegionId: + description: Unique region ID representing a specific region within the + memory device. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the unique region ID representing + a specific region within the memory device. + SizeMiB: + description: Size of this memory region in mebibytes (MiB). + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the size of this memory region + in MiB. + x-units: MiBy + type: object + x-longDescription: This type shall describe the memory region information within + a memory device. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Memory_v1_19_0_MemoryClassification: + enum: + - Volatile + - ByteAccessiblePersistent + - Block + type: string + x-enumDescriptions: + Block: Block-accessible memory. + ByteAccessiblePersistent: Byte-accessible persistent memory. + Volatile: Volatile memory. + Memory_v1_19_0_SecurityCapabilities: + additionalProperties: false + description: This type contains security capabilities of a memory device. + example: + PassphraseLockLimit: 8 + DataLockCapable: true + SecurityStates: + - null + - null + PassphraseCapable: true + MaxPassphraseCount: 4 + ConfigurationLockCapable: true + properties: + ConfigurationLockCapable: + description: "An indication of whether this memory device supports the locking,\ + \ or freezing, of the configuration." + nullable: true + readOnly: true + type: boolean + x-longDescription: "This property shall indicate whether this memory device\ + \ supports the locking, or freezing, of the configuration." + x-versionAdded: v1_7_0 + DataLockCapable: + description: An indication of whether this memory device supports data locking. + nullable: true + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether this memory device + supports the locking of data access. + x-versionAdded: v1_7_0 + MaxPassphraseCount: + description: Maximum number of passphrases supported for this memory device. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the maximum number of passphrases + supported for this memory device. + PassphraseCapable: + description: An indication of whether the memory device is passphrase capable. + nullable: true + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether the memory device + is passphrase capable. + PassphraseLockLimit: + description: The maximum number of incorrect passphrase attempts allowed + before memory device is locked. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: "This property shall contain the maximum number of incorrect\ + \ passphrase access attempts allowed before access to data is locked.\ + \ If 0, the number of attempts is infinite." + x-versionAdded: v1_7_0 + SecurityStates: + deprecated: true + description: Security states supported by the memory device. + items: + $ref: '#/components/schemas/Memory_v1_19_0_SecurityStates' + readOnly: true + type: array + x-deprecatedReason: "This property has been deprecated in favor of using\ + \ the individual PassphraseCapable, DataLockCapable and ConfigurationLockCapable\ + \ properties." + x-longDescription: This property shall contain the security states supported + by the memory device. + x-versionDeprecated: v1_7_0 + type: object + x-longDescription: This type shall contain properties that describe the security + capabilities of a memory device. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Memory_v1_19_0_SecurityStates: + enum: + - Enabled + - Disabled + - Unlocked + - Locked + - Frozen + - Passphraselimit + type: string + x-enumDeprecated: + Frozen: This value has been deprecated in favor of using the ConfigurationLocked + to indicate that the configuration has been frozen. + Unlocked: This value has been deprecated in favor of 'Enabled' to indicate + normal security operation. + x-enumDescriptions: + Disabled: Secure mode is disabled. + Enabled: Secure mode is enabled and access to the data is allowed. + Frozen: Secure state is frozen and cannot be modified until reset. + Locked: Secure mode is enabled and access to the data is locked. + Passphraselimit: Number of attempts to unlock the memory exceeded limit. + Unlocked: Secure mode is enabled and access to the data is unlocked. + x-enumVersionDeprecated: + Frozen: v1_7_0 + Unlocked: v1_7_0 + Memory_v1_19_0_SecurityStateInfo: + additionalProperties: false + description: The security states of a memory device. + example: + MasterPassphraseAttemptCountReached: true + UserPassphraseAttemptCountReached: true + properties: + MasterPassphraseAttemptCountReached: + description: An indication of whether an incorrect master passphrase attempt + count has been reached. + nullable: true + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether an incorrect master + passphrase attempt count has been reached. + x-versionAdded: v1_17_0 + UserPassphraseAttemptCountReached: + description: An indication of whether an incorrect user passphrase attempt + count has been reached. + nullable: true + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether an incorrect user + passphrase attempt count has been reached. + x-versionAdded: v1_17_0 + type: object + x-longDescription: This type shall contain the security states of a memory device. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + MemoryDomainCollection_MemoryDomainCollection: + additionalProperties: false + description: The collection of `MemoryDomain` resource instances. + example: + '@odata.id': '@odata.id' + Description: Description + '@odata.type': '@odata.type' + Oem: + key: "" + Members@odata.count: 0 + '@odata.etag': '@odata.etag' + '@odata.context': '@odata.context' + Members@odata.nextLink: Members@odata.nextLink + Members: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Name: Name + properties: + '@odata.context': + description: The OData description of a payload. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the context URL that + describes the resource according to OData-Protocol and shall be of the + form defined in the Redfish specification. + '@odata.etag': + description: The current ETag of the resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a string that is + defined by the ETag HTTP header definition in RFC7232. + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + '@odata.type': + description: The type of a resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a URI fragment that + specifies the type of the resource and it shall be of the form defined + in the Redfish specification. + Description: + description: The description of this resource. Used for commonality in + the schema definitions. + type: string + x-longDescription: This property shall contain the description of this resource. The + value shall conform with the 'Description' clause of the Redfish Specification. + Members: + description: The members of this collection. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to the + members of this collection. + Members@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Members@odata.nextLink: + description: The URI to the resource containing the next set of partial + members. + format: uri-reference + readOnly: true + type: string + x-longDescription: "The value of this property shall be a URI to a resource,\ + \ with the same @odata.type, containing the next set of partial members." + Name: + description: The name of the resource or array member. + type: string + x-longDescription: This property shall contain the name of this resource + or array member. The value shall conform with the 'Name' clause of the + Redfish Specification. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + required: + - '@odata.id' + - '@odata.type' + - Members + - Members@odata.count + - Name + type: object + x-longDescription: This resource shall represent a resource collection of `MemoryDomain` + instances for a Redfish implementation. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + MemoryDomain_v1_5_0_MemoryDomain: + additionalProperties: false + description: "The MemoryDomain schema describes a memory domain and its configuration.\ + \ Memory domains indicate to the client which memory, or DIMMs, can be grouped\ + \ together in memory chunks to represent addressable memory." + example: + Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + Description: Description + Actions: + Oem: + key: "" + AllowsBlockProvisioning: true + '@odata.type': '@odata.type' + MemoryChunkIncrementMiB: 2 + '@odata.etag': '@odata.etag' + InterleavableMemorySets: + - MemorySet@odata.count: 0 + MemorySet: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + - MemorySet@odata.count: 0 + MemorySet: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + '@odata.context': '@odata.context' + AllowsMirroring: true + AllowsMemoryChunkCreation: true + MinMemoryChunkSizeMiB: 9 + Name: Name + MemoryChunks: + '@odata.id': '@odata.id' + '@odata.id': '@odata.id' + MemorySizeMiB: 7 + Oem: + key: "" + Links: + PCIeFunctions@odata.count: 5 + MediaControllers@odata.count: 5 + FabricAdapters: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Oem: + key: "" + CXLLogicalDevices: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + MediaControllers: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + CXLLogicalDevices@odata.count: 6 + PCIeFunctions: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + FabricAdapters@odata.count: 1 + AllowsSparing: true + Id: Id + properties: + '@odata.context': + description: The OData description of a payload. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the context URL that + describes the resource according to OData-Protocol and shall be of the + form defined in the Redfish specification. + '@odata.etag': + description: The current ETag of the resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a string that is + defined by the ETag HTTP header definition in RFC7232. + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + '@odata.type': + description: The type of a resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a URI fragment that + specifies the type of the resource and it shall be of the form defined + in the Redfish specification. + Actions: + $ref: '#/components/schemas/MemoryDomain_v1_5_0_Actions' + AllowsBlockProvisioning: + description: An indication of whether this memory domain supports the provisioning + of blocks of memory. + nullable: true + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether this memory domain + supports the creation of blocks of memory. + AllowsMemoryChunkCreation: + description: An indication of whether this memory domain supports the creation + of memory chunks. + nullable: true + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether this memory domain + supports the creation of memory chunks. + AllowsMirroring: + description: An indication of whether this memory domain supports the creation + of memory chunks with mirroring enabled. + nullable: true + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether this memory domain + supports the creation of memory chunks with mirroring enabled. + x-versionAdded: v1_1_0 + AllowsSparing: + description: An indication of whether this memory domain supports the creation + of memory chunks with sparing enabled. + nullable: true + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether this memory domain + supports the creation of memory chunks with sparing enabled. + x-versionAdded: v1_1_0 + Description: + description: The description of this resource. Used for commonality in + the schema definitions. + type: string + x-longDescription: This property shall contain the description of this resource. The + value shall conform with the 'Description' clause of the Redfish Specification. + Id: + description: The unique identifier for this resource within the collection + of similar resources. + type: string + x-longDescription: This property shall contain the identifier for this resource. The + value shall conform with the 'Id' clause of the Redfish Specification. + InterleavableMemorySets: + description: The interleave sets for the memory chunk. + items: + $ref: '#/components/schemas/MemoryDomain_v1_5_0_MemorySet' + type: array + x-longDescription: This property shall represent the interleave sets for + the memory chunk. + Links: + $ref: '#/components/schemas/MemoryDomain_v1_5_0_Links' + MemoryChunkIncrementMiB: + description: "The incremental size, from the minimum size, allowed for a\ + \ memory chunk within this domain in mebibytes (MiB)." + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: "This property shall contain the incremental size, from\ + \ MemoryChunkIncrementMiB, allowed for a memory chunk within this domain\ + \ in mebibytes (MiB)." + x-units: MiBy + x-versionAdded: v1_5_0 + MemoryChunks: + $ref: '#/components/schemas/odata-v4_idRef' + MemorySizeMiB: + description: The total size of the memory domain in mebibytes (MiB). + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the total size of the memory + domain in mebibytes (MiB). + x-units: MiBy + x-versionAdded: v1_5_0 + MinMemoryChunkSizeMiB: + description: The minimum size allowed for a memory chunk within this domain + in mebibytes (MiB). + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the minimum size allowed + for a memory chunk within this domain in mebibytes (MiB). + x-units: MiBy + x-versionAdded: v1_5_0 + Name: + description: The name of the resource or array member. + type: string + x-longDescription: This property shall contain the name of this resource + or array member. The value shall conform with the 'Name' clause of the + Redfish Specification. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + Status: + $ref: '#/components/schemas/Resource_Status' + required: + - '@odata.id' + - '@odata.type' + - Id + - Name + type: object + x-longDescription: This Resource shall represent memory domains in a Redfish + implementation. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + MemoryDomain_v1_5_0_Actions: + additionalProperties: false + description: The available actions for this Resource. + example: + Oem: + key: "" + properties: + Oem: + additionalProperties: true + description: The available OEM-specific actions for this Resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this Resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + type: object + x-longDescription: This type shall contain the available actions for this Resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + MemoryDomain_v1_5_0_OemActions: + additionalProperties: true + description: The available OEM-specific actions for this Resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this Resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + MemoryDomain_v1_5_0_MemorySet: + additionalProperties: false + description: The interleave sets for a memory chunk. + example: + MemorySet@odata.count: 0 + MemorySet: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + properties: + MemorySet: + description: The set of memory for a particular interleave set. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: The values in this array shall be links to Resources + of the Memory type. + MemorySet@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + type: object + x-longDescription: This type shall represent the interleave sets for a memory + chunk. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + MemoryDomain_v1_5_0_Links: + additionalProperties: false + description: The links to other Resources that are related to this Resource. + example: + PCIeFunctions@odata.count: 5 + MediaControllers@odata.count: 5 + FabricAdapters: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Oem: + key: "" + CXLLogicalDevices: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + MediaControllers: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + CXLLogicalDevices@odata.count: 6 + PCIeFunctions: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + FabricAdapters@odata.count: 1 + properties: + CXLLogicalDevices: + description: An array of links to the CXL logical devices associated with + this memory domain. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type CXLLogicalDevice that represent the CXL logical devices that are + associated with this memory domain. + x-versionAdded: v1_5_0 + CXLLogicalDevices@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + FabricAdapters: + description: An array of links to the fabric adapters that present this + memory domain to a fabric. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type FabricAdapter that represent the fabric adapters that present + this memory domain to a fabric. + x-versionAdded: v1_5_0 + FabricAdapters@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + MediaControllers: + deprecated: true + description: An array of links to the media controllers for this memory + domain. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-deprecatedReason: This property has been deprecated in favor of the FabricAdapters + property. + x-longDescription: This property shall contain an array of links to Resources + of type MediaController that are associated with this memory domain. + x-versionAdded: v1_3_0 + x-versionDeprecated: v1_4_0 + MediaControllers@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + PCIeFunctions: + description: An array of links to the PCIe functions representing this memory + domain. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type PCIeFunction that represent the PCIe functions representing this + memory domain. + x-versionAdded: v1_5_0 + PCIeFunctions@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + type: object + x-longDescription: The Redfish Specification-described type shall contain links + to Resources related to but not subordinate to this Resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + MemoryChunksCollection_MemoryChunksCollection: + additionalProperties: false + description: The collection of `MemoryChunks` resource instances. + example: + '@odata.id': '@odata.id' + Description: Description + '@odata.type': '@odata.type' + Oem: + key: "" + Members@odata.count: 0 + '@odata.etag': '@odata.etag' + '@odata.context': '@odata.context' + Members@odata.nextLink: Members@odata.nextLink + Members: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Name: Name + properties: + '@odata.context': + description: The OData description of a payload. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the context URL that + describes the resource according to OData-Protocol and shall be of the + form defined in the Redfish specification. + '@odata.etag': + description: The current ETag of the resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a string that is + defined by the ETag HTTP header definition in RFC7232. + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + '@odata.type': + description: The type of a resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a URI fragment that + specifies the type of the resource and it shall be of the form defined + in the Redfish specification. + Description: + description: The description of this resource. Used for commonality in + the schema definitions. + type: string + x-longDescription: This property shall contain the description of this resource. The + value shall conform with the 'Description' clause of the Redfish Specification. + Members: + description: The members of this collection. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to the + members of this collection. + Members@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Members@odata.nextLink: + description: The URI to the resource containing the next set of partial + members. + format: uri-reference + readOnly: true + type: string + x-longDescription: "The value of this property shall be a URI to a resource,\ + \ with the same @odata.type, containing the next set of partial members." + Name: + description: The name of the resource or array member. + type: string + x-longDescription: This property shall contain the name of this resource + or array member. The value shall conform with the 'Name' clause of the + Redfish Specification. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + required: + - '@odata.id' + - '@odata.type' + - Members + - Members@odata.count + - Name + type: object + x-longDescription: This resource shall represent a resource collection of `MemoryChunks` + instances for a Redfish implementation. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + MemoryChunks_v1_6_1_MemoryChunks: + additionalProperties: false + description: The schema definition of a memory chunk and its configuration. + example: + Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + Description: Description + Actions: + Oem: + key: "" + '@odata.type': '@odata.type' + IsMirrorEnabled: true + IsSpare: true + RequestedOperationalState: null + '@odata.etag': '@odata.etag' + '@odata.context': '@odata.context' + AddressRangeOffsetMiB: 0 + Name: Name + InterleaveSets: + - Memory: + '@odata.id': '@odata.id' + OffsetMiB: 1 + MemoryLevel: 6 + RegionId: RegionId + SizeMiB: 5 + - Memory: + '@odata.id': '@odata.id' + OffsetMiB: 1 + MemoryLevel: 6 + RegionId: RegionId + SizeMiB: 5 + '@odata.id': '@odata.id' + MemoryChunkSizeMiB: 9 + AddressRangeType: null + MediaLocation: null + Oem: + key: "" + DisplayName: DisplayName + Links: + Endpoints: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Oem: + key: "" + Endpoints@odata.count: 2 + MemoryRegions@odata.count: 7 + MemoryRegions: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + CXLLogicalDevices: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + CXLLogicalDevices@odata.count: 5 + Id: Id + properties: + '@odata.context': + description: The OData description of a payload. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the context URL that + describes the resource according to OData-Protocol and shall be of the + form defined in the Redfish specification. + '@odata.etag': + description: The current ETag of the resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a string that is + defined by the ETag HTTP header definition in RFC7232. + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + '@odata.type': + description: The type of a resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a URI fragment that + specifies the type of the resource and it shall be of the form defined + in the Redfish specification. + Actions: + $ref: '#/components/schemas/MemoryChunks_v1_6_1_Actions' + AddressRangeOffsetMiB: + description: Offset of the memory chunk in the address range in MiB. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: The value of this property shall be the offset of the + memory chunk in the address range in MiB. + x-units: MiBy + x-versionAdded: v1_3_0 + AddressRangeType: + $ref: '#/components/schemas/MemoryChunks_v1_6_1_AddressRangeType' + Description: + description: The description of this resource. Used for commonality in + the schema definitions. + type: string + x-longDescription: This property shall contain the description of this resource. The + value shall conform with the 'Description' clause of the Redfish Specification. + DisplayName: + description: A user-configurable string to name the memory chunk. + nullable: true + readOnly: false + type: string + x-longDescription: This property shall contain a user-configurable string + to name the memory chunk. + x-versionAdded: v1_4_0 + Id: + description: The unique identifier for this resource within the collection + of similar resources. + type: string + x-longDescription: This property shall contain the identifier for this resource. The + value shall conform with the 'Id' clause of the Redfish Specification. + InterleaveSets: + description: The interleave sets for the memory chunk. + items: + $ref: '#/components/schemas/MemoryChunks_v1_6_1_InterleaveSet' + type: array + x-longDescription: "These properties shall represent the interleave sets\ + \ for the memory chunk. If not specified by the client during a create\ + \ operation, the memory chunk shall be created across all available memory\ + \ within the memory domain." + IsMirrorEnabled: + description: An indication of whether memory mirroring is enabled for this + memory chunk. + nullable: true + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether memory mirroring + is enabled for this memory chunk. + IsSpare: + description: An indication of whether sparing is enabled for this memory + chunk. + nullable: true + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether sparing is enabled + for this memory chunk. + Links: + $ref: '#/components/schemas/MemoryChunks_v1_6_1_Links' + MediaLocation: + $ref: '#/components/schemas/MemoryChunks_v1_6_1_MediaLocation' + MemoryChunkSizeMiB: + description: Size of the memory chunk measured in mebibytes (MiB). + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the size of the memory chunk + in MiB. + x-units: MiBy + Name: + description: The name of the resource or array member. + type: string + x-longDescription: This property shall contain the name of this resource + or array member. The value shall conform with the 'Name' clause of the + Redfish Specification. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + RequestedOperationalState: + $ref: '#/components/schemas/MemoryChunks_v1_6_1_OperationalState' + Status: + $ref: '#/components/schemas/Resource_Status' + required: + - '@odata.id' + - '@odata.type' + - AddressRangeType + - Id + - Name + type: object + x-longDescription: This resource shall represent memory chunks and interleave + sets in a Redfish implementation. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + MemoryChunks_v1_6_1_Actions: + additionalProperties: false + description: The available actions for this resource. + example: + Oem: + key: "" + properties: + Oem: + additionalProperties: true + description: The available OEM-specific actions for this resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + type: object + x-longDescription: This type shall contain the available actions for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + MemoryChunks_v1_6_1_OemActions: + additionalProperties: true + description: The available OEM-specific actions for this resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + MemoryChunks_v1_6_1_AddressRangeType: + enum: + - Volatile + - PMEM + - Block + type: string + x-enumDescriptions: + Block: Block accessible memory. + PMEM: Byte accessible persistent memory. + Volatile: Volatile memory. + MemoryChunks_v1_6_1_InterleaveSet: + additionalProperties: false + description: This an interleave set for a memory chunk. + example: + Memory: + '@odata.id': '@odata.id' + OffsetMiB: 1 + MemoryLevel: 6 + RegionId: RegionId + SizeMiB: 5 + properties: + Memory: + $ref: '#/components/schemas/odata-v4_idRef' + MemoryLevel: + description: Level of the interleave set for multi-level tiered memory. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the level of this interleave + set for multi-level tiered memory. + OffsetMiB: + description: "Offset within the DIMM that corresponds to the start of this\ + \ memory region, measured in mebibytes (MiB)." + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: "This property shall contain the offset within the DIMM\ + \ that corresponds to the start of this memory region, with units in MiB." + x-units: MiBy + RegionId: + description: DIMM region identifier. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the DIMM region identifier. + SizeMiB: + description: Size of this memory region measured in mebibytes (MiB). + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: "This property shall contain the size of this memory\ + \ region, with units in MiB." + x-units: MiBy + type: object + x-longDescription: This type shall describe an interleave set of which the memory + chunk is a part. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + MemoryChunks_v1_6_1_Links: + additionalProperties: false + description: The links to other resources that are related to this resource. + example: + Endpoints: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Oem: + key: "" + Endpoints@odata.count: 2 + MemoryRegions@odata.count: 7 + MemoryRegions: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + CXLLogicalDevices: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + CXLLogicalDevices@odata.count: 5 + properties: + CXLLogicalDevices: + description: An array of links to the CXL logical devices associated with + this memory chunk. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type CXLLogicalDevice that represent the CXL logical devices associated + with this memory chunk. + x-versionAdded: v1_5_0 + CXLLogicalDevices@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Endpoints: + description: An array of links to the endpoints that connect to this memory + chunk. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain a link to the resources of + type Endpoint with which this memory chunk is associated. + x-versionAdded: v1_3_0 + Endpoints@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + MemoryRegions: + description: An array of links to the memory regions for which this memory + chunk provides capacity. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type MemoryRegion that represent the memory regions for which this + memory chunk provides capacity. + x-versionAdded: v1_6_0 + MemoryRegions@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + type: object + x-longDescription: "This Redfish Specification-described type shall contain\ + \ links to resources that are related to but are not contained by, or subordinate\ + \ to, this resource." + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + MemoryChunks_v1_6_1_MediaLocation: + enum: + - Local + - Remote + - Mixed + type: string + x-enumDescriptions: + Local: The memory chunk was created using local media. + Mixed: The memory chunk was created using both local media and remote media + accessible through a fabric. + Remote: The memory chunk was created using remote media accessible through + a fabric. + MemoryChunks_v1_6_1_OperationalState: + enum: + - Online + - Offline + type: string + x-enumDescriptions: + Offline: Memory chunk cannot be used. Consumers of this memory chunk should + perform cleanup operations as needed to prepare for the removal of this + memory chunk. + Online: Memory chunk can be used. + PCIeDeviceCollection_PCIeDeviceCollection: + additionalProperties: false + description: The collection of `PCIeDevice` resource instances. + example: + '@odata.id': '@odata.id' + Description: Description + '@odata.type': '@odata.type' + Oem: + key: "" + Members@odata.count: 0 + '@odata.etag': '@odata.etag' + '@odata.context': '@odata.context' + Members@odata.nextLink: Members@odata.nextLink + Members: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Name: Name + properties: + '@odata.context': + description: The OData description of a payload. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the context URL that + describes the resource according to OData-Protocol and shall be of the + form defined in the Redfish specification. + '@odata.etag': + description: The current ETag of the resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a string that is + defined by the ETag HTTP header definition in RFC7232. + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + '@odata.type': + description: The type of a resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a URI fragment that + specifies the type of the resource and it shall be of the form defined + in the Redfish specification. + Description: + description: The description of this resource. Used for commonality in + the schema definitions. + type: string + x-longDescription: This property shall contain the description of this resource. The + value shall conform with the 'Description' clause of the Redfish Specification. + Members: + description: The members of this collection. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to the + members of this collection. + Members@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Members@odata.nextLink: + description: The URI to the resource containing the next set of partial + members. + format: uri-reference + readOnly: true + type: string + x-longDescription: "The value of this property shall be a URI to a resource,\ + \ with the same @odata.type, containing the next set of partial members." + Name: + description: The name of the resource or array member. + type: string + x-longDescription: This property shall contain the name of this resource + or array member. The value shall conform with the 'Name' clause of the + Redfish Specification. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + required: + - '@odata.id' + - '@odata.type' + - Members + - Members@odata.count + - Name + type: object + x-longDescription: This resource shall represent a resource collection of `PCIeDevice` + instances for a Redfish implementation. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + PCIeDevice_v1_13_0_PCIeDevice: + additionalProperties: false + description: "The PCIeDevice schema describes the properties of a PCIe device\ + \ that is attached to a system. It also describes the location, such as a\ + \ slot, socket, or bay, where a unit can be installed, by populating a resource\ + \ instance with an absent state if a unit is not present." + example: + PCIeInterface: + PCIeType: null + Oem: + key: "" + MaxPCIeType: null + MaxLanes: 23 + LanesInUse: 13 + Description: Description + PartNumber: PartNumber + '@odata.type': '@odata.type' + Name: Name + '@odata.id': '@odata.id' + CXLDevice: + MaxNumberLogicalDevices: 7 + DeviceType: null + ThroughputReductionSupport: true + EgressPortCongestionSupport: true + DynamicCapacity: + MaxDynamicCapacityRegions: 0 + MaxHosts: 6 + TotalDynamicCapacityMiB: 2 + SanitizationOnReleaseSupport: + - RegionNumber: 5 + SanitizationOnReleaseSupported: true + - RegionNumber: 5 + SanitizationOnReleaseSupported: true + MemoryBlockSizesSupported: + - RegionNumber: 5 + BlockSizeMiB: + - 1 + - 1 + - RegionNumber: 5 + BlockSizeMiB: + - 1 + - 1 + ReleaseCapacityPoliciesSupported: + - null + - null + AddCapacityPoliciesSupported: + - null + - null + Timestamp: 2000-01-23T04:56:07.000+00:00 + Manufacturer: Manufacturer + CXLLogicalDevices: + '@odata.id': '@odata.id' + LocationIndicatorActive: true + UUID: UUID + Assembly: + '@odata.id': '@odata.id' + PCIeFunctions: + '@odata.id': '@odata.id' + Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + StagedVersion: StagedVersion + Actions: + Oem: + key: "" + ReadyToRemove: true + '@odata.etag': '@odata.etag' + '@odata.context': '@odata.context' + SparePartNumber: SparePartNumber + FirmwareVersion: FirmwareVersion + AssetTag: AssetTag + DeviceType: null + SerialNumber: SerialNumber + Oem: + key: "" + Model: Model + Links: + Chassis: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + PCIeFunctions@odata.count: 3 + Processors@odata.count: 2 + Switch: + '@odata.id': '@odata.id' + Oem: + key: "" + Processors: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + PCIeFunctions: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Chassis@odata.count: 9 + Slot: + PCIeType: null + LaneSplitting: null + HotPluggable: true + Lanes: 3 + Location: + PostalAddress: + Building: Building + POBox: POBox + HouseNumber: 6 + Seat: Seat + TrailingStreetSuffix: TrailingStreetSuffix + HouseNumberSuffix: HouseNumberSuffix + PlaceType: PlaceType + RoadSubBranch: RoadSubBranch + RoadBranch: RoadBranch + PostalCode: PostalCode + Unit: Unit + StreetSuffix: StreetSuffix + Name: Name + Street: Street + Division: Division + RoadPostModifier: RoadPostModifier + Room: Room + AdditionalInfo: AdditionalInfo + Floor: Floor + RoadSection: RoadSection + Territory: Territory + LeadingStreetDirection: LeadingStreetDirection + AdditionalCode: AdditionalCode + Road: Road + Landmark: Landmark + RoadPreModifier: RoadPreModifier + City: City + GPSCoords: GPSCoords + Neighborhood: Neighborhood + Country: Country + District: District + Community: Community + Location: Location + Contacts: + - null + - null + PartLocation: + ServiceLabel: ServiceLabel + LocationOrdinalValue: 8 + Reference: null + Orientation: null + LocationType: null + Placement: + AdditionalInfo: AdditionalInfo + Rack: Rack + RackOffsetUnits: null + RackOffset: 9 + Row: Row + Oem: + key: "" + AltitudeMeters: 9.965781217890562 + Latitude: 9.369310271410669 + PhysicalAddress: + ISOSubdivisionCode: ISOSubdivisionCode + StreetAddress: StreetAddress + ISOCountryCode: ISOCountryCode + StateOrProvince: StateOrProvince + Country: Country + PostalCode: PostalCode + City: City + Info: Info + InfoFormat: InfoFormat + Longitude: 6.683562403749608 + PartLocationContext: PartLocationContext + SlotType: null + Id: Id + SKU: SKU + EnvironmentMetrics: + '@odata.id': '@odata.id' + properties: + '@odata.context': + description: The OData description of a payload. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the context URL that + describes the resource according to OData-Protocol and shall be of the + form defined in the Redfish specification. + '@odata.etag': + description: The current ETag of the resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a string that is + defined by the ETag HTTP header definition in RFC7232. + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + '@odata.type': + description: The type of a resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a URI fragment that + specifies the type of the resource and it shall be of the form defined + in the Redfish specification. + Actions: + $ref: '#/components/schemas/PCIeDevice_v1_13_0_Actions' + Assembly: + $ref: '#/components/schemas/odata-v4_idRef' + AssetTag: + description: The user-assigned asset tag for this PCIe device. + nullable: true + readOnly: false + type: string + x-longDescription: This property shall contain an identifying string that + tracks the PCIe device for inventory purposes. + CXLDevice: + $ref: '#/components/schemas/PCIeDevice_v1_13_0_CXLDevice' + CXLLogicalDevices: + $ref: '#/components/schemas/odata-v4_idRef' + Description: + description: The description of this resource. Used for commonality in + the schema definitions. + type: string + x-longDescription: This property shall contain the description of this resource. The + value shall conform with the 'Description' clause of the Redfish Specification. + DeviceType: + $ref: '#/components/schemas/PCIeDevice_v1_13_0_DeviceType' + EnvironmentMetrics: + $ref: '#/components/schemas/odata-v4_idRef' + FirmwareVersion: + description: The version of firmware for this PCIe device. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the firmware version of the + PCIe device. + Id: + description: The unique identifier for this resource within the collection + of similar resources. + type: string + x-longDescription: This property shall contain the identifier for this resource. The + value shall conform with the 'Id' clause of the Redfish Specification. + Links: + $ref: '#/components/schemas/PCIeDevice_v1_13_0_Links' + LocationIndicatorActive: + description: An indicator allowing an operator to physically locate this + resource. + nullable: true + readOnly: false + type: boolean + x-longDescription: This property shall contain the state of the indicator + used to physically identify or locate this resource. + x-versionAdded: v1_12_0 + Manufacturer: + description: The manufacturer of this PCIe device. + nullable: true + readOnly: true + type: string + x-longDescription: "This property shall contain the name of the organization\ + \ responsible for producing the PCIe device. This organization may be\ + \ the entity from whom the PCIe device is purchased, but this is not necessarily\ + \ true." + Model: + description: The model number for the PCIe device. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the name by which the manufacturer + generally refers to the PCIe device. + Name: + description: The name of the resource or array member. + type: string + x-longDescription: This property shall contain the name of this resource + or array member. The value shall conform with the 'Name' clause of the + Redfish Specification. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + PCIeFunctions: + $ref: '#/components/schemas/odata-v4_idRef' + PCIeInterface: + $ref: '#/components/schemas/PCIeDevice_v1_13_0_PCIeInterface' + PartNumber: + description: The part number for this PCIe device. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain a part number assigned by + the organization that is responsible for producing or manufacturing the + PCIe device. + ReadyToRemove: + description: An indication of whether the PCIe device is prepared by the + system for removal. + nullable: true + readOnly: false + type: boolean + x-longDescription: This property shall indicate whether the PCIe device + is ready for removal. Setting the value to `true` shall cause the service + to perform appropriate actions to quiesce the device. A task may spawn + while the device is quiescing. + x-versionAdded: v1_7_0 + SKU: + description: The SKU for this PCIe device. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the stock-keeping unit number + for this PCIe device. + SerialNumber: + description: The serial number for this PCIe device. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain a manufacturer-allocated + number that identifies the PCIe device. + Slot: + $ref: '#/components/schemas/PCIeDevice_v1_13_0_Slot' + SparePartNumber: + description: The spare part number of the PCIe device. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the spare part number of + the PCIe device. + x-versionAdded: v1_6_0 + StagedVersion: + description: The staged firmware version for this PCIe device; this firmware + is not yet active. + readOnly: true + type: string + x-longDescription: This property shall contain the staged firmware version + for this PCIe device; this firmware is not yet active. + x-versionAdded: v1_11_0 + Status: + $ref: '#/components/schemas/Resource_Status' + UUID: + pattern: "^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$" + type: string + required: + - '@odata.id' + - '@odata.type' + - Id + - Name + type: object + x-longDescription: "This resource shall represent a PCIe device in a Redfish\ + \ implementation. It may also represent a location, such as a slot, socket,\ + \ or bay, where a unit may be installed, but the State property within the\ + \ Status property contains `Absent`." + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + PCIeDevice_v1_13_0_Actions: + additionalProperties: false + description: The available actions for this resource. + example: + Oem: + key: "" + properties: + Oem: + additionalProperties: true + description: The available OEM-specific actions for this resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + type: object + x-longDescription: This type shall contain the available actions for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + PCIeDevice_v1_13_0_OemActions: + additionalProperties: true + description: The available OEM-specific actions for this resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + PCIeDevice_v1_13_0_CXLDevice: + additionalProperties: false + description: The CXL-specific properties of a PCIe device. + example: + MaxNumberLogicalDevices: 7 + DeviceType: null + ThroughputReductionSupport: true + EgressPortCongestionSupport: true + DynamicCapacity: + MaxDynamicCapacityRegions: 0 + MaxHosts: 6 + TotalDynamicCapacityMiB: 2 + SanitizationOnReleaseSupport: + - RegionNumber: 5 + SanitizationOnReleaseSupported: true + - RegionNumber: 5 + SanitizationOnReleaseSupported: true + MemoryBlockSizesSupported: + - RegionNumber: 5 + BlockSizeMiB: + - 1 + - 1 + - RegionNumber: 5 + BlockSizeMiB: + - 1 + - 1 + ReleaseCapacityPoliciesSupported: + - null + - null + AddCapacityPoliciesSupported: + - null + - null + Timestamp: 2000-01-23T04:56:07.000+00:00 + properties: + DeviceType: + $ref: '#/components/schemas/PCIeDevice_v1_13_0_CXLDeviceType' + DynamicCapacity: + $ref: '#/components/schemas/PCIeDevice_v1_13_0_CXLDynamicCapacity' + EgressPortCongestionSupport: + description: Indicates whether the CXL device supports egress port congestion + management. + nullable: true + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether the CXL device supports + the CXL Specification-defined 'Egress Port Congestion' mechanism. + x-versionAdded: v1_11_0 + MaxNumberLogicalDevices: + description: The maximum number of logical devices supported by this CXL + device. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the maximum number of logical + devices supported by this CXL device. + x-versionAdded: v1_11_0 + ThroughputReductionSupport: + description: Indicates whether the CXL device supports throughput reduction. + nullable: true + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether the CXL device supports + the CXL Specification-defined 'Throughput Reduction' mechanism. + x-versionAdded: v1_11_0 + Timestamp: + description: The timestamp set on the CXL device. + format: date-time + readOnly: false + type: string + x-longDescription: This property shall contain the timestamp set on the + CXL device. + x-versionAdded: v1_11_0 + type: object + x-longDescription: This type shall contain CXL-specific properties of a PCIe + device. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + PCIeDevice_v1_13_0_CXLDeviceType: + enum: + - Type1 + - Type2 + - Type3 + type: string + x-enumDescriptions: + Type1: A CXL Type 1 device. + Type2: A CXL Type 2 device. + Type3: A CXL Type 3 device. + x-enumLongDescriptions: + Type1: This value shall indicate a CXL Specification-defined Type 1 device. + Type2: This value shall indicate a CXL Specification-defined Type 2 device. + Type3: This value shall indicate a CXL Specification-defined Type 3 device. + PCIeDevice_v1_13_0_CXLDynamicCapacity: + additionalProperties: false + description: The CXL dynamic capacity device (DCD) information for a CXL device. + example: + MaxDynamicCapacityRegions: 0 + MaxHosts: 6 + TotalDynamicCapacityMiB: 2 + SanitizationOnReleaseSupport: + - RegionNumber: 5 + SanitizationOnReleaseSupported: true + - RegionNumber: 5 + SanitizationOnReleaseSupported: true + MemoryBlockSizesSupported: + - RegionNumber: 5 + BlockSizeMiB: + - 1 + - 1 + - RegionNumber: 5 + BlockSizeMiB: + - 1 + - 1 + ReleaseCapacityPoliciesSupported: + - null + - null + AddCapacityPoliciesSupported: + - null + - null + properties: + AddCapacityPoliciesSupported: + description: The set of selection policies supported by the CXL device when + dynamic capacity is added. + items: + $ref: '#/components/schemas/PCIeDevice_v1_13_0_CXLDynamicCapacityPolicies' + readOnly: true + type: array + x-longDescription: This property shall contain the CXL Specification-defined + dynamic capacity policies that are supported by this CXL device when dynamic + capacity is added. + x-versionAdded: v1_12_0 + MaxDynamicCapacityRegions: + description: The maximum number of dynamic capacity memory regions available + per host from this CXL device. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the maximum number of dynamic + capacity memory regions available per host from this CXL device. + x-versionAdded: v1_12_0 + MaxHosts: + description: The maximum number of hosts supported by this CXL device. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the maximum number of hosts + supported by this CXL device. + x-versionAdded: v1_12_0 + MemoryBlockSizesSupported: + description: The set of memory block sizes supported by memory regions in + this CXL device. + items: + $ref: '#/components/schemas/PCIeDevice_v1_13_0_CXLRegionBlockSizes' + type: array + x-longDescription: This property shall contain the set of memory block sizes + supported by memory regions in this CXL device. + x-versionAdded: v1_12_0 + ReleaseCapacityPoliciesSupported: + description: The set of removal policies supported by the CXL device when + dynamic capacity is released. + items: + $ref: '#/components/schemas/PCIeDevice_v1_13_0_CXLDynamicCapacityPolicies' + readOnly: true + type: array + x-longDescription: This property shall contain the CXL Specification-defined + dynamic capacity policies that are supported by this CXL device when dynamic + capacity is released. + x-versionAdded: v1_12_0 + SanitizationOnReleaseSupport: + description: An indication of whether the sanitization on capacity release + is configurable for the memory regions in this CXL device. + items: + $ref: '#/components/schemas/PCIeDevice_v1_13_0_CXLRegionSanitization' + type: array + x-longDescription: This property shall indicate whether the sanitization + on capacity release is configurable for the memory regions in this CXL + device. + x-versionAdded: v1_12_0 + TotalDynamicCapacityMiB: + description: The total memory media capacity of the CXL device available + for dynamic assignment in mebibytes (MiB). + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the total memory media capacity + of the CXL device available for dynamic assignment in mebibytes (MiB). + x-units: MiBy + x-versionAdded: v1_12_0 + type: object + x-longDescription: This type shall contain the CXL dynamic capacity device (DCD) + information for a CXL device. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + PCIeDevice_v1_13_0_CXLDynamicCapacityPolicies: + enum: + - Free + - Contiguous + - Prescriptive + - TagBased + type: string + x-enumDescriptions: + Contiguous: Contiguous add capacity policy. + Free: Free add capacity policy. + Prescriptive: Prescriptive add or release policy. + TagBased: Tag-based release policy. + x-enumLongDescriptions: + Contiguous: This value shall indicate the CXL Specification-defined contiguous + add capacity policy. + Free: This value shall indicate the CXL Specification-defined free add capacity + policy. + Prescriptive: This value shall indicate the CXL Specification-defined prescriptive + add or release policy. + TagBased: This value shall indicate the CXL Specification-defined tag-based + release policy. + PCIeDevice_v1_13_0_CXLRegionBlockSizes: + additionalProperties: false + description: Set of memory block sizes supported by memory region in the CXL + device. + example: + RegionNumber: 5 + BlockSizeMiB: + - 1 + - 1 + properties: + BlockSizeMiB: + description: Set of memory block sizes supported by this memory region defined + in mebibytes (MiB). + items: + format: int64 + nullable: true + type: integer + readOnly: true + type: array + x-longDescription: "This property shall contain the set of memory block\ + \ sizes supported by this memory region, with units in MiB." + x-units: MiBy + x-versionAdded: v1_12_0 + RegionNumber: + description: The memory region number. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the memory region number. + x-versionAdded: v1_12_0 + type: object + x-longDescription: This type shall contain the set of memory block sizes supported + by memory region in the dynamic capacity device. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + PCIeDevice_v1_13_0_CXLRegionSanitization: + additionalProperties: false + description: An indication of whether the sanitization on capacity release is + configurable for the memory region. + example: + RegionNumber: 5 + SanitizationOnReleaseSupported: true + properties: + RegionNumber: + description: The memory region number. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the memory region number. + x-versionAdded: v1_12_0 + SanitizationOnReleaseSupported: + description: An indication of whether the sanitization on capacity release + is configurable for this memory region. + nullable: true + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether the sanitization + on capacity release is configurable for this memory region. + x-versionAdded: v1_12_0 + type: object + x-longDescription: This property shall indicate whether the sanitization on + capacity release is configurable for the memory region. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + PCIeDevice_v1_13_0_DeviceType: + enum: + - SingleFunction + - MultiFunction + - Simulated + - Retimer + type: string + x-enumDescriptions: + MultiFunction: A multi-function PCIe device. + Retimer: A PCIe retimer device. + Simulated: "A PCIe device that is not currently physically present, but is\ + \ being simulated by the PCIe infrastructure." + SingleFunction: A single-function PCIe device. + x-enumVersionAdded: + Retimer: v1_10_0 + PCIeDevice_v1_13_0_Links: + additionalProperties: false + description: The links to other resources that are related to this resource. + example: + Chassis: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + PCIeFunctions@odata.count: 3 + Processors@odata.count: 2 + Switch: + '@odata.id': '@odata.id' + Oem: + key: "" + Processors: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + PCIeFunctions: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Chassis@odata.count: 9 + properties: + Chassis: + description: An array of links to the chassis in which the PCIe device is + contained. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type Chassis that represent the physical containers associated with + this resource. + Chassis@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + PCIeFunctions: + deprecated: true + description: An array of links to PCIe functions exposed by this device. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-deprecatedReason: This property has been deprecated in favor of the PCIeFunctions + property in the root that provides a link to a resource collection. + x-longDescription: This property shall contain an array of links to resources + of type PCIeFunction that represent the PCIe functions this device exposes. + x-versionDeprecated: v1_4_0 + PCIeFunctions@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Processors: + description: An array of links to the processors that are directly connected + or directly bridged to this PCIe device. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type Processor that represent processors that are directly connected + or directly bridged to this PCIe device. + x-versionAdded: v1_12_0 + Processors@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Switch: + $ref: '#/components/schemas/odata-v4_idRef' + type: object + x-longDescription: "This Redfish Specification-described type shall contain\ + \ links to resources that are related to but are not contained by, or subordinate\ + \ to, this resource." + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + PCIeDevice_v1_13_0_PCIeInterface: + additionalProperties: false + description: Properties that describe a PCIe interface. + example: + PCIeType: null + Oem: + key: "" + MaxPCIeType: null + MaxLanes: 23 + LanesInUse: 13 + properties: + LanesInUse: + description: The number of PCIe lanes in use by this device. + format: int64 + maximum: 32 + nullable: true + readOnly: true + type: integer + x-longDescription: "This property shall contain the number of PCIe lanes\ + \ in use by this device, which shall be equal to or less than the MaxLanes\ + \ property value." + x-versionAdded: v1_3_0 + MaxLanes: + description: The number of PCIe lanes supported by this device. + format: int64 + maximum: 32 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the maximum number of PCIe + lanes supported by this device. + x-versionAdded: v1_3_0 + MaxPCIeType: + $ref: '#/components/schemas/PCIeDevice_PCIeTypes' + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + PCIeType: + $ref: '#/components/schemas/PCIeDevice_PCIeTypes' + type: object + x-longDescription: This type shall contain the definition for a PCIe interface + for a Redfish implementation. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + PCIeDevice_PCIeTypes: + enum: + - Gen1 + - Gen2 + - Gen3 + - Gen4 + - Gen5 + type: string + x-enumDescriptions: + Gen1: A PCIe v1.0 slot. + Gen2: A PCIe v2.0 slot. + Gen3: A PCIe v3.0 slot. + Gen4: A PCIe v4.0 slot. + Gen5: A PCIe v5.0 slot. + x-versionAdded: v1_3_0 + PCIeDevice_v1_13_0_Slot: + additionalProperties: false + description: The PCIe slot associated with a PCIe device. + example: + PCIeType: null + LaneSplitting: null + HotPluggable: true + Lanes: 3 + Location: + PostalAddress: + Building: Building + POBox: POBox + HouseNumber: 6 + Seat: Seat + TrailingStreetSuffix: TrailingStreetSuffix + HouseNumberSuffix: HouseNumberSuffix + PlaceType: PlaceType + RoadSubBranch: RoadSubBranch + RoadBranch: RoadBranch + PostalCode: PostalCode + Unit: Unit + StreetSuffix: StreetSuffix + Name: Name + Street: Street + Division: Division + RoadPostModifier: RoadPostModifier + Room: Room + AdditionalInfo: AdditionalInfo + Floor: Floor + RoadSection: RoadSection + Territory: Territory + LeadingStreetDirection: LeadingStreetDirection + AdditionalCode: AdditionalCode + Road: Road + Landmark: Landmark + RoadPreModifier: RoadPreModifier + City: City + GPSCoords: GPSCoords + Neighborhood: Neighborhood + Country: Country + District: District + Community: Community + Location: Location + Contacts: + - null + - null + PartLocation: + ServiceLabel: ServiceLabel + LocationOrdinalValue: 8 + Reference: null + Orientation: null + LocationType: null + Placement: + AdditionalInfo: AdditionalInfo + Rack: Rack + RackOffsetUnits: null + RackOffset: 9 + Row: Row + Oem: + key: "" + AltitudeMeters: 9.965781217890562 + Latitude: 9.369310271410669 + PhysicalAddress: + ISOSubdivisionCode: ISOSubdivisionCode + StreetAddress: StreetAddress + ISOCountryCode: ISOCountryCode + StateOrProvince: StateOrProvince + Country: Country + PostalCode: PostalCode + City: City + Info: Info + InfoFormat: InfoFormat + Longitude: 6.683562403749608 + PartLocationContext: PartLocationContext + SlotType: null + properties: + HotPluggable: + description: An indication of whether this PCIe slot supports hotplug. + nullable: true + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether this PCIe slot supports + hotplug. + x-versionAdded: v1_12_0 + LaneSplitting: + $ref: '#/components/schemas/PCIeDevice_v1_13_0_LaneSplittingType' + Lanes: + description: The number of PCIe lanes supported by this slot. + format: int64 + maximum: 32 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the maximum number of PCIe + lanes supported by the slot. + x-versionAdded: v1_9_0 + Location: + $ref: '#/components/schemas/Resource_Location' + PCIeType: + $ref: '#/components/schemas/PCIeDevice_PCIeTypes' + SlotType: + $ref: '#/components/schemas/PCIeDevice_v1_13_0_SlotType' + type: object + x-longDescription: This object shall contain properties that describe the PCIe + slot associated with a PCIe device. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + PCIeDevice_v1_13_0_LaneSplittingType: + enum: + - None + - Bridged + - Bifurcated + type: string + x-enumDescriptions: + Bifurcated: The slot is bifurcated to split the lanes with associated devices. + Bridged: The slot has a bridge to share the lanes with associated devices. + None: The slot has no lane splitting. + PCIeDevice_v1_13_0_SlotType: + enum: + - FullLength + - HalfLength + - LowProfile + - Mini + - M2 + - OEM + - OCP3Small + - OCP3Large + - U2 + type: string + x-enumDescriptions: + FullLength: Full-Length PCIe slot. + HalfLength: Half-Length PCIe slot. + LowProfile: Low-Profile or Slim PCIe slot. + M2: PCIe M.2 slot. + Mini: Mini PCIe slot. + OCP3Large: Open Compute Project 3.0 large form factor slot. + OCP3Small: Open Compute Project 3.0 small form factor slot. + OEM: An OEM-specific slot. + U2: U.2 / SFF-8639 slot or bay. + CXLLogicalDeviceCollection_CXLLogicalDeviceCollection: + additionalProperties: false + description: The collection of `CXLLogicalDevice` resource instances. + example: + '@odata.id': '@odata.id' + Description: Description + '@odata.type': '@odata.type' + Oem: + key: "" + Members@odata.count: 0 + '@odata.etag': '@odata.etag' + '@odata.context': '@odata.context' + Members@odata.nextLink: Members@odata.nextLink + Members: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Name: Name + properties: + '@odata.context': + description: The OData description of a payload. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the context URL that + describes the resource according to OData-Protocol and shall be of the + form defined in the Redfish specification. + '@odata.etag': + description: The current ETag of the resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a string that is + defined by the ETag HTTP header definition in RFC7232. + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + '@odata.type': + description: The type of a resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a URI fragment that + specifies the type of the resource and it shall be of the form defined + in the Redfish specification. + Description: + description: The description of this resource. Used for commonality in + the schema definitions. + type: string + x-longDescription: This property shall contain the description of this resource. The + value shall conform with the 'Description' clause of the Redfish Specification. + Members: + description: The members of this collection. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to the + members of this collection. + Members@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Members@odata.nextLink: + description: The URI to the resource containing the next set of partial + members. + format: uri-reference + readOnly: true + type: string + x-longDescription: "The value of this property shall be a URI to a resource,\ + \ with the same @odata.type, containing the next set of partial members." + Name: + description: The name of the resource or array member. + type: string + x-longDescription: This property shall contain the name of this resource + or array member. The value shall conform with the 'Name' clause of the + Redfish Specification. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + required: + - '@odata.id' + - '@odata.type' + - Members + - Members@odata.count + - Name + type: object + x-longDescription: This resource shall represent a resource collection of `CXLLogicalDevice` + instances for a Redfish implementation. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + CXLLogicalDevice_v1_1_1_CXLLogicalDevice: + additionalProperties: false + description: The schema definition for the CXLLogicalDevice resource. It represents + the properties of a CXL logical device within a PCIe device. + example: + Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + Description: Description + Actions: + Oem: + key: "" + Log: + '@odata.id': '@odata.id' + '@odata.type': '@odata.type' + '@odata.etag': '@odata.etag' + QoSTelemetryCapabilities: + TemporaryThroughputReductionSupported: true + EgressPortBackpressureSupported: true + MemoryRegions: + '@odata.id': '@odata.id' + '@odata.context': '@odata.context' + SemanticsSupported: + - null + - null + Name: Name + '@odata.id': '@odata.id' + MemorySizeMiB: 5 + QoS: + LimitPercent: 70 + AllocatedBandwidth: 2 + Oem: + key: "" + Links: + Endpoints: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + MemoryChunks: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + MemoryDomains: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + PCIeFunctions@odata.count: 5 + MemoryDomains@odata.count: 1 + MemoryChunks@odata.count: 6 + Oem: + key: "" + Endpoints@odata.count: 0 + PCIeFunctions: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Id: Id + Identifiers: + - DurableNameFormat: null + DurableName: DurableName + - DurableNameFormat: null + DurableName: DurableName + properties: + '@odata.context': + description: The OData description of a payload. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the context URL that + describes the resource according to OData-Protocol and shall be of the + form defined in the Redfish specification. + '@odata.etag': + description: The current ETag of the resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a string that is + defined by the ETag HTTP header definition in RFC7232. + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + '@odata.type': + description: The type of a resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a URI fragment that + specifies the type of the resource and it shall be of the form defined + in the Redfish specification. + Actions: + $ref: '#/components/schemas/CXLLogicalDevice_v1_1_1_Actions' + Description: + description: The description of this resource. Used for commonality in + the schema definitions. + type: string + x-longDescription: This property shall contain the description of this resource. The + value shall conform with the 'Description' clause of the Redfish Specification. + Id: + description: The unique identifier for this resource within the collection + of similar resources. + type: string + x-longDescription: This property shall contain the identifier for this resource. The + value shall conform with the 'Id' clause of the Redfish Specification. + Identifiers: + description: The durable names for the CXL logical device. + items: + $ref: '#/components/schemas/Resource_Identifier' + type: array + x-longDescription: This property shall contain a list of all known durable + names for the associated CXL logical device. + Links: + $ref: '#/components/schemas/CXLLogicalDevice_v1_1_1_Links' + Log: + $ref: '#/components/schemas/odata-v4_idRef' + MemoryRegions: + $ref: '#/components/schemas/odata-v4_idRef' + MemorySizeMiB: + description: The memory region size defined in this CXL logical device. + format: int64 + readOnly: true + type: integer + x-longDescription: This property shall contain the memory region size defined + in this CXL logical device in mebibytes (MiB). + x-units: MiBy + Name: + description: The name of the resource or array member. + type: string + x-longDescription: This property shall contain the name of this resource + or array member. The value shall conform with the 'Name' clause of the + Redfish Specification. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + QoS: + $ref: '#/components/schemas/CXLLogicalDevice_v1_1_1_QoS' + QoSTelemetryCapabilities: + $ref: '#/components/schemas/CXLLogicalDevice_v1_1_1_QoSTelemetryCapabilities' + SemanticsSupported: + description: The semantics supported by this CXL logical device. + items: + $ref: '#/components/schemas/CXLLogicalDevice_v1_1_1_CXLSemantic' + readOnly: true + type: array + x-longDescription: This property shall contain the CXL Specification-defined + semantics that are supported by this CXL logical device. + Status: + $ref: '#/components/schemas/Resource_Status' + required: + - '@odata.id' + - '@odata.type' + - Id + - Name + type: object + x-longDescription: This resource shall represent a CXL logical device that is + a part of a PCIe device. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + CXLLogicalDevice_v1_1_1_Actions: + additionalProperties: false + description: The available actions for this resource. + example: + Oem: + key: "" + properties: + Oem: + additionalProperties: true + description: The available OEM-specific actions for this resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + type: object + x-longDescription: This type shall contain the available actions for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + CXLLogicalDevice_v1_1_1_OemActions: + additionalProperties: true + description: The available OEM-specific actions for this resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Resource_Identifier: + additionalProperties: false + description: Any additional identifiers for a resource. + example: + DurableNameFormat: null + DurableName: DurableName + properties: + DurableName: + description: "The world-wide, persistent name of the resource." + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the world-wide unique identifier + for the resource. The string shall be in the format described by the + value in the `DurableNameFormat` property. + x-versionAdded: v1_1_0 + DurableNameFormat: + $ref: '#/components/schemas/Resource_v1_19_1_DurableNameFormat' + type: object + x-longDescription: This type shall contain any additional identifiers for a + resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + CXLLogicalDevice_v1_1_1_Links: + additionalProperties: false + description: The links to other resources that are related to this resource. + example: + Endpoints: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + MemoryChunks: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + MemoryDomains: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + PCIeFunctions@odata.count: 5 + MemoryDomains@odata.count: 1 + MemoryChunks@odata.count: 6 + Oem: + key: "" + Endpoints@odata.count: 0 + PCIeFunctions: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + properties: + Endpoints: + description: An array of links to the endpoints associated with this CXL + logical device. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type Endpoint that represent the endpoints associated with this CXL + logical device. + Endpoints@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + MemoryChunks: + description: An array of links to the memory chunks owned by this CXL logical + device. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type MemoryChunks that represent the memory chunks owned by this CXL + logical device. + MemoryChunks@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + MemoryDomains: + description: An array of links to the memory domains associated with this + CXL logical device. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type MemoryDomain that represent the memory domains associated with + this CXL logical device. + MemoryDomains@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + PCIeFunctions: + description: An array of links to the PCIe functions assigned to this CXL + logical device. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type PCIeFunction that represent the PCIe functions assigned to this + CXL logical device. + PCIeFunctions@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + type: object + x-longDescription: "This Redfish Specification-described type shall contain\ + \ links to resources that are related to but are not contained by, or subordinate\ + \ to, this resource." + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + CXLLogicalDevice_v1_1_1_QoS: + additionalProperties: false + description: The quality of service properties for this CXL logical device. + example: + LimitPercent: 70 + AllocatedBandwidth: 2 + properties: + AllocatedBandwidth: + description: The bandwidth allocated for this CXL logical device in multiples + of 256. + format: int64 + nullable: true + readOnly: false + type: integer + x-longDescription: This property shall contain the bandwidth allocated for + this CXL logical device in multiples of 256. + LimitPercent: + description: The bandwidth limit to this CXL logical device as a percentage. + format: int64 + maximum: 100 + minimum: 0 + nullable: true + readOnly: false + type: integer + x-longDescription: "This property shall contain the bandwidth limit, `0`\ + \ to `100`, for this CXL logical device as a percentage." + x-units: '%' + type: object + x-longDescription: This type shall contain the quality of service properties + of this CXL logical device. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + CXLLogicalDevice_v1_1_1_QoSTelemetryCapabilities: + additionalProperties: false + description: The quality of service telemetry capabilities for a CXL logical + device. + example: + TemporaryThroughputReductionSupported: true + EgressPortBackpressureSupported: true + properties: + EgressPortBackpressureSupported: + description: Indicates whether the device supports the CXL Specification-defined + 'Egress Port Backpressure' mechanism. + nullable: true + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether the device supports + the CXL Specification-defined 'Egress Port Backpressure' mechanism. + TemporaryThroughputReductionSupported: + description: Indicates whether the device supports the CXL Specification-defined + 'Temporary Throughput Reduction' mechanism. + nullable: true + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether the device supports + the CXL Specification-defined 'Temporary Throughput Reduction' mechanism. + type: object + x-longDescription: This type shall contain the quality of service telemetry + capabilities for a CXL logical device. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + CXLLogicalDevice_v1_1_1_CXLSemantic: + enum: + - CXLio + - CXLcache + - CXLmem + type: string + x-enumDescriptions: + CXLcache: CXL caching protocol semantic. + CXLio: CXL I/O semantic. + CXLmem: CXL memory access semantic. + x-enumLongDescriptions: + CXLcache: This value shall indicate the device conforms with the CXL Specification-defined + 'CXL.cache' semantic. + CXLio: This value shall indicate the device conforms with the CXL Specification-defined + 'CXL.io' semantic. + CXLmem: This value shall indicate the device conforms with the CXL Specification-defined + 'CXL.mem' semantic. + PCIeFunctionCollection_PCIeFunctionCollection: + additionalProperties: false + description: The collection of `PCIeFunction` resource instances. + example: + '@odata.id': '@odata.id' + Description: Description + '@odata.type': '@odata.type' + Oem: + key: "" + Members@odata.count: 0 + '@odata.etag': '@odata.etag' + '@odata.context': '@odata.context' + Members@odata.nextLink: Members@odata.nextLink + Members: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Name: Name + properties: + '@odata.context': + description: The OData description of a payload. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the context URL that + describes the resource according to OData-Protocol and shall be of the + form defined in the Redfish specification. + '@odata.etag': + description: The current ETag of the resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a string that is + defined by the ETag HTTP header definition in RFC7232. + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + '@odata.type': + description: The type of a resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a URI fragment that + specifies the type of the resource and it shall be of the form defined + in the Redfish specification. + Description: + description: The description of this resource. Used for commonality in + the schema definitions. + type: string + x-longDescription: This property shall contain the description of this resource. The + value shall conform with the 'Description' clause of the Redfish Specification. + Members: + description: The members of this collection. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to the + members of this collection. + Members@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Members@odata.nextLink: + description: The URI to the resource containing the next set of partial + members. + format: uri-reference + readOnly: true + type: string + x-longDescription: "The value of this property shall be a URI to a resource,\ + \ with the same @odata.type, containing the next set of partial members." + Name: + description: The name of the resource or array member. + type: string + x-longDescription: This property shall contain the name of this resource + or array member. The value shall conform with the 'Name' clause of the + Redfish Specification. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + required: + - '@odata.id' + - '@odata.type' + - Members + - Members@odata.count + - Name + type: object + x-longDescription: This resource shall represent a resource collection of `PCIeFunction` + instances for a Redfish implementation. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + PCIeFunction_v1_5_1_PCIeFunction: + additionalProperties: false + description: The PCIeFunction schema describes the properties of a PCIe function + that is attached to a system. + example: + FunctionId: 0 + Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + Description: Description + FunctionProtocol: null + Actions: + Oem: + key: "" + '@odata.type': '@odata.type' + DeviceClass: null + DeviceId: DeviceId + FunctionType: null + VendorId: VendorId + '@odata.etag': '@odata.etag' + Enabled: true + SubsystemVendorId: SubsystemVendorId + '@odata.context': '@odata.context' + RevisionId: RevisionId + Name: Name + '@odata.id': '@odata.id' + ClassCode: ClassCode + Oem: + key: "" + Links: + EthernetInterfaces@odata.count: 1 + Processor: + '@odata.id': '@odata.id' + StorageControllers@odata.count: 7 + Drives: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + MemoryDomains: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + MemoryDomains@odata.count: 5 + PCIeDevice: + '@odata.id': '@odata.id' + CXLLogicalDevice: + '@odata.id': '@odata.id' + NetworkDeviceFunctions: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + StorageControllers: + - PCIeInterface: + PCIeType: null + Oem: + key: "" + MaxPCIeType: null + MaxLanes: 4 + LanesInUse: 3 + PartNumber: PartNumber + Certificates: + '@odata.id': '@odata.id' + ControllerRates: + ConsistencyCheckRatePercent: 93 + RebuildRatePercent: 36 + TransformationRatePercent: 20 + CacheSummary: + Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + TotalCacheSizeMiB: 0 + PersistentCacheSizeMiB: 0 + SupportedRAIDTypes: + - null + - null + Name: Name + MemberId: MemberId + '@odata.id': '@odata.id' + SupportedControllerProtocols: + - null + - null + Manufacturer: Manufacturer + SupportedDeviceProtocols: + - null + - null + Assembly: + '@odata.id': '@odata.id' + SpeedGbps: 0.684685269835264 + Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + Measurements: + - Measurement: Measurement + MeasurementSpecification: 2 + MeasurementSize: 1 + MeasurementIndex: 6 + - Measurement: Measurement + MeasurementSpecification: 2 + MeasurementSize: 1 + MeasurementIndex: 6 + Actions: + Oem: + key: "" + Ports: + '@odata.id': '@odata.id' + FirmwareVersion: FirmwareVersion + AssetTag: AssetTag + SerialNumber: SerialNumber + Oem: + key: "" + Model: Model + Links: + Endpoints: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + PCIeFunctions@odata.count: 7 + StorageServices@odata.count: 1 + Oem: + key: "" + Endpoints@odata.count: 4 + StorageServices: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + PCIeFunctions: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Identifiers: + - DurableNameFormat: null + DurableName: DurableName + - DurableNameFormat: null + DurableName: DurableName + SKU: SKU + Location: + PostalAddress: + Building: Building + POBox: POBox + HouseNumber: 6 + Seat: Seat + TrailingStreetSuffix: TrailingStreetSuffix + HouseNumberSuffix: HouseNumberSuffix + PlaceType: PlaceType + RoadSubBranch: RoadSubBranch + RoadBranch: RoadBranch + PostalCode: PostalCode + Unit: Unit + StreetSuffix: StreetSuffix + Name: Name + Street: Street + Division: Division + RoadPostModifier: RoadPostModifier + Room: Room + AdditionalInfo: AdditionalInfo + Floor: Floor + RoadSection: RoadSection + Territory: Territory + LeadingStreetDirection: LeadingStreetDirection + AdditionalCode: AdditionalCode + Road: Road + Landmark: Landmark + RoadPreModifier: RoadPreModifier + City: City + GPSCoords: GPSCoords + Neighborhood: Neighborhood + Country: Country + District: District + Community: Community + Location: Location + Contacts: + - null + - null + PartLocation: + ServiceLabel: ServiceLabel + LocationOrdinalValue: 8 + Reference: null + Orientation: null + LocationType: null + Placement: + AdditionalInfo: AdditionalInfo + Rack: Rack + RackOffsetUnits: null + RackOffset: 9 + Row: Row + Oem: + key: "" + AltitudeMeters: 9.965781217890562 + Latitude: 9.369310271410669 + PhysicalAddress: + ISOSubdivisionCode: ISOSubdivisionCode + StreetAddress: StreetAddress + ISOCountryCode: ISOCountryCode + StateOrProvince: StateOrProvince + Country: Country + PostalCode: PostalCode + City: City + Info: Info + InfoFormat: InfoFormat + Longitude: 6.683562403749608 + PartLocationContext: PartLocationContext + - PCIeInterface: + PCIeType: null + Oem: + key: "" + MaxPCIeType: null + MaxLanes: 4 + LanesInUse: 3 + PartNumber: PartNumber + Certificates: + '@odata.id': '@odata.id' + ControllerRates: + ConsistencyCheckRatePercent: 93 + RebuildRatePercent: 36 + TransformationRatePercent: 20 + CacheSummary: + Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + TotalCacheSizeMiB: 0 + PersistentCacheSizeMiB: 0 + SupportedRAIDTypes: + - null + - null + Name: Name + MemberId: MemberId + '@odata.id': '@odata.id' + SupportedControllerProtocols: + - null + - null + Manufacturer: Manufacturer + SupportedDeviceProtocols: + - null + - null + Assembly: + '@odata.id': '@odata.id' + SpeedGbps: 0.684685269835264 + Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + Measurements: + - Measurement: Measurement + MeasurementSpecification: 2 + MeasurementSize: 1 + MeasurementIndex: 6 + - Measurement: Measurement + MeasurementSpecification: 2 + MeasurementSize: 1 + MeasurementIndex: 6 + Actions: + Oem: + key: "" + Ports: + '@odata.id': '@odata.id' + FirmwareVersion: FirmwareVersion + AssetTag: AssetTag + SerialNumber: SerialNumber + Oem: + key: "" + Model: Model + Links: + Endpoints: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + PCIeFunctions@odata.count: 7 + StorageServices@odata.count: 1 + Oem: + key: "" + Endpoints@odata.count: 4 + StorageServices: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + PCIeFunctions: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Identifiers: + - DurableNameFormat: null + DurableName: DurableName + - DurableNameFormat: null + DurableName: DurableName + SKU: SKU + Location: + PostalAddress: + Building: Building + POBox: POBox + HouseNumber: 6 + Seat: Seat + TrailingStreetSuffix: TrailingStreetSuffix + HouseNumberSuffix: HouseNumberSuffix + PlaceType: PlaceType + RoadSubBranch: RoadSubBranch + RoadBranch: RoadBranch + PostalCode: PostalCode + Unit: Unit + StreetSuffix: StreetSuffix + Name: Name + Street: Street + Division: Division + RoadPostModifier: RoadPostModifier + Room: Room + AdditionalInfo: AdditionalInfo + Floor: Floor + RoadSection: RoadSection + Territory: Territory + LeadingStreetDirection: LeadingStreetDirection + AdditionalCode: AdditionalCode + Road: Road + Landmark: Landmark + RoadPreModifier: RoadPreModifier + City: City + GPSCoords: GPSCoords + Neighborhood: Neighborhood + Country: Country + District: District + Community: Community + Location: Location + Contacts: + - null + - null + PartLocation: + ServiceLabel: ServiceLabel + LocationOrdinalValue: 8 + Reference: null + Orientation: null + LocationType: null + Placement: + AdditionalInfo: AdditionalInfo + Rack: Rack + RackOffsetUnits: null + RackOffset: 9 + Row: Row + Oem: + key: "" + AltitudeMeters: 9.965781217890562 + Latitude: 9.369310271410669 + PhysicalAddress: + ISOSubdivisionCode: ISOSubdivisionCode + StreetAddress: StreetAddress + ISOCountryCode: ISOCountryCode + StateOrProvince: StateOrProvince + Country: Country + PostalCode: PostalCode + City: City + Info: Info + InfoFormat: InfoFormat + Longitude: 6.683562403749608 + PartLocationContext: PartLocationContext + Oem: + key: "" + Drives@odata.count: 6 + NetworkDeviceFunctions@odata.count: 5 + EthernetInterfaces: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Id: Id + SubsystemId: SubsystemId + properties: + '@odata.context': + description: The OData description of a payload. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the context URL that + describes the resource according to OData-Protocol and shall be of the + form defined in the Redfish specification. + '@odata.etag': + description: The current ETag of the resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a string that is + defined by the ETag HTTP header definition in RFC7232. + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + '@odata.type': + description: The type of a resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a URI fragment that + specifies the type of the resource and it shall be of the form defined + in the Redfish specification. + Actions: + $ref: '#/components/schemas/PCIeFunction_v1_5_1_Actions' + ClassCode: + description: The Class Code of this PCIe function. + nullable: true + pattern: "^0[xX]([0-9A-Fa-f]{2}){3}$" + readOnly: true + type: string + x-longDescription: "This property shall contain the PCI Class Code, Subclass,\ + \ and Programming Interface of the PCIe device function in the order listed." + Description: + description: The description of this resource. Used for commonality in + the schema definitions. + type: string + x-longDescription: This property shall contain the description of this resource. The + value shall conform with the 'Description' clause of the Redfish Specification. + DeviceClass: + $ref: '#/components/schemas/PCIeFunction_v1_5_1_DeviceClass' + DeviceId: + description: The Device ID of this PCIe function. + nullable: true + pattern: "^0[xX]([0-9A-Fa-f]{2}){2}$" + readOnly: true + type: string + x-longDescription: This property shall contain the PCI Device ID of the + PCIe device function with the most significant byte shown first. + Enabled: + description: An indication of whether this PCIe device function is enabled. + readOnly: false + type: boolean + x-longDescription: The value of this property shall indicate if this PCIe + device function is enabled. + x-versionAdded: v1_3_0 + FunctionId: + description: The PCIe function number. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the PCIe function number + within a given PCIe device. + FunctionProtocol: + $ref: '#/components/schemas/PCIeFunction_v1_5_1_FunctionProtocol' + FunctionType: + $ref: '#/components/schemas/PCIeFunction_v1_5_1_FunctionType' + Id: + description: The unique identifier for this resource within the collection + of similar resources. + type: string + x-longDescription: This property shall contain the identifier for this resource. The + value shall conform with the 'Id' clause of the Redfish Specification. + Links: + $ref: '#/components/schemas/PCIeFunction_v1_5_1_Links' + Name: + description: The name of the resource or array member. + type: string + x-longDescription: This property shall contain the name of this resource + or array member. The value shall conform with the 'Name' clause of the + Redfish Specification. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + RevisionId: + description: The Revision ID of this PCIe function. + nullable: true + pattern: "^0[xX]([0-9A-Fa-f]{2}){1}$" + readOnly: true + type: string + x-longDescription: This property shall contain the PCI Revision ID of the + PCIe device function. + Status: + $ref: '#/components/schemas/Resource_Status' + SubsystemId: + description: The Subsystem ID of this PCIe function. + nullable: true + pattern: "^0[xX]([0-9A-Fa-f]{2}){2}$" + readOnly: true + type: string + x-longDescription: This property shall contain the PCI Subsystem ID of the + PCIe device function with the most significant byte shown first. + SubsystemVendorId: + description: The Subsystem Vendor ID of this PCIe function. + nullable: true + pattern: "^0[xX]([0-9A-Fa-f]{2}){2}$" + readOnly: true + type: string + x-longDescription: This property shall contain the PCI Subsystem Vendor + ID of the PCIe device function with the most significant byte shown first. + VendorId: + description: The Vendor ID of this PCIe function. + nullable: true + pattern: "^0[xX]([0-9A-Fa-f]{2}){2}$" + readOnly: true + type: string + x-longDescription: This property shall contain the PCI Vendor ID of the + PCIe device function with the most significant byte shown first. + required: + - '@odata.id' + - '@odata.type' + - Id + - Name + type: object + x-longDescription: This resource shall represent a PCIe function in a Redfish + implementation. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + PCIeFunction_v1_5_1_Actions: + additionalProperties: false + description: The available actions for this resource. + example: + Oem: + key: "" + properties: + Oem: + additionalProperties: true + description: The available OEM-specific actions for this resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + type: object + x-longDescription: This type shall contain the available actions for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + PCIeFunction_v1_5_1_OemActions: + additionalProperties: true + description: The available OEM-specific actions for this resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + PCIeFunction_v1_5_1_DeviceClass: + enum: + - UnclassifiedDevice + - MassStorageController + - NetworkController + - DisplayController + - MultimediaController + - MemoryController + - Bridge + - CommunicationController + - GenericSystemPeripheral + - InputDeviceController + - DockingStation + - Processor + - SerialBusController + - WirelessController + - IntelligentController + - SatelliteCommunicationsController + - EncryptionController + - SignalProcessingController + - ProcessingAccelerators + - NonEssentialInstrumentation + - Coprocessor + - UnassignedClass + - Other + type: string + x-enumDescriptions: + Bridge: A bridge. + CommunicationController: A communication controller. + Coprocessor: A coprocessor. + DisplayController: A display controller. + DockingStation: A docking station. + EncryptionController: An encryption controller. + GenericSystemPeripheral: A generic system peripheral. + InputDeviceController: An input device controller. + IntelligentController: An intelligent controller. + MassStorageController: A mass storage controller. + MemoryController: A memory controller. + MultimediaController: A multimedia controller. + NetworkController: A network controller. + NonEssentialInstrumentation: A non-essential instrumentation. + Other: Other class. The function Class Code needs to be verified. + ProcessingAccelerators: A processing accelerators. + Processor: A processor. + SatelliteCommunicationsController: A satellite communications controller. + SerialBusController: A serial bus controller. + SignalProcessingController: A signal processing controller. + UnassignedClass: An unassigned class. + UnclassifiedDevice: An unclassified device. + WirelessController: A wireless controller. + PCIeFunction_v1_5_1_FunctionProtocol: + enum: + - PCIe + - CXL + type: string + x-enumDescriptions: + CXL: A PCIe function supporting CXL extensions. + PCIe: A standard PCIe function. + PCIeFunction_v1_5_1_FunctionType: + enum: + - Physical + - Virtual + type: string + x-enumDescriptions: + Physical: A physical PCIe function. + Virtual: A virtual PCIe function. + PCIeFunction_v1_5_1_Links: + additionalProperties: false + description: The links to other resources that are related to this resource. + example: + EthernetInterfaces@odata.count: 1 + Processor: + '@odata.id': '@odata.id' + StorageControllers@odata.count: 7 + Drives: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + MemoryDomains: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + MemoryDomains@odata.count: 5 + PCIeDevice: + '@odata.id': '@odata.id' + CXLLogicalDevice: + '@odata.id': '@odata.id' + NetworkDeviceFunctions: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + StorageControllers: + - PCIeInterface: + PCIeType: null + Oem: + key: "" + MaxPCIeType: null + MaxLanes: 4 + LanesInUse: 3 + PartNumber: PartNumber + Certificates: + '@odata.id': '@odata.id' + ControllerRates: + ConsistencyCheckRatePercent: 93 + RebuildRatePercent: 36 + TransformationRatePercent: 20 + CacheSummary: + Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + TotalCacheSizeMiB: 0 + PersistentCacheSizeMiB: 0 + SupportedRAIDTypes: + - null + - null + Name: Name + MemberId: MemberId + '@odata.id': '@odata.id' + SupportedControllerProtocols: + - null + - null + Manufacturer: Manufacturer + SupportedDeviceProtocols: + - null + - null + Assembly: + '@odata.id': '@odata.id' + SpeedGbps: 0.684685269835264 + Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + Measurements: + - Measurement: Measurement + MeasurementSpecification: 2 + MeasurementSize: 1 + MeasurementIndex: 6 + - Measurement: Measurement + MeasurementSpecification: 2 + MeasurementSize: 1 + MeasurementIndex: 6 + Actions: + Oem: + key: "" + Ports: + '@odata.id': '@odata.id' + FirmwareVersion: FirmwareVersion + AssetTag: AssetTag + SerialNumber: SerialNumber + Oem: + key: "" + Model: Model + Links: + Endpoints: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + PCIeFunctions@odata.count: 7 + StorageServices@odata.count: 1 + Oem: + key: "" + Endpoints@odata.count: 4 + StorageServices: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + PCIeFunctions: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Identifiers: + - DurableNameFormat: null + DurableName: DurableName + - DurableNameFormat: null + DurableName: DurableName + SKU: SKU + Location: + PostalAddress: + Building: Building + POBox: POBox + HouseNumber: 6 + Seat: Seat + TrailingStreetSuffix: TrailingStreetSuffix + HouseNumberSuffix: HouseNumberSuffix + PlaceType: PlaceType + RoadSubBranch: RoadSubBranch + RoadBranch: RoadBranch + PostalCode: PostalCode + Unit: Unit + StreetSuffix: StreetSuffix + Name: Name + Street: Street + Division: Division + RoadPostModifier: RoadPostModifier + Room: Room + AdditionalInfo: AdditionalInfo + Floor: Floor + RoadSection: RoadSection + Territory: Territory + LeadingStreetDirection: LeadingStreetDirection + AdditionalCode: AdditionalCode + Road: Road + Landmark: Landmark + RoadPreModifier: RoadPreModifier + City: City + GPSCoords: GPSCoords + Neighborhood: Neighborhood + Country: Country + District: District + Community: Community + Location: Location + Contacts: + - null + - null + PartLocation: + ServiceLabel: ServiceLabel + LocationOrdinalValue: 8 + Reference: null + Orientation: null + LocationType: null + Placement: + AdditionalInfo: AdditionalInfo + Rack: Rack + RackOffsetUnits: null + RackOffset: 9 + Row: Row + Oem: + key: "" + AltitudeMeters: 9.965781217890562 + Latitude: 9.369310271410669 + PhysicalAddress: + ISOSubdivisionCode: ISOSubdivisionCode + StreetAddress: StreetAddress + ISOCountryCode: ISOCountryCode + StateOrProvince: StateOrProvince + Country: Country + PostalCode: PostalCode + City: City + Info: Info + InfoFormat: InfoFormat + Longitude: 6.683562403749608 + PartLocationContext: PartLocationContext + - PCIeInterface: + PCIeType: null + Oem: + key: "" + MaxPCIeType: null + MaxLanes: 4 + LanesInUse: 3 + PartNumber: PartNumber + Certificates: + '@odata.id': '@odata.id' + ControllerRates: + ConsistencyCheckRatePercent: 93 + RebuildRatePercent: 36 + TransformationRatePercent: 20 + CacheSummary: + Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + TotalCacheSizeMiB: 0 + PersistentCacheSizeMiB: 0 + SupportedRAIDTypes: + - null + - null + Name: Name + MemberId: MemberId + '@odata.id': '@odata.id' + SupportedControllerProtocols: + - null + - null + Manufacturer: Manufacturer + SupportedDeviceProtocols: + - null + - null + Assembly: + '@odata.id': '@odata.id' + SpeedGbps: 0.684685269835264 + Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + Measurements: + - Measurement: Measurement + MeasurementSpecification: 2 + MeasurementSize: 1 + MeasurementIndex: 6 + - Measurement: Measurement + MeasurementSpecification: 2 + MeasurementSize: 1 + MeasurementIndex: 6 + Actions: + Oem: + key: "" + Ports: + '@odata.id': '@odata.id' + FirmwareVersion: FirmwareVersion + AssetTag: AssetTag + SerialNumber: SerialNumber + Oem: + key: "" + Model: Model + Links: + Endpoints: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + PCIeFunctions@odata.count: 7 + StorageServices@odata.count: 1 + Oem: + key: "" + Endpoints@odata.count: 4 + StorageServices: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + PCIeFunctions: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Identifiers: + - DurableNameFormat: null + DurableName: DurableName + - DurableNameFormat: null + DurableName: DurableName + SKU: SKU + Location: + PostalAddress: + Building: Building + POBox: POBox + HouseNumber: 6 + Seat: Seat + TrailingStreetSuffix: TrailingStreetSuffix + HouseNumberSuffix: HouseNumberSuffix + PlaceType: PlaceType + RoadSubBranch: RoadSubBranch + RoadBranch: RoadBranch + PostalCode: PostalCode + Unit: Unit + StreetSuffix: StreetSuffix + Name: Name + Street: Street + Division: Division + RoadPostModifier: RoadPostModifier + Room: Room + AdditionalInfo: AdditionalInfo + Floor: Floor + RoadSection: RoadSection + Territory: Territory + LeadingStreetDirection: LeadingStreetDirection + AdditionalCode: AdditionalCode + Road: Road + Landmark: Landmark + RoadPreModifier: RoadPreModifier + City: City + GPSCoords: GPSCoords + Neighborhood: Neighborhood + Country: Country + District: District + Community: Community + Location: Location + Contacts: + - null + - null + PartLocation: + ServiceLabel: ServiceLabel + LocationOrdinalValue: 8 + Reference: null + Orientation: null + LocationType: null + Placement: + AdditionalInfo: AdditionalInfo + Rack: Rack + RackOffsetUnits: null + RackOffset: 9 + Row: Row + Oem: + key: "" + AltitudeMeters: 9.965781217890562 + Latitude: 9.369310271410669 + PhysicalAddress: + ISOSubdivisionCode: ISOSubdivisionCode + StreetAddress: StreetAddress + ISOCountryCode: ISOCountryCode + StateOrProvince: StateOrProvince + Country: Country + PostalCode: PostalCode + City: City + Info: Info + InfoFormat: InfoFormat + Longitude: 6.683562403749608 + PartLocationContext: PartLocationContext + Oem: + key: "" + Drives@odata.count: 6 + NetworkDeviceFunctions@odata.count: 5 + EthernetInterfaces: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + properties: + CXLLogicalDevice: + $ref: '#/components/schemas/odata-v4_idRef' + Drives: + description: An array of links to the drives that this PCIe function produces. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type Drive that represent the drives associated with this PCIe function. + Drives@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + EthernetInterfaces: + description: An array of links to the Ethernet interfaces that this PCIe + function produces. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type EthernetInterface that represent the network interfaces associated + with this PCIe function. + EthernetInterfaces@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + MemoryDomains: + description: An array of links to the memory domains that the PCIe function + produces. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type MemoryDomain that represent the memory domains associated with + this PCIe function. + x-versionAdded: v1_5_0 + MemoryDomains@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + NetworkDeviceFunctions: + description: An array of links to the network device functions that the + PCIe function produces. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type NetworkDeviceFunction that represent the network device functions + associated with this PCIe function. + x-versionAdded: v1_2_0 + NetworkDeviceFunctions@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + PCIeDevice: + $ref: '#/components/schemas/odata-v4_idRef' + Processor: + $ref: '#/components/schemas/odata-v4_idRef' + StorageControllers: + description: An array of links to the storage controllers that this PCIe + function produces. + items: + $ref: '#/components/schemas/Storage_StorageController' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to referenceable + members of type StorageController that represent the storage controllers + associated with this PCIe function. + StorageControllers@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + type: object + x-longDescription: "This Redfish Specification-described type shall contain\ + \ links to resources that are related to but are not contained by, or subordinate\ + \ to, this resource." + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Storage_StorageController: + additionalProperties: false + description: The StorageController schema describes a storage controller and + its properties. A storage controller represents a physical or virtual storage + device that produces volumes. + example: + PCIeInterface: + PCIeType: null + Oem: + key: "" + MaxPCIeType: null + MaxLanes: 4 + LanesInUse: 3 + PartNumber: PartNumber + Certificates: + '@odata.id': '@odata.id' + ControllerRates: + ConsistencyCheckRatePercent: 93 + RebuildRatePercent: 36 + TransformationRatePercent: 20 + CacheSummary: + Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + TotalCacheSizeMiB: 0 + PersistentCacheSizeMiB: 0 + SupportedRAIDTypes: + - null + - null + Name: Name + MemberId: MemberId + '@odata.id': '@odata.id' + SupportedControllerProtocols: + - null + - null + Manufacturer: Manufacturer + SupportedDeviceProtocols: + - null + - null + Assembly: + '@odata.id': '@odata.id' + SpeedGbps: 0.684685269835264 + Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + Measurements: + - Measurement: Measurement + MeasurementSpecification: 2 + MeasurementSize: 1 + MeasurementIndex: 6 + - Measurement: Measurement + MeasurementSpecification: 2 + MeasurementSize: 1 + MeasurementIndex: 6 + Actions: + Oem: + key: "" + Ports: + '@odata.id': '@odata.id' + FirmwareVersion: FirmwareVersion + AssetTag: AssetTag + SerialNumber: SerialNumber + Oem: + key: "" + Model: Model + Links: + Endpoints: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + PCIeFunctions@odata.count: 7 + StorageServices@odata.count: 1 + Oem: + key: "" + Endpoints@odata.count: 4 + StorageServices: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + PCIeFunctions: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Identifiers: + - DurableNameFormat: null + DurableName: DurableName + - DurableNameFormat: null + DurableName: DurableName + SKU: SKU + Location: + PostalAddress: + Building: Building + POBox: POBox + HouseNumber: 6 + Seat: Seat + TrailingStreetSuffix: TrailingStreetSuffix + HouseNumberSuffix: HouseNumberSuffix + PlaceType: PlaceType + RoadSubBranch: RoadSubBranch + RoadBranch: RoadBranch + PostalCode: PostalCode + Unit: Unit + StreetSuffix: StreetSuffix + Name: Name + Street: Street + Division: Division + RoadPostModifier: RoadPostModifier + Room: Room + AdditionalInfo: AdditionalInfo + Floor: Floor + RoadSection: RoadSection + Territory: Territory + LeadingStreetDirection: LeadingStreetDirection + AdditionalCode: AdditionalCode + Road: Road + Landmark: Landmark + RoadPreModifier: RoadPreModifier + City: City + GPSCoords: GPSCoords + Neighborhood: Neighborhood + Country: Country + District: District + Community: Community + Location: Location + Contacts: + - null + - null + PartLocation: + ServiceLabel: ServiceLabel + LocationOrdinalValue: 8 + Reference: null + Orientation: null + LocationType: null + Placement: + AdditionalInfo: AdditionalInfo + Rack: Rack + RackOffsetUnits: null + RackOffset: 9 + Row: Row + Oem: + key: "" + AltitudeMeters: 9.965781217890562 + Latitude: 9.369310271410669 + PhysicalAddress: + ISOSubdivisionCode: ISOSubdivisionCode + StreetAddress: StreetAddress + ISOCountryCode: ISOCountryCode + StateOrProvince: StateOrProvince + Country: Country + PostalCode: PostalCode + City: City + Info: Info + InfoFormat: InfoFormat + Longitude: 6.683562403749608 + PartLocationContext: PartLocationContext + properties: + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + Actions: + $ref: '#/components/schemas/Storage_v1_17_0_StorageControllerActions' + Assembly: + $ref: '#/components/schemas/odata-v4_idRef' + AssetTag: + description: The user-assigned asset tag for this storage controller. + nullable: true + readOnly: false + type: string + x-longDescription: This property shall track the storage controller for + inventory purposes. + CacheSummary: + $ref: '#/components/schemas/Storage_v1_17_0_CacheSummary' + Certificates: + $ref: '#/components/schemas/odata-v4_idRef' + ControllerRates: + $ref: '#/components/schemas/Storage_v1_17_0_Rates' + FirmwareVersion: + description: The firmware version of this storage controller. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the firmware version as defined + by the manufacturer for the associated storage controller. + Identifiers: + description: The durable names for the storage controller. + items: + $ref: '#/components/schemas/Resource_Identifier' + type: array + x-longDescription: This property shall contain a list of all known durable + names for the associated storage controller. + Links: + $ref: '#/components/schemas/Storage_v1_17_0_StorageControllerLinks' + Location: + $ref: '#/components/schemas/Resource_Location' + Manufacturer: + description: The manufacturer of this storage controller. + nullable: true + readOnly: true + type: string + x-longDescription: "This property shall contain the name of the organization\ + \ responsible for producing the storage controller. This organization\ + \ may be the entity from which the storage controller is purchased, but\ + \ this is not necessarily true." + Measurements: + deprecated: true + description: An array of DSP0274-defined measurement blocks. + items: + $ref: '#/components/schemas/SoftwareInventory_MeasurementBlock' + type: array + x-deprecatedReason: This property has been deprecated in favor of the `ComponentIntegrity` + resource. + x-longDescription: This property shall contain an array of DSP0274-defined + measurement blocks. + x-versionAdded: v1_10_0 + x-versionDeprecated: v1_12_0 + MemberId: + description: The unique identifier for the member within an array. + readOnly: true + type: string + x-longDescription: "This property shall contain the unique identifier for\ + \ this member within an array. For services supporting Redfish v1.6 or\ + \ higher, this value shall contain the zero-based array index." + Model: + description: The model number for the storage controller. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the name by which the manufacturer + generally refers to the storage controller. + Name: + description: The name of the storage controller. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the name of the storage controller. + x-versionAdded: v1_3_0 + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + PCIeInterface: + $ref: '#/components/schemas/PCIeDevice_PCIeInterface' + PartNumber: + description: The part number for this storage controller. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain a part number assigned by + the organization that is responsible for producing or manufacturing the + storage controller. + Ports: + $ref: '#/components/schemas/odata-v4_idRef' + SKU: + description: The SKU for this storage controller. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the stock-keeping unit number + for this storage controller. + SerialNumber: + description: The serial number for this storage controller. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain a manufacturer-allocated + number that identifies the storage controller. + SpeedGbps: + description: The maximum speed of the storage controller's device interface. + minimum: 0 + nullable: true + readOnly: true + type: number + x-longDescription: "This property shall represent the maximum supported\ + \ speed of the storage bus interface, in Gbit/s. The specified interface\ + \ connects the controller to the storage devices, not the controller to\ + \ a host. For example, SAS bus not PCIe host bus." + x-units: Gbit/s + Status: + $ref: '#/components/schemas/Resource_Status' + SupportedControllerProtocols: + description: The supported set of protocols for communicating with this + storage controller. + items: + $ref: '#/components/schemas/Protocol_Protocol' + readOnly: true + type: array + x-longDescription: This property shall contain the supported set of protocols + for communicating with this storage controller. + SupportedDeviceProtocols: + description: The protocols that the storage controller can use to communicate + with attached devices. + items: + $ref: '#/components/schemas/Protocol_Protocol' + readOnly: true + type: array + x-longDescription: This property shall contain the set of protocols this + storage controller can use to communicate with attached devices. + SupportedRAIDTypes: + description: The set of RAID types supported by the storage controller. + items: + $ref: '#/components/schemas/Storage_StorageController_SupportedRAIDTypes_inner' + readOnly: true + type: array + x-longDescription: This property shall contain an array of all the RAID + types supported by this controller. + x-versionAdded: v1_6_0 + required: + - '@odata.id' + - MemberId + type: object + x-longDescription: This resource shall represent a storage controller in the + Redfish Specification. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + FabricCollection_FabricCollection: + additionalProperties: false + description: The collection of `Fabric` resource instances. + example: + '@odata.id': '@odata.id' + Description: Description + '@odata.type': '@odata.type' + Oem: + key: "" + Members@odata.count: 0 + '@odata.etag': '@odata.etag' + '@odata.context': '@odata.context' + Members@odata.nextLink: Members@odata.nextLink + Members: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Name: Name + properties: + '@odata.context': + description: The OData description of a payload. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the context URL that + describes the resource according to OData-Protocol and shall be of the + form defined in the Redfish specification. + '@odata.etag': + description: The current ETag of the resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a string that is + defined by the ETag HTTP header definition in RFC7232. + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + '@odata.type': + description: The type of a resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a URI fragment that + specifies the type of the resource and it shall be of the form defined + in the Redfish specification. + Description: + description: The description of this resource. Used for commonality in + the schema definitions. + type: string + x-longDescription: This property shall contain the description of this resource. The + value shall conform with the 'Description' clause of the Redfish Specification. + Members: + description: The members of this collection. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to the + members of this collection. + Members@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Members@odata.nextLink: + description: The URI to the resource containing the next set of partial + members. + format: uri-reference + readOnly: true + type: string + x-longDescription: "The value of this property shall be a URI to a resource,\ + \ with the same @odata.type, containing the next set of partial members." + Name: + description: The name of the resource or array member. + type: string + x-longDescription: This property shall contain the name of this resource + or array member. The value shall conform with the 'Name' clause of the + Redfish Specification. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + required: + - '@odata.id' + - '@odata.type' + - Members + - Members@odata.count + - Name + type: object + x-longDescription: This resource shall represent a resource collection of `Fabric` + instances for a Redfish implementation. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Fabric_v1_3_1_Fabric: + additionalProperties: false + description: "The Fabric schema represents a simple fabric consisting of one\ + \ or more switches, zero or more endpoints, and zero or more zones." + example: + Connections: + '@odata.id': '@odata.id' + Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + Description: Description + Actions: + Oem: + key: "" + '@odata.type': '@odata.type' + MaxZones: 0 + Switches: + '@odata.id': '@odata.id' + '@odata.etag': '@odata.etag' + '@odata.context': '@odata.context' + EndpointGroups: + '@odata.id': '@odata.id' + Name: Name + Zones: + '@odata.id': '@odata.id' + Endpoints: + '@odata.id': '@odata.id' + '@odata.id': '@odata.id' + AddressPools: + '@odata.id': '@odata.id' + Oem: + key: "" + Links: + Oem: + key: "" + FabricType: null + Id: Id + UUID: UUID + properties: + '@odata.context': + description: The OData description of a payload. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the context URL that + describes the resource according to OData-Protocol and shall be of the + form defined in the Redfish specification. + '@odata.etag': + description: The current ETag of the resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a string that is + defined by the ETag HTTP header definition in RFC7232. + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + '@odata.type': + description: The type of a resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a URI fragment that + specifies the type of the resource and it shall be of the form defined + in the Redfish specification. + Actions: + $ref: '#/components/schemas/Fabric_v1_3_1_Actions' + AddressPools: + $ref: '#/components/schemas/odata-v4_idRef' + Connections: + $ref: '#/components/schemas/odata-v4_idRef' + Description: + description: The description of this resource. Used for commonality in + the schema definitions. + type: string + x-longDescription: This property shall contain the description of this resource. The + value shall conform with the 'Description' clause of the Redfish Specification. + EndpointGroups: + $ref: '#/components/schemas/odata-v4_idRef' + Endpoints: + $ref: '#/components/schemas/odata-v4_idRef' + FabricType: + $ref: '#/components/schemas/Protocol_Protocol' + Id: + description: The unique identifier for this resource within the collection + of similar resources. + type: string + x-longDescription: This property shall contain the identifier for this resource. The + value shall conform with the 'Id' clause of the Redfish Specification. + Links: + $ref: '#/components/schemas/Fabric_v1_3_1_Links' + MaxZones: + description: The maximum number of zones the switch can currently configure. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the maximum number of zones + the switch can currently configure. Changes in the logical or physical + configuration of the system can change this value. + Name: + description: The name of the resource or array member. + type: string + x-longDescription: This property shall contain the name of this resource + or array member. The value shall conform with the 'Name' clause of the + Redfish Specification. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + Status: + $ref: '#/components/schemas/Resource_Status' + Switches: + $ref: '#/components/schemas/odata-v4_idRef' + UUID: + pattern: "^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$" + type: string + Zones: + $ref: '#/components/schemas/odata-v4_idRef' + required: + - '@odata.id' + - '@odata.type' + - Id + - Name + type: object + x-longDescription: This resource shall represent a simple switchable fabric + for a Redfish implementation. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Fabric_v1_3_1_Actions: + additionalProperties: false + description: The available actions for this resource. + example: + Oem: + key: "" + properties: + Oem: + additionalProperties: true + description: The available OEM-specific actions for this resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + type: object + x-longDescription: This type shall contain the available actions for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Fabric_v1_3_1_OemActions: + additionalProperties: true + description: The available OEM-specific actions for this resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Protocol_Protocol: + enum: + - PCIe + - AHCI + - UHCI + - SAS + - SATA + - USB + - NVMe + - FC + - iSCSI + - FCoE + - FCP + - FICON + - NVMeOverFabrics + - SMB + - NFSv3 + - NFSv4 + - HTTP + - HTTPS + - FTP + - SFTP + - iWARP + - RoCE + - RoCEv2 + - I2C + - TCP + - UDP + - TFTP + - GenZ + - MultiProtocol + - InfiniBand + - Ethernet + - NVLink + - OEM + - DisplayPort + - HDMI + - VGA + - DVI + - CXL + - UPI + - QPI + - eMMC + type: string + x-enumDescriptions: + AHCI: Advanced Host Controller Interface (AHCI). + CXL: Compute Express Link. + DVI: DVI. + DisplayPort: DisplayPort. + Ethernet: Ethernet. + FC: Fibre Channel. + FCP: Fibre Channel Protocol for SCSI. + FCoE: Fibre Channel over Ethernet (FCoE). + FICON: FIbre CONnection (FICON). + FTP: File Transfer Protocol (FTP). + GenZ: GenZ. + HDMI: HDMI. + HTTP: Hypertext Transport Protocol (HTTP). + HTTPS: Hypertext Transfer Protocol Secure (HTTPS). + I2C: Inter-Integrated Circuit Bus. + InfiniBand: InfiniBand. + MultiProtocol: Multiple Protocols. + NFSv3: Network File System (NFS) version 3. + NFSv4: Network File System (NFS) version 4. + NVLink: NVLink. + NVMe: Non-Volatile Memory Express (NVMe). + NVMeOverFabrics: NVMe over Fabrics. + OEM: OEM-specific. + PCIe: PCI Express. + QPI: Intel QuickPath Interconnect (QPI). + RoCE: RDMA over Converged Ethernet Protocol. + RoCEv2: RDMA over Converged Ethernet Protocol Version 2. + SAS: Serial Attached SCSI. + SATA: Serial AT Attachment. + SFTP: SSH File Transfer Protocol (SFTP). + SMB: Server Message Block (SMB). Also known as the Common Internet File System + (CIFS). + TCP: Transmission Control Protocol (TCP). + TFTP: Trivial File Transfer Protocol (TFTP). + UDP: User Datagram Protocol (UDP). + UHCI: Universal Host Controller Interface (UHCI). + UPI: Intel UltraPath Interconnect (UPI). + USB: Universal Serial Bus (USB). + VGA: VGA. + eMMC: Embedded MultiMediaCard (e.MMC). + iSCSI: Internet SCSI. + iWARP: Internet Wide Area RDMA Protocol (iWARP). + x-enumLongDescriptions: + AHCI: This value shall indicate conformance to the Intel Advanced Host Controller + Interface (AHCI) Specification. + CXL: This value shall indicate conformance to the Compute Express Link Specification. + DVI: "This value shall indicate conformance to the Digital Display Working\ + \ Group DVI-A, DVI-D, or DVI-I Specification." + DisplayPort: This value shall indicate conformance to the VESA DisplayPort + Specification. + Ethernet: This value shall indicate conformance to the IEEE 802.3 Ethernet + specification. + FC: This value shall indicate conformance to the T11 Fibre Channel Physical + and Signaling Interface Specification. + FCP: "This value shall indicate conformance to the INCITS 481: Information\ + \ Technology - Fibre Channel Protocol for SCSI." + FCoE: This value shall indicate conformance to the T11 FC-BB-5 Specification. + FICON: This value shall indicate conformance to the ANSI FC-SB-3 Single-Byte + Command Code Sets-3 Mapping Protocol for the Fibre Channel (FC) protocol. Fibre + Connection (FICON) is the IBM-proprietary name for this protocol. + FTP: This value shall indicate conformance to the RFC114-defined File Transfer + Protocol (FTP). + GenZ: This value shall indicate conformance to the Gen-Z Core Specification. + HDMI: This value shall indicate conformance to the HDMI Forum HDMI Specification. + HTTP: This value shall indicate conformance to the Hypertext Transport Protocol + (HTTP) as defined by RFC3010 or RFC5661. + HTTPS: "This value shall indicate conformance to the Hypertext Transfer Protocol\ + \ Secure (HTTPS) as defined by RFC2068 or RFC2616, which uses Transport\ + \ Layer Security (TLS) as defined by RFC5246 or RFC6176." + I2C: This value shall indicate conformance to the NXP Semiconductors I2C-bus + Specification. + InfiniBand: This value shall indicate conformance to the InfiniBand Architecture + Specification-defined InfiniBand protocol. + MultiProtocol: This value shall indicate conformance to multiple protocols. + NFSv3: This value shall indicate conformance to the RFC1813-defined Network + File System (NFS) protocol. + NVLink: This value shall indicate conformance to the NVIDIA NVLink protocol. + NVMe: This value shall indicate conformance to the Non-Volatile Memory Host + Controller Interface Specification. + NVMeOverFabrics: This value shall indicate conformance to the NVM Express + over Fabrics Specification. + OEM: "This value shall indicate conformance to an OEM-specific architecture,\ + \ and the OEM section may include additional information." + PCIe: This value shall indicate conformance to the PCI-SIG PCI Express Base + Specification. + QPI: This value shall indicate conformance to the Intel QuickPath Interconnect + (QPI) protocol. + RoCE: This value shall indicate conformance to the InfiniBand Architecture + Specification-defined RDMA over Converged Ethernet Protocol. + RoCEv2: This value shall indicate conformance to the InfiniBand Architecture + Specification-defined RDMA over Converged Ethernet Protocol version 2. + SAS: This value shall indicate conformance to the T10 SAS Protocol Layer Specification. + SATA: This value shall indicate conformance to the Serial ATA International + Organization Serial ATA Specification. + SFTP: This value shall indicate conformance to the RFC114-defined SSH File + Transfer Protocol (SFTP) that uses Transport Layer Security (TLS) as defined + by RFC5246 or RFC6176. + SMB: "This value shall indicate conformance to the Server Message Block (SMB),\ + \ or Common Internet File System (CIFS), protocol." + TCP: "This value shall indicate conformance to the IETF-defined Transmission\ + \ Control Protocol (TCP). For example, RFC7414 defines the roadmap of the\ + \ TCP specification." + TFTP: "This value shall indicate conformance to the IETF-defined Trivial File\ + \ Transfer Protocol (TFTP). For example, RFC1350 defines the core TFTP\ + \ version 2 specification." + UDP: "This value shall indicate conformance to the IETF-defined User Datagram\ + \ Protocol (UDP). For example, RFC768 defines the core UDP specification." + UHCI: "This value shall indicate conformance to the Intel Universal Host Controller\ + \ Interface (UHCI) Specification, Enhanced Host Controller Interface Specification,\ + \ or the Extensible Host Controller Interface Specification." + UPI: This value shall indicate conformance to the Intel UltraPath Interconnect + (UPI) protocol. + USB: This value shall indicate conformance to the USB Implementers Forum Universal + Serial Bus Specification. + VGA: This value shall indicate conformance to the VESA SVGA Specification. + eMMC: This value shall indicate conformance to the JEDEC JESD84-B51A specification. + iSCSI: This value shall indicate conformance to the IETF Internet Small Computer + Systems Interface (iSCSI) Specification. + iWARP: This value shall indicate conformance to the RFC5042-defined Internet + Wide Area RDMA Protocol (iWARP) that uses the transport layer mechanisms + as defined by RFC5043 or RFC5044. + x-enumVersionAdded: + CXL: "2022.3" + DVI: "2021.1" + DisplayPort: "2021.1" + Ethernet: "2020.3" + FCP: "2017.1" + FICON: "2017.1" + GenZ: "2019.4" + HDMI: "2021.1" + I2C: "2018.2" + InfiniBand: "2020.3" + MultiProtocol: "2019.4" + NVLink: "2021.1" + OEM: "2018.1" + QPI: "2023.2" + RoCE: "2017.3" + RoCEv2: "2017.3" + TCP: "2019.3" + TFTP: "2019.3" + UDP: "2019.3" + UPI: "2023.2" + VGA: "2021.1" + eMMC: "2024.1" + iWARP: "2017.3" + Fabric_v1_3_1_Links: + additionalProperties: false + description: The links to other resources that are related to this resource. + example: + Oem: + key: "" + properties: + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + type: object + x-longDescription: "This Redfish Specification-described type shall contain\ + \ links to resources that are related to but are not contained by, or subordinate\ + \ to, this resource." + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ConnectionCollection_ConnectionCollection: + additionalProperties: false + description: The collection of `Connection` resource instances. + example: + '@odata.id': '@odata.id' + Description: Description + '@odata.type': '@odata.type' + Oem: + key: "" + Members@odata.count: 0 + '@odata.etag': '@odata.etag' + '@odata.context': '@odata.context' + Members@odata.nextLink: Members@odata.nextLink + Members: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Name: Name + properties: + '@odata.context': + description: The OData description of a payload. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the context URL that + describes the resource according to OData-Protocol and shall be of the + form defined in the Redfish specification. + '@odata.etag': + description: The current ETag of the resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a string that is + defined by the ETag HTTP header definition in RFC7232. + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + '@odata.type': + description: The type of a resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a URI fragment that + specifies the type of the resource and it shall be of the form defined + in the Redfish specification. + Description: + description: The description of this resource. Used for commonality in + the schema definitions. + type: string + x-longDescription: This property shall contain the description of this resource. The + value shall conform with the 'Description' clause of the Redfish Specification. + Members: + description: The members of this collection. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to the + members of this collection. + Members@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Members@odata.nextLink: + description: The URI to the resource containing the next set of partial + members. + format: uri-reference + readOnly: true + type: string + x-longDescription: "The value of this property shall be a URI to a resource,\ + \ with the same @odata.type, containing the next set of partial members." + Name: + description: The name of the resource or array member. + type: string + x-longDescription: This property shall contain the name of this resource + or array member. The value shall conform with the 'Name' clause of the + Redfish Specification. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + required: + - '@odata.id' + - '@odata.type' + - Members + - Members@odata.count + - Name + type: object + x-longDescription: This resource shall represent a resource collection of `Connection` + instances for a Redfish implementation. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Connection_v1_3_1_Connection: + additionalProperties: false + description: "The Connection schema describes the access permissions that endpoints,\ + \ or groups of endpoints, have with other resources in the service." + example: + Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + Description: Description + ConnectionType: null + Actions: + Oem: + key: "" + '@odata.type': '@odata.type' + '@odata.etag': '@odata.etag' + MemoryRegionInfo: + - AccessCapabilities: + - null + - null + AccessState: null + MemoryRegion: + '@odata.id': '@odata.id' + - AccessCapabilities: + - null + - null + AccessState: null + MemoryRegion: + '@odata.id': '@odata.id' + ConnectionKeys: + DHCHAP: + LocalDHCHAPAuthSecret: LocalDHCHAPAuthSecret + PeerDHCHAPAuthSecret: PeerDHCHAPAuthSecret + CHAP: + CHAPPassword: CHAPPassword + TargetCHAPPassword: TargetCHAPPassword + CHAPUsername: CHAPUsername + InitiatorCHAPUsername: InitiatorCHAPUsername + InitiatorCHAPPassword: InitiatorCHAPPassword + GenZ: + RKeyDomainCheckingEnabled: true + RKeyReadOnlyKey: RKeyReadOnlyKey + RKeyReadWriteKey: RKeyReadWriteKey + AccessKey: AccessKey + VolumeInfo: + - LUN: 5 + Volume: + '@odata.id': '@odata.id' + AccessCapabilities: + - null + - null + AccessState: null + - LUN: 5 + Volume: + '@odata.id': '@odata.id' + AccessCapabilities: + - null + - null + AccessState: null + '@odata.context': '@odata.context' + MemoryChunkInfo: + - MemoryChunk: + '@odata.id': '@odata.id' + AccessCapabilities: + - null + - null + AccessState: null + - MemoryChunk: + '@odata.id': '@odata.id' + AccessCapabilities: + - null + - null + AccessState: null + Name: Name + '@odata.id': '@odata.id' + Oem: + key: "" + Links: + InitiatorEndpoints: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + InitiatorEndpointGroups: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + InitiatorEndpointGroups@odata.count: 0 + TargetEndpointGroups: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + InitiatorEndpoints@odata.count: 6 + TargetEndpointGroups@odata.count: 1 + Oem: + key: "" + TargetEndpoints: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + TargetEndpoints@odata.count: 5 + Id: Id + properties: + '@odata.context': + description: The OData description of a payload. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the context URL that + describes the resource according to OData-Protocol and shall be of the + form defined in the Redfish specification. + '@odata.etag': + description: The current ETag of the resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a string that is + defined by the ETag HTTP header definition in RFC7232. + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + '@odata.type': + description: The type of a resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a URI fragment that + specifies the type of the resource and it shall be of the form defined + in the Redfish specification. + Actions: + $ref: '#/components/schemas/Connection_v1_3_1_Actions' + ConnectionKeys: + $ref: '#/components/schemas/Connection_v1_3_1_ConnectionKey' + ConnectionType: + $ref: '#/components/schemas/Connection_v1_3_1_ConnectionType' + Description: + description: The description of this resource. Used for commonality in + the schema definitions. + type: string + x-longDescription: This property shall contain the description of this resource. The + value shall conform with the 'Description' clause of the Redfish Specification. + Id: + description: The unique identifier for this resource within the collection + of similar resources. + type: string + x-longDescription: This property shall contain the identifier for this resource. The + value shall conform with the 'Id' clause of the Redfish Specification. + Links: + $ref: '#/components/schemas/Connection_v1_3_1_Links' + MemoryChunkInfo: + description: The set of memory chunks and access capabilities specified + for this connection. + items: + $ref: '#/components/schemas/Connection_v1_3_1_MemoryChunkInfo' + type: array + x-longDescription: This property shall contain the set of memory chunks + and access capabilities specified for this connection. + x-versionAdded: v1_1_0 + MemoryRegionInfo: + description: The set of memory regions and access capabilities specified + for this connection. + items: + $ref: '#/components/schemas/Connection_v1_3_1_MemoryRegionInfo' + type: array + x-longDescription: This property shall contain the set of memory regions + and access capabilities specified for this connection. + x-versionAdded: v1_3_0 + Name: + description: The name of the resource or array member. + type: string + x-longDescription: This property shall contain the name of this resource + or array member. The value shall conform with the 'Name' clause of the + Redfish Specification. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + Status: + $ref: '#/components/schemas/Resource_Status' + VolumeInfo: + description: The set of volumes and access capabilities specified for this + connection. + items: + $ref: '#/components/schemas/Connection_v1_3_1_VolumeInfo' + type: array + x-longDescription: This property shall contain the set of volumes and access + capabilities specified for this connection. + required: + - '@odata.id' + - '@odata.type' + - Id + - Name + type: object + x-longDescription: This resource shall represent information about a connection + in the Redfish Specification. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Connection_v1_3_1_Actions: + additionalProperties: false + description: The available actions for this resource. + example: + Oem: + key: "" + properties: + Oem: + additionalProperties: true + description: The available OEM-specific actions for this resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + type: object + x-longDescription: This type shall contain the available actions for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Connection_v1_3_1_OemActions: + additionalProperties: true + description: The available OEM-specific actions for this resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Connection_v1_3_1_ConnectionKey: + additionalProperties: false + description: The permission key information required to access the target resources + for a connection. + example: + DHCHAP: + LocalDHCHAPAuthSecret: LocalDHCHAPAuthSecret + PeerDHCHAPAuthSecret: PeerDHCHAPAuthSecret + CHAP: + CHAPPassword: CHAPPassword + TargetCHAPPassword: TargetCHAPPassword + CHAPUsername: CHAPUsername + InitiatorCHAPUsername: InitiatorCHAPUsername + InitiatorCHAPPassword: InitiatorCHAPPassword + GenZ: + RKeyDomainCheckingEnabled: true + RKeyReadOnlyKey: RKeyReadOnlyKey + RKeyReadWriteKey: RKeyReadWriteKey + AccessKey: AccessKey + properties: + CHAP: + $ref: '#/components/schemas/Connection_v1_3_1_CHAPConnectionKey' + DHCHAP: + $ref: '#/components/schemas/Connection_v1_3_1_DHCHAPKey' + GenZ: + $ref: '#/components/schemas/Connection_v1_3_1_GenZConnectionKey' + type: object + x-longDescription: This type shall contain the permission key information required + to access the target resources for a connection. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Connection_v1_3_1_CHAPConnectionKey: + additionalProperties: false + description: The CHAP-specific permission key information for a connection. + example: + CHAPPassword: CHAPPassword + TargetCHAPPassword: TargetCHAPPassword + CHAPUsername: CHAPUsername + InitiatorCHAPUsername: InitiatorCHAPUsername + InitiatorCHAPPassword: InitiatorCHAPPassword + properties: + CHAPPassword: + description: The password for CHAP authentication. The value is `null` + in responses. + nullable: true + readOnly: false + type: string + writeOnly: true + x-longDescription: This property shall contain the password for CHAP authentication. The + value shall be `null` in responses. + x-versionAdded: v1_2_0 + CHAPUsername: + description: The username for CHAP authentication. + nullable: true + readOnly: false + type: string + x-longDescription: This property shall contain the username for CHAP authentication. + x-versionAdded: v1_2_0 + InitiatorCHAPPassword: + description: The initiator shared secret for mutual (2-way) CHAP authentication. The + value is `null` in responses. + nullable: true + readOnly: false + type: string + writeOnly: true + x-longDescription: This property shall contain the initiator shared secret + for mutual (2-way) CHAP authentication. The value shall be `null` in + responses. + x-versionAdded: v1_2_0 + InitiatorCHAPUsername: + description: The initiator username for mutual (2-way) CHAP authentication. + nullable: true + readOnly: false + type: string + x-longDescription: "This property shall contain the initiator username for\ + \ mutual (2-way) CHAP authentication. For example, this would be the\ + \ initiator iQN in iSCSI environments." + x-versionAdded: v1_2_0 + TargetCHAPPassword: + description: The target shared secret for mutual (2-way) CHAP authentication. The + value is `null` in responses. + nullable: true + readOnly: false + type: string + writeOnly: true + x-longDescription: This property shall contain the target shared secret + for mutual (2-way) CHAP authentication. The value shall be `null` in + responses. + x-versionAdded: v1_2_0 + type: object + x-longDescription: This object shall contain the CHAP-specific permission key + information for a connection. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Connection_v1_3_1_DHCHAPKey: + additionalProperties: false + description: The DHCHAP-specific permission key information for this connection. + example: + LocalDHCHAPAuthSecret: LocalDHCHAPAuthSecret + PeerDHCHAPAuthSecret: PeerDHCHAPAuthSecret + properties: + LocalDHCHAPAuthSecret: + description: The local DHCHAP authentication secret. The value is `null` + in responses. + nullable: true + readOnly: false + type: string + writeOnly: true + x-longDescription: This property shall contain the local DHCHAP authentication + secret. The value shall be `null` in responses. + x-versionAdded: v1_2_0 + PeerDHCHAPAuthSecret: + description: The peer DHCHAP authentication secret. The value is `null` + in responses. + nullable: true + readOnly: false + type: string + writeOnly: true + x-longDescription: This property shall contain the peer DHCHAP authentication + secret. The value shall be `null` in responses. + x-versionAdded: v1_2_0 + type: object + x-longDescription: This property shall contain the DHCHAP-specific permission + key information for this connection. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Connection_v1_3_1_GenZConnectionKey: + additionalProperties: false + description: The Gen-Z-specific permission key information for a connection. + example: + RKeyDomainCheckingEnabled: true + RKeyReadOnlyKey: RKeyReadOnlyKey + RKeyReadWriteKey: RKeyReadWriteKey + AccessKey: AccessKey + properties: + AccessKey: + description: The Access Key for this connection. + pattern: "^0[xX]([a-fA-F]|[0-9]){2}$" + readOnly: false + type: string + x-longDescription: This property shall contain the Gen-Z Core Specification-defined + Access Key for this connection. + x-versionAdded: v1_1_0 + RKeyDomainCheckingEnabled: + description: Indicates whether Region Key domain checking is enabled for + this connection. + readOnly: false + type: boolean + x-longDescription: This property shall indicate whether Region Key domain + checking is enabled for this connection. + x-versionAdded: v1_1_0 + RKeyReadOnlyKey: + description: The read-only Region Key for this connection. + pattern: "^0[xX](([a-fA-F]|[0-9]){2}){4}$" + readOnly: false + type: string + x-longDescription: This property shall contain the Gen-Z Core Specification-defined + read-only Region Key for this connection. + x-versionAdded: v1_1_0 + RKeyReadWriteKey: + description: The read-write Region Key for this connection. + pattern: "^0[xX](([a-fA-F]|[0-9]){2}){4}$" + readOnly: false + type: string + x-longDescription: This property shall contain the Gen-Z Core Specification-defined + read-write Region Key for this connection. + x-versionAdded: v1_1_0 + type: object + x-longDescription: This type shall contain the Gen-Z-specific permission key + information for a connection. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Connection_v1_3_1_ConnectionType: + enum: + - Storage + - Memory + type: string + x-enumDescriptions: + Memory: A connection to memory-related resources. + Storage: "A connection to storage-related resources, such as volumes." + Connection_v1_3_1_Links: + additionalProperties: false + description: The links to other resources that are related to this resource. + example: + InitiatorEndpoints: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + InitiatorEndpointGroups: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + InitiatorEndpointGroups@odata.count: 0 + TargetEndpointGroups: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + InitiatorEndpoints@odata.count: 6 + TargetEndpointGroups@odata.count: 1 + Oem: + key: "" + TargetEndpoints: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + TargetEndpoints@odata.count: 5 + properties: + InitiatorEndpointGroups: + description: An array of links to the initiator endpoint groups that are + associated with this connection. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: false + type: array + x-longDescription: "This property shall contain an array of links to resources\ + \ of type EndpointGroup that are the initiator endpoint groups associated\ + \ with this connection. If the referenced endpoint groups contain the\ + \ GroupType property, the GroupType property shall contain the value `Initiator`\ + \ or `Client`. This property shall not be present if InitiatorEndpoints\ + \ is present." + InitiatorEndpointGroups@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + InitiatorEndpoints: + description: An array of links to the initiator endpoints that are associated + with this connection. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: false + type: array + x-longDescription: "This property shall contain an array of links to resources\ + \ of type Endpoint that are the initiator endpoints associated with this\ + \ connection. If the referenced endpoints contain the EntityRole property,\ + \ the EntityRole property shall contain the value `Initiator` or `Both`.\ + \ This property shall not be present if InitiatorEndpointGroups is present." + InitiatorEndpoints@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + TargetEndpointGroups: + description: An array of links to the target endpoint groups that are associated + with this connection. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: false + type: array + x-longDescription: "This property shall contain an array of links to resources\ + \ of type EndpointGroup that are the target endpoint groups associated\ + \ with this connection. If the referenced endpoint groups contain the\ + \ GroupType property, the GroupType property shall contain the value `Target`\ + \ or `Server`. This property shall not be present if TargetEndpoints\ + \ is present." + TargetEndpointGroups@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + TargetEndpoints: + description: An array of links to the target endpoints that are associated + with this connection. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: false + type: array + x-longDescription: "This property shall contain an array of links to resources\ + \ of type Endpoint that are the target endpoints associated with this\ + \ connection. If the referenced endpoints contain the EntityRole property,\ + \ the EntityRole property shall contain the value `Target` or `Both`.\ + \ This property shall not be present if TargetEndpointGroups is present." + TargetEndpoints@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + type: object + x-longDescription: "This Redfish Specification-described type shall contain\ + \ links to resources that are related to but are not contained by, or subordinate\ + \ to, this resource." + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Connection_v1_3_1_MemoryChunkInfo: + additionalProperties: false + description: The combination of permissions and memory chunk information. + example: + MemoryChunk: + '@odata.id': '@odata.id' + AccessCapabilities: + - null + - null + AccessState: null + properties: + AccessCapabilities: + description: Supported I/O access capabilities. + items: + $ref: '#/components/schemas/Connection_v1_3_1_AccessCapability' + readOnly: false + type: array + x-longDescription: Each entry shall specify a current memory access capability. + x-versionAdded: v1_1_0 + AccessState: + $ref: '#/components/schemas/Connection_v1_3_1_AccessState' + MemoryChunk: + $ref: '#/components/schemas/odata-v4_idRef' + type: object + x-longDescription: This type shall contain the combination of permissions and + memory chunk information. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Connection_v1_3_1_AccessCapability: + enum: + - Read + - Write + type: string + x-enumDescriptions: + Read: Endpoints are allowed to perform reads from the specified resource. + Write: Endpoints are allowed to perform writes to the specified resource. + Connection_v1_3_1_AccessState: + description: Describes the options for the access characteristics of a resource. + enum: + - Optimized + - NonOptimized + - Standby + - Unavailable + - Transitioning + type: string + x-enumDescriptions: + NonOptimized: The resource is in an active and non-optimized state. + Optimized: The resource is in an active and optimized state. + Standby: The resource is in a standby state. + Transitioning: The resource is transitioning to a new state. + Unavailable: The resource is in an unavailable state. + x-enumLongDescriptions: + NonOptimized: This value shall indicate the resource is in an active and non-optimized + state. + Optimized: This value shall indicate the resource is in an active and optimized + state. + Standby: This value shall indicate the resource is in a standby state. + Transitioning: This value shall indicate the resource is transitioning to + a new state. + Unavailable: This value shall indicate the resource is in an unavailable state. + x-longDescription: This type shall describe the access to the associated resource + in this connection. + Connection_v1_3_1_MemoryRegionInfo: + additionalProperties: false + description: The combination of permissions and memory region information. + example: + AccessCapabilities: + - null + - null + AccessState: null + MemoryRegion: + '@odata.id': '@odata.id' + properties: + AccessCapabilities: + description: Supported I/O access capabilities. + items: + $ref: '#/components/schemas/Connection_v1_3_1_AccessCapability' + readOnly: false + type: array + x-longDescription: Each entry shall specify a current memory access capability. + x-versionAdded: v1_3_0 + AccessState: + $ref: '#/components/schemas/Connection_v1_3_1_AccessState' + MemoryRegion: + $ref: '#/components/schemas/odata-v4_idRef' + type: object + x-longDescription: This type shall contain the combination of permissions and + memory region information. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Connection_v1_3_1_VolumeInfo: + additionalProperties: false + description: The combination of permissions and volume information. + example: + LUN: 5 + Volume: + '@odata.id': '@odata.id' + AccessCapabilities: + - null + - null + AccessState: null + properties: + AccessCapabilities: + description: Supported I/O access capabilities. + items: + $ref: '#/components/schemas/Connection_v1_3_1_AccessCapability' + readOnly: false + type: array + x-longDescription: Each entry shall specify a current storage access capability. + AccessState: + $ref: '#/components/schemas/Connection_v1_3_1_AccessState' + LUN: + description: The initiator-visible logical unit number (LUN) assigned to + this volume. + format: int64 + nullable: true + readOnly: false + type: integer + x-longDescription: This property shall contain the initiator-visible logical + unit number (LUN) assigned to this volume for initiators referenced by + the InitiatorEndpoints or InitiatorEndpointGroups properties. + x-versionAdded: v1_2_0 + Volume: + $ref: '#/components/schemas/odata-v4_idRef' + type: object + x-longDescription: This type shall contain the combination of permissions and + volume information. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + EndpointCollection_EndpointCollection: + additionalProperties: false + description: The collection of `Endpoint` resource instances. + example: + '@odata.id': '@odata.id' + Description: Description + '@odata.type': '@odata.type' + Oem: + key: "" + Members@odata.count: 0 + '@odata.etag': '@odata.etag' + '@odata.context': '@odata.context' + Members@odata.nextLink: Members@odata.nextLink + Members: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Name: Name + properties: + '@odata.context': + description: The OData description of a payload. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the context URL that + describes the resource according to OData-Protocol and shall be of the + form defined in the Redfish specification. + '@odata.etag': + description: The current ETag of the resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a string that is + defined by the ETag HTTP header definition in RFC7232. + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + '@odata.type': + description: The type of a resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a URI fragment that + specifies the type of the resource and it shall be of the form defined + in the Redfish specification. + Description: + description: The description of this resource. Used for commonality in + the schema definitions. + type: string + x-longDescription: This property shall contain the description of this resource. The + value shall conform with the 'Description' clause of the Redfish Specification. + Members: + description: The members of this collection. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to the + members of this collection. + Members@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Members@odata.nextLink: + description: The URI to the resource containing the next set of partial + members. + format: uri-reference + readOnly: true + type: string + x-longDescription: "The value of this property shall be a URI to a resource,\ + \ with the same @odata.type, containing the next set of partial members." + Name: + description: The name of the resource or array member. + type: string + x-longDescription: This property shall contain the name of this resource + or array member. The value shall conform with the 'Name' clause of the + Redfish Specification. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + required: + - '@odata.id' + - '@odata.type' + - Members + - Members@odata.count + - Name + type: object + x-longDescription: This resource shall represent a resource collection of `Endpoint` + instances for a Redfish implementation. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Endpoint_v1_8_1_Endpoint: + additionalProperties: false + description: The Endpoint schema contains the properties of an endpoint resource + that represents the properties of an entity that sends or receives protocol-defined + messages over a transport. + example: + Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + Description: Description + PciId: + FunctionNumber: 0 + ClassCode: ClassCode + DeviceId: DeviceId + VendorId: VendorId + SubsystemVendorId: SubsystemVendorId + SubsystemId: SubsystemId + Actions: + Oem: + key: "" + Redundancy: + - Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + MemberId: MemberId + '@odata.id': '@odata.id' + MinNumNeeded: 1 + Actions: + Oem: + key: "" + Oem: + key: "" + Mode: null + RedundancyEnabled: true + RedundancySet@odata.count: 6 + RedundancySet: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + MaxNumSupported: 1 + Name: Name + - Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + MemberId: MemberId + '@odata.id': '@odata.id' + MinNumNeeded: 1 + Actions: + Oem: + key: "" + Oem: + key: "" + Mode: null + RedundancyEnabled: true + RedundancySet@odata.count: 6 + RedundancySet: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + MaxNumSupported: 1 + Name: Name + '@odata.type': '@odata.type' + '@odata.etag': '@odata.etag' + '@odata.context': '@odata.context' + HostReservationMemoryBytes: 1 + Name: Name + '@odata.id': '@odata.id' + Oem: + key: "" + Links: + Connections: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + ConnectedPorts@odata.count: 7 + MutuallyExclusiveEndpoints@odata.count: 2 + MutuallyExclusiveEndpoints: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + NetworkDeviceFunction@odata.count: 4 + Ports: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + ConnectedPorts: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Ports@odata.count: 7 + Zones: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + AddressPools@odata.count: 2 + AddressPools: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + LocalPorts: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + LocalPorts@odata.count: 3 + Oem: + key: "" + Zones@odata.count: 1 + NetworkDeviceFunction: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Connections@odata.count: 9 + EndpointProtocol: null + ConnectedEntities: + - EntityType: null + EntityLink: + '@odata.id': '@odata.id' + EntityRole: null + PciClassCode: PciClassCode + Oem: + key: "" + PciFunctionNumber: 6 + GenZ: + GCID: + CID: CID + SID: SID + AccessKey: AccessKey + RegionKey: RegionKey + Identifiers: + - DurableNameFormat: null + DurableName: DurableName + - DurableNameFormat: null + DurableName: DurableName + EntityPciId: + FunctionNumber: 0 + ClassCode: ClassCode + DeviceId: DeviceId + VendorId: VendorId + SubsystemVendorId: SubsystemVendorId + SubsystemId: SubsystemId + - EntityType: null + EntityLink: + '@odata.id': '@odata.id' + EntityRole: null + PciClassCode: PciClassCode + Oem: + key: "" + PciFunctionNumber: 6 + GenZ: + GCID: + CID: CID + SID: SID + AccessKey: AccessKey + RegionKey: RegionKey + Identifiers: + - DurableNameFormat: null + DurableName: DurableName + - DurableNameFormat: null + DurableName: DurableName + EntityPciId: + FunctionNumber: 0 + ClassCode: ClassCode + DeviceId: DeviceId + VendorId: VendorId + SubsystemVendorId: SubsystemVendorId + SubsystemId: SubsystemId + Id: Id + Identifiers: + - DurableNameFormat: null + DurableName: DurableName + - DurableNameFormat: null + DurableName: DurableName + Redundancy@odata.count: 7 + IPTransportDetails: + - Port: 36944 + IPv6Address: + Address: Address + Oem: + key: "" + AddressOrigin: null + PrefixLength: 76 + AddressState: null + TransportProtocol: null + IPv4Address: + Address: Address + Gateway: Gateway + Oem: + key: "" + AddressOrigin: null + SubnetMask: SubnetMask + - Port: 36944 + IPv6Address: + Address: Address + Oem: + key: "" + AddressOrigin: null + PrefixLength: 76 + AddressState: null + TransportProtocol: null + IPv4Address: + Address: Address + Gateway: Gateway + Oem: + key: "" + AddressOrigin: null + SubnetMask: SubnetMask + properties: + '@odata.context': + description: The OData description of a payload. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the context URL that + describes the resource according to OData-Protocol and shall be of the + form defined in the Redfish specification. + '@odata.etag': + description: The current ETag of the resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a string that is + defined by the ETag HTTP header definition in RFC7232. + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + '@odata.type': + description: The type of a resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a URI fragment that + specifies the type of the resource and it shall be of the form defined + in the Redfish specification. + Actions: + $ref: '#/components/schemas/Endpoint_v1_8_1_Actions' + ConnectedEntities: + description: All the entities connected to this endpoint. + items: + $ref: '#/components/schemas/Endpoint_v1_8_1_ConnectedEntity' + type: array + x-longDescription: This property shall contain all entities to which this + endpoint allows access. + Description: + description: The description of this resource. Used for commonality in + the schema definitions. + type: string + x-longDescription: This property shall contain the description of this resource. The + value shall conform with the 'Description' clause of the Redfish Specification. + EndpointProtocol: + $ref: '#/components/schemas/Protocol_Protocol' + HostReservationMemoryBytes: + description: The amount of memory in bytes that the host should allocate + to connect to this endpoint. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the amount of memory in bytes + that the host should allocate to connect to this endpoint. + x-units: By + IPTransportDetails: + description: An array of details for each IP transport supported by this + endpoint. The array structure can model multiple IP addresses for this + endpoint. + items: + $ref: '#/components/schemas/Endpoint_v1_8_1_IPTransportDetails' + type: array + x-longDescription: This array shall contain the details for each IP transport + supported by this endpoint. + x-versionAdded: v1_1_0 + Id: + description: The unique identifier for this resource within the collection + of similar resources. + type: string + x-longDescription: This property shall contain the identifier for this resource. The + value shall conform with the 'Id' clause of the Redfish Specification. + Identifiers: + description: Identifiers for this endpoint. + items: + $ref: '#/components/schemas/Resource_Identifier' + type: array + x-longDescription: Identifiers for this endpoint shall be unique in the + context of other endpoints that can reached over the connected network. + Links: + $ref: '#/components/schemas/Endpoint_v1_8_1_Links' + Name: + description: The name of the resource or array member. + type: string + x-longDescription: This property shall contain the name of this resource + or array member. The value shall conform with the 'Name' clause of the + Redfish Specification. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + PciId: + $ref: '#/components/schemas/Endpoint_v1_8_1_PciId' + Redundancy: + description: Redundancy information for the lower-level endpoints supporting + this endpoint. + items: + $ref: '#/components/schemas/Redundancy_Redundancy' + type: array + x-autoExpand: true + x-longDescription: The values of the properties in this array shall show + how this endpoint is grouped with other endpoints for form redundancy + sets. + Redundancy@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Status: + $ref: '#/components/schemas/Resource_Status' + required: + - '@odata.id' + - '@odata.type' + - Id + - Name + type: object + x-longDescription: This resource contains a fabric endpoint for a Redfish implementation. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Endpoint_v1_8_1_Actions: + additionalProperties: false + description: The available actions for this resource. + example: + Oem: + key: "" + properties: + Oem: + additionalProperties: true + description: The available OEM-specific actions for this resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + type: object + x-longDescription: This type shall contain the available actions for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Endpoint_v1_8_1_OemActions: + additionalProperties: true + description: The available OEM-specific actions for this resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Endpoint_v1_8_1_ConnectedEntity: + additionalProperties: false + description: Represents a remote resource that is connected to the network accessible + to this endpoint. + example: + EntityType: null + EntityLink: + '@odata.id': '@odata.id' + EntityRole: null + PciClassCode: PciClassCode + Oem: + key: "" + PciFunctionNumber: 6 + GenZ: + GCID: + CID: CID + SID: SID + AccessKey: AccessKey + RegionKey: RegionKey + Identifiers: + - DurableNameFormat: null + DurableName: DurableName + - DurableNameFormat: null + DurableName: DurableName + EntityPciId: + FunctionNumber: 0 + ClassCode: ClassCode + DeviceId: DeviceId + VendorId: VendorId + SubsystemVendorId: SubsystemVendorId + SubsystemId: SubsystemId + properties: + EntityLink: + $ref: '#/components/schemas/odata-v4_idRef' + EntityPciId: + $ref: '#/components/schemas/Endpoint_v1_8_1_PciId' + EntityRole: + $ref: '#/components/schemas/Endpoint_v1_8_1_EntityRole' + EntityType: + $ref: '#/components/schemas/Endpoint_v1_8_1_EntityType' + GenZ: + $ref: '#/components/schemas/Endpoint_v1_8_1_GenZ' + Identifiers: + description: Identifiers for the remote entity. + items: + $ref: '#/components/schemas/Resource_Identifier' + type: array + x-longDescription: Identifiers for the remote entity shall be unique in + the context of other resources that can reached over the connected network. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + PciClassCode: + deprecated: true + description: "The Class Code, Subclass, and Programming Interface code of\ + \ this PCIe function." + nullable: true + pattern: "^0[xX](([a-fA-F]|[0-9]){2}){3}$" + readOnly: true + type: string + x-deprecatedReason: This property has been deprecated in favor of the ClassCode + property inside the EntityPciId object. + x-longDescription: "This property shall contain the PCI Class Code, Subclass,\ + \ and Programming Interface of the PCIe device function." + x-versionDeprecated: v1_2_0 + PciFunctionNumber: + deprecated: true + description: The PCI ID of the connected entity. + format: int64 + nullable: true + readOnly: true + type: integer + x-deprecatedReason: This property has been deprecated in favor of the FunctionNumber + property inside the EntityPciId object. + x-longDescription: This property shall contain the PCI Function Number of + the connected PCIe entity. + x-versionDeprecated: v1_2_0 + type: object + x-longDescription: This type shall represent a remote resource that is connected + to a network accessible to an endpoint. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Endpoint_v1_8_1_PciId: + additionalProperties: false + description: A PCI ID. + example: + FunctionNumber: 0 + ClassCode: ClassCode + DeviceId: DeviceId + VendorId: VendorId + SubsystemVendorId: SubsystemVendorId + SubsystemId: SubsystemId + properties: + ClassCode: + description: "The Class Code, Subclass, and Programming Interface code of\ + \ this PCIe function." + nullable: true + pattern: "^0[xX](([a-fA-F]|[0-9]){2}){3}$" + readOnly: true + type: string + x-longDescription: "This property shall contain the PCI Class Code, Subclass,\ + \ and Programming Interface of the PCIe device function." + x-versionAdded: v1_2_0 + DeviceId: + description: The Device ID of this PCIe function. + nullable: true + pattern: "^0[xX](([a-fA-F]|[0-9]){2}){2}$" + readOnly: true + type: string + x-longDescription: This property shall contain the PCI Device ID of the + PCIe device function. + FunctionNumber: + description: The PCI ID of the connected entity. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the PCI Function Number of + the connected PCIe entity. + x-versionAdded: v1_2_0 + SubsystemId: + description: The Subsystem ID of this PCIe function. + nullable: true + pattern: "^0[xX](([a-fA-F]|[0-9]){2}){2}$" + readOnly: true + type: string + x-longDescription: This property shall contain the PCI Subsystem ID of the + PCIe device function. + SubsystemVendorId: + description: The Subsystem Vendor ID of this PCIe function. + nullable: true + pattern: "^0[xX](([a-fA-F]|[0-9]){2}){2}$" + readOnly: true + type: string + x-longDescription: This property shall contain the PCI Subsystem Vendor + ID of the PCIe device function. + VendorId: + description: The Vendor ID of this PCIe function. + nullable: true + pattern: "^0[xX](([a-fA-F]|[0-9]){2}){2}$" + readOnly: true + type: string + x-longDescription: This property shall contain the PCI Vendor ID of the + PCIe device function. + type: object + x-longDescription: This type shall describe a PCI ID. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Endpoint_v1_8_1_EntityRole: + enum: + - Initiator + - Target + - Both + type: string + x-enumDescriptions: + Both: "The entity can both send and receive commands, messages, and other\ + \ requests to or from other entities on the fabric." + Initiator: "The entity sends commands, messages, or other types of requests\ + \ to other entities on the fabric, but cannot receive commands from other\ + \ entities." + Target: "The entity receives commands, messages, or other types of requests\ + \ from other entities on the fabric, but cannot send commands to other entities." + Endpoint_v1_8_1_EntityType: + enum: + - StorageInitiator + - RootComplex + - NetworkController + - Drive + - StorageExpander + - DisplayController + - Bridge + - Processor + - Volume + - AccelerationFunction + - MediaController + - MemoryChunk + - Switch + - FabricBridge + - Manager + - StorageSubsystem + - Memory + - CXLDevice + type: string + x-enumDescriptions: + AccelerationFunction: "The entity is an acceleration function realized through\ + \ a device, such as an FPGA." + Bridge: The entity is a PCIe bridge. + CXLDevice: The entity is a CXL logical device. + DisplayController: The entity is a display controller. + Drive: The entity is a drive. + FabricBridge: The entity is a fabric bridge. + Manager: The entity is a manager. + MediaController: The entity is a media controller. + Memory: The entity is a memory device. + MemoryChunk: The entity is a memory chunk. + NetworkController: The entity is a network controller. + Processor: The entity is a processor. + RootComplex: The entity is a PCIe root complex. + StorageExpander: The entity is a storage expander. + StorageInitiator: The entity is a storage initiator. + StorageSubsystem: The entity is a storage subsystem. + Switch: "The entity is a switch, not an expander. Use `Expander` for expanders." + Volume: The entity is a volume. + x-enumLongDescriptions: + AccelerationFunction: "This value shall indicate the entity this endpoint\ + \ represents is an acceleration function. The EntityLink property, if present,\ + \ should be of type AccelerationFunction." + Bridge: This value shall indicate the entity this endpoint represents is a + PCIe bridge. + CXLDevice: "This value shall indicate the entity this endpoint represents\ + \ is a CXL logical device. The EntityLink property, if present, should\ + \ be of type CXLLogicalDevice." + DisplayController: This value shall indicate the entity this endpoint represents + is a display controller. + Drive: "This value shall indicate the entity this endpoint represents is a\ + \ drive. The EntityLink property, if present, should be of type Drive." + FabricBridge: "This value shall indicate the entity this endpoint represents\ + \ is a fabric bridge. The EntityLink property, if present, should be of\ + \ type FabricAdapter." + Manager: "This value shall indicate the entity this endpoint represents is\ + \ a manager. The EntityLink property, if present, should be of type Manager." + MediaController: "This value shall indicate the entity this endpoint represents\ + \ is a media controller. The EntityLink property, if present, should be\ + \ of type MediaController." + Memory: "This value shall indicate the entity this endpoint represents is\ + \ a memory device. The EntityLink property, if present, should be of type\ + \ Memory." + MemoryChunk: "This value shall indicate the entity this endpoint represents\ + \ is a memory chunk. The EntityLink property, if present, should be of\ + \ type MemoryChunk." + NetworkController: "This value shall indicate the entity this endpoint represents\ + \ is a network controller. The EntityLink property, if present, should\ + \ be of type NetworkDeviceFunction or EthernetInterface." + Processor: "This value shall indicate the entity this endpoint represents\ + \ is a processor. The EntityLink property, if present, should be of type\ + \ Processor." + RootComplex: "This value shall indicate the entity this endpoint represents\ + \ is a PCIe root complex. The EntityLink property, if present, should be\ + \ of type ComputerSystem." + StorageExpander: "This value shall indicate the entity this endpoint represents\ + \ is a storage expander. The EntityLink property, if present, should be\ + \ of type Chassis." + StorageInitiator: "This value shall indicate the entity this endpoint represents\ + \ is a storage initiator. The EntityLink property, if present, should be\ + \ of type StorageController." + StorageSubsystem: "This value shall indicate the entity this endpoint represents\ + \ is a storage subsystem. The EntityLink property, if present, should be\ + \ of type Storage." + Switch: "This value shall indicate the entity this endpoint represents is\ + \ a switch and not an expander. The EntityLink property, if present, should\ + \ be of type Switch." + Volume: "This value shall indicate the entity this endpoint represents is\ + \ a volume. The EntityLink property, if present, should be of type Volume." + x-enumVersionAdded: + AccelerationFunction: v1_3_0 + CXLDevice: v1_8_0 + FabricBridge: v1_4_0 + Manager: v1_5_0 + MediaController: v1_4_0 + Memory: v1_8_0 + MemoryChunk: v1_4_0 + StorageSubsystem: v1_6_0 + Switch: v1_4_0 + Volume: v1_1_0 + Endpoint_v1_8_1_GenZ: + additionalProperties: false + description: The Gen-Z related properties for an entity. + example: + GCID: + CID: CID + SID: SID + AccessKey: AccessKey + RegionKey: RegionKey + properties: + AccessKey: + deprecated: true + description: The Access Key for the entity. + nullable: true + pattern: "^0[xX]([a-fA-F]|[0-9]){2}$" + readOnly: false + type: string + x-deprecatedReason: This property has been deprecated in favor of the ConnectionKeys + property in the Connection resource. + x-longDescription: This property shall contain the Gen-Z Core Specification-defined + 6 bit Access Key for the entity. + x-versionAdded: v1_4_0 + x-versionDeprecated: v1_6_0 + GCID: + $ref: '#/components/schemas/Endpoint_v1_8_1_GCID' + RegionKey: + deprecated: true + description: The Region Key for the entity. + nullable: true + pattern: "^0[xX](([a-fA-F]|[0-9]){2}){4}$" + readOnly: false + type: string + x-deprecatedReason: This property has been deprecated in favor of the ConnectionKeys + property in the Connection resource. + x-longDescription: This property shall contain the Gen-Z Core Specification-defined + 32 bit Region Key for the entity. + x-versionAdded: v1_4_0 + x-versionDeprecated: v1_6_0 + type: object + x-longDescription: This type shall contain the Gen-Z related properties for + an entity. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Endpoint_v1_8_1_GCID: + additionalProperties: false + description: The Global Component ID (GCID). + example: + CID: CID + SID: SID + properties: + CID: + description: The component identifier portion of the GCID for the entity. + nullable: true + pattern: "^0[xX]([a-fA-F]|[0-9]){3}$" + readOnly: false + type: string + x-longDescription: This property shall contain the 12 bit component identifier + portion of the GCID of the entity. + x-versionAdded: v1_4_0 + SID: + description: The subnet identifier portion of the GCID for the entity. + nullable: true + pattern: "^0[xX](([a-fA-F]|[0-9]){2}){2}$" + readOnly: false + type: string + x-longDescription: This property shall contain the 16 bit subnet identifier + portion of the GCID of the entity. + x-versionAdded: v1_4_0 + type: object + x-longDescription: This type shall contain the Gen-Z Core Specification-defined + Global Component ID. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Endpoint_v1_8_1_IPTransportDetails: + additionalProperties: false + description: This type specifies the details of the transport supported by the + endpoint. The properties that are present are dependent on the type of transport + supported by the endpoint. + example: + Port: 36944 + IPv6Address: + Address: Address + Oem: + key: "" + AddressOrigin: null + PrefixLength: 76 + AddressState: null + TransportProtocol: null + IPv4Address: + Address: Address + Gateway: Gateway + Oem: + key: "" + AddressOrigin: null + SubnetMask: SubnetMask + properties: + IPv4Address: + $ref: '#/components/schemas/IPAddresses_IPv4Address' + IPv6Address: + $ref: '#/components/schemas/IPAddresses_IPv6Address' + Port: + description: The UDP or TCP port number used by the endpoint. + format: int64 + maximum: 65535 + minimum: 0 + readOnly: true + type: integer + x-longDescription: This property shall contain a specified UDP or TCP port + number used for communication with the endpoint. + x-versionAdded: v1_1_0 + TransportProtocol: + $ref: '#/components/schemas/Protocol_Protocol' + type: object + x-longDescription: The type shall contain properties that specify the details + of the transport supported by the endpoint. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + IPAddresses_IPv4Address: + additionalProperties: false + description: This type describes an IPv4 address. + example: + Address: Address + Gateway: Gateway + Oem: + key: "" + AddressOrigin: null + SubnetMask: SubnetMask + properties: + Address: + description: The IPv4 address. + nullable: true + pattern: "^(?:[0-9]{1,3}\\.){3}[0-9]{1,3}$" + readOnly: false + type: string + x-longDescription: "This property shall contain an IPv4 address assigned\ + \ to this interface. If DHCPv4 is enabled on the interface, this property\ + \ becomes read-only." + AddressOrigin: + $ref: '#/components/schemas/IPAddresses_v1_1_5_IPv4AddressOrigin' + Gateway: + description: The IPv4 gateway for this address. + nullable: true + pattern: "^(?:[0-9]{1,3}\\.){3}[0-9]{1,3}$" + readOnly: false + type: string + x-longDescription: "This property shall contain the IPv4 default gateway\ + \ address for this interface. If DHCPv4 is enabled on the interface and\ + \ is configured to set the IPv4 default gateway address, this property\ + \ becomes read-only. If multiple IPv4 addresses are present on the same\ + \ interface, only a single default gateway is allowed. Any additional\ + \ IPv4 addresses shall not have a default gateway specified." + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + SubnetMask: + pattern: "^(?:[0-9]{1,3}\\.){3}[0-9]{1,3}$" + type: string + type: object + x-longDescription: This type shall describe an IPv4 address assigned to an interface. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + IPAddresses_IPv6Address: + additionalProperties: false + description: This type describes an IPv6 address. + example: + Address: Address + Oem: + key: "" + AddressOrigin: null + PrefixLength: 76 + AddressState: null + properties: + Address: + description: The IPv6 address. + nullable: true + readOnly: false + type: string + x-longDescription: This property lists an IPv6 address that is currently + assigned on this interface. + AddressOrigin: + $ref: '#/components/schemas/IPAddresses_v1_1_5_IPv6AddressOrigin' + AddressState: + $ref: '#/components/schemas/IPAddresses_v1_1_5_AddressState' + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + PrefixLength: + format: int64 + maximum: 128 + minimum: 0 + type: integer + type: object + x-longDescription: This type shall describe an IPv6 address assigned to an interface. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Endpoint_v1_8_1_Links: + additionalProperties: false + description: The links to other resources that are related to this resource. + example: + Connections: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + ConnectedPorts@odata.count: 7 + MutuallyExclusiveEndpoints@odata.count: 2 + MutuallyExclusiveEndpoints: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + NetworkDeviceFunction@odata.count: 4 + Ports: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + ConnectedPorts: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Ports@odata.count: 7 + Zones: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + AddressPools@odata.count: 2 + AddressPools: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + LocalPorts: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + LocalPorts@odata.count: 3 + Oem: + key: "" + Zones@odata.count: 1 + NetworkDeviceFunction: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Connections@odata.count: 9 + properties: + AddressPools: + description: An array of links to the address pools associated with this + endpoint. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: false + type: array + x-longDescription: This property shall contain an array of links to resources + of type AddressPool with which this endpoint is associated. + x-versionAdded: v1_4_0 + AddressPools@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + ConnectedPorts: + description: An array of links to the switch ports or remote device ports + at the other end of the link. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type Port that represent the switch ports or remote device ports to + which this endpoint is connected. + x-versionAdded: v1_4_0 + ConnectedPorts@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Connections: + description: The connections to which this endpoint belongs. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type Connection that represent the connections to which this endpoint + belongs. + x-versionAdded: v1_5_0 + Connections@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + LocalPorts: + description: An array of links to the device ports that this endpoint represents. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type Port that represent the device ports that this endpoint represents. + x-versionAdded: v1_7_0 + LocalPorts@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + MutuallyExclusiveEndpoints: + description: An array of links to the endpoints that cannot be used in zones + if this endpoint is in a zone. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type Endpoint that cannot be used in a zone if this endpoint is in + a zone. + MutuallyExclusiveEndpoints@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + NetworkDeviceFunction: + description: "When NetworkDeviceFunction resources are present, this array\ + \ contains links to the network device functions that connect to this\ + \ endpoint." + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type NetworkDeviceFunction with which this endpoint is associated. + x-versionAdded: v1_1_0 + NetworkDeviceFunction@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + Ports: + deprecated: true + description: An array of links to the physical ports associated with this + endpoint. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-deprecatedReason: This property has been deprecated in favor of the ConnectedPorts + and LocalPorts properties to clarify the semantics of each port referenced. + x-longDescription: This property shall contain an array of links to resources + of type Port that are utilized by this endpoint. + x-versionDeprecated: v1_7_0 + Ports@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Zones: + description: The zones to which this endpoint belongs. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type Zone that represent the zones to which this endpoint belongs. + x-versionAdded: v1_6_0 + Zones@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + type: object + x-longDescription: "This Redfish Specification-described type shall contain\ + \ links to resources that are related to but are not contained by, or subordinate\ + \ to, this resource." + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Redundancy_Redundancy: + additionalProperties: false + description: The common redundancy definition and structure used in other Redfish + schemas. + example: + Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + MemberId: MemberId + '@odata.id': '@odata.id' + MinNumNeeded: 1 + Actions: + Oem: + key: "" + Oem: + key: "" + Mode: null + RedundancyEnabled: true + RedundancySet@odata.count: 6 + RedundancySet: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + MaxNumSupported: 1 + Name: Name + properties: + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + Actions: + $ref: '#/components/schemas/Redundancy_v1_4_2_Actions' + MaxNumSupported: + description: The maximum number of members allowable for this particular + redundancy group. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the maximum number of members + allowed in the redundancy group. + MemberId: + description: The unique identifier for the member within an array. + readOnly: true + type: string + x-longDescription: "This property shall contain the unique identifier for\ + \ this member within an array. For services supporting Redfish v1.6 or\ + \ higher, this value shall contain the zero-based array index." + MinNumNeeded: + description: The minimum number of members needed for this group to be redundant. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the minimum number of members + allowed in the redundancy group for the current redundancy mode to still + be fault tolerant. + Mode: + $ref: '#/components/schemas/Redundancy_v1_4_2_RedundancyMode' + Name: + description: The name of the resource or array member. + readOnly: true + type: string + x-longDescription: This object represents the name of this resource or array + member. The resource values shall comply with the Redfish Specification-described + requirements. This string value shall be of the 'Name' reserved word + format. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + RedundancyEnabled: + description: An indication of whether redundancy is enabled. + nullable: true + readOnly: false + type: boolean + x-longDescription: This property shall indicate whether the redundancy is + enabled. + x-versionAdded: v1_1_0 + RedundancySet: + description: The links to components of this redundancy set. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain the links to components that + are part of this redundancy set. + RedundancySet@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Status: + $ref: '#/components/schemas/Resource_Status' + required: + - '@odata.id' + - MemberId + - MinNumNeeded + - Mode + - Name + - RedundancySet + - Status + type: object + x-longDescription: This object represents the redundancy element property. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + SwitchCollection_SwitchCollection: + additionalProperties: false + description: The collection of `Switch` resource instances. + example: + '@odata.id': '@odata.id' + Description: Description + '@odata.type': '@odata.type' + Oem: + key: "" + Members@odata.count: 0 + '@odata.etag': '@odata.etag' + '@odata.context': '@odata.context' + Members@odata.nextLink: Members@odata.nextLink + Members: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Name: Name + properties: + '@odata.context': + description: The OData description of a payload. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the context URL that + describes the resource according to OData-Protocol and shall be of the + form defined in the Redfish specification. + '@odata.etag': + description: The current ETag of the resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a string that is + defined by the ETag HTTP header definition in RFC7232. + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + '@odata.type': + description: The type of a resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a URI fragment that + specifies the type of the resource and it shall be of the form defined + in the Redfish specification. + Description: + description: The description of this resource. Used for commonality in + the schema definitions. + type: string + x-longDescription: This property shall contain the description of this resource. The + value shall conform with the 'Description' clause of the Redfish Specification. + Members: + description: The members of this collection. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to the + members of this collection. + Members@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Members@odata.nextLink: + description: The URI to the resource containing the next set of partial + members. + format: uri-reference + readOnly: true + type: string + x-longDescription: "The value of this property shall be a URI to a resource,\ + \ with the same @odata.type, containing the next set of partial members." + Name: + description: The name of the resource or array member. + type: string + x-longDescription: This property shall contain the name of this resource + or array member. The value shall conform with the 'Name' clause of the + Redfish Specification. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + required: + - '@odata.id' + - '@odata.type' + - Members + - Members@odata.count + - Name + type: object + x-longDescription: This resource shall represent a resource collection of `Switch` + instances for a Redfish implementation. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Switch_v1_9_2_Switch: + additionalProperties: false + description: The Switch schema contains properties that describe a fabric switch. + example: + Description: Description + PartNumber: PartNumber + '@odata.type': '@odata.type' + Certificates: + '@odata.id': '@odata.id' + SupportedProtocols: + - null + - null + CurrentBandwidthGbps: 5.962133916683182 + Name: Name + '@odata.id': '@odata.id' + Metrics: + '@odata.id': '@odata.id' + DomainID: 5 + Manufacturer: Manufacturer + TotalSwitchWidth: 2 + IsManaged: true + LocationIndicatorActive: true + UUID: UUID + PowerState: null + Redundancy@odata.count: 3 + IndicatorLED: null + Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + Measurements: + - Measurement: Measurement + MeasurementSpecification: 2 + MeasurementSize: 1 + MeasurementIndex: 6 + - Measurement: Measurement + MeasurementSpecification: 2 + MeasurementSize: 1 + MeasurementIndex: 6 + Actions: + Oem: + key: "" + '#Switch.Reset': + title: title + target: target + Redundancy: + - Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + MemberId: MemberId + '@odata.id': '@odata.id' + MinNumNeeded: 1 + Actions: + Oem: + key: "" + Oem: + key: "" + Mode: null + RedundancyEnabled: true + RedundancySet@odata.count: 6 + RedundancySet: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + MaxNumSupported: 1 + Name: Name + - Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + MemberId: MemberId + '@odata.id': '@odata.id' + MinNumNeeded: 1 + Actions: + Oem: + key: "" + Oem: + key: "" + Mode: null + RedundancyEnabled: true + RedundancySet@odata.count: 6 + RedundancySet: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + MaxNumSupported: 1 + Name: Name + MaxBandwidthGbps: 9.301444243932576 + '@odata.etag': '@odata.etag' + Enabled: true + Ports: + '@odata.id': '@odata.id' + '@odata.context': '@odata.context' + FirmwareVersion: FirmwareVersion + SwitchType: null + AssetTag: AssetTag + SerialNumber: SerialNumber + CXL: + TotalNumbervPPBs: 6 + VCS: + HDMDecoders: 1 + MaxVCSsSupported: 0 + Oem: + key: "" + LogServices: + '@odata.id': '@odata.id' + Model: Model + Links: + Chassis: + '@odata.id': '@odata.id' + Endpoints: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + PCIeDevice: + '@odata.id': '@odata.id' + ManagedBy: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + ManagedBy@odata.count: 7 + Oem: + key: "" + Endpoints@odata.count: 2 + Id: Id + SKU: SKU + EnvironmentMetrics: + '@odata.id': '@odata.id' + Location: + PostalAddress: + Building: Building + POBox: POBox + HouseNumber: 6 + Seat: Seat + TrailingStreetSuffix: TrailingStreetSuffix + HouseNumberSuffix: HouseNumberSuffix + PlaceType: PlaceType + RoadSubBranch: RoadSubBranch + RoadBranch: RoadBranch + PostalCode: PostalCode + Unit: Unit + StreetSuffix: StreetSuffix + Name: Name + Street: Street + Division: Division + RoadPostModifier: RoadPostModifier + Room: Room + AdditionalInfo: AdditionalInfo + Floor: Floor + RoadSection: RoadSection + Territory: Territory + LeadingStreetDirection: LeadingStreetDirection + AdditionalCode: AdditionalCode + Road: Road + Landmark: Landmark + RoadPreModifier: RoadPreModifier + City: City + GPSCoords: GPSCoords + Neighborhood: Neighborhood + Country: Country + District: District + Community: Community + Location: Location + Contacts: + - null + - null + PartLocation: + ServiceLabel: ServiceLabel + LocationOrdinalValue: 8 + Reference: null + Orientation: null + LocationType: null + Placement: + AdditionalInfo: AdditionalInfo + Rack: Rack + RackOffsetUnits: null + RackOffset: 9 + Row: Row + Oem: + key: "" + AltitudeMeters: 9.965781217890562 + Latitude: 9.369310271410669 + PhysicalAddress: + ISOSubdivisionCode: ISOSubdivisionCode + StreetAddress: StreetAddress + ISOCountryCode: ISOCountryCode + StateOrProvince: StateOrProvince + Country: Country + PostalCode: PostalCode + City: City + Info: Info + InfoFormat: InfoFormat + Longitude: 6.683562403749608 + PartLocationContext: PartLocationContext + properties: + '@odata.context': + description: The OData description of a payload. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the context URL that + describes the resource according to OData-Protocol and shall be of the + form defined in the Redfish specification. + '@odata.etag': + description: The current ETag of the resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a string that is + defined by the ETag HTTP header definition in RFC7232. + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + '@odata.type': + description: The type of a resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a URI fragment that + specifies the type of the resource and it shall be of the form defined + in the Redfish specification. + Actions: + $ref: '#/components/schemas/Switch_v1_9_2_Actions' + AssetTag: + description: The user-assigned asset tag for this switch. + nullable: true + readOnly: false + type: string + x-longDescription: "This property shall contain the user-assigned asset\ + \ tag, which is an identifying string that tracks the drive for inventory\ + \ purposes." + CXL: + $ref: '#/components/schemas/Switch_v1_9_2_CXL' + Certificates: + $ref: '#/components/schemas/odata-v4_idRef' + CurrentBandwidthGbps: + description: The current internal bandwidth of this switch. + nullable: true + readOnly: true + type: number + x-longDescription: This property shall contain the internal unidirectional + bandwidth of this switch currently negotiated and running. + x-units: Gbit/s + x-versionAdded: v1_4_0 + Description: + description: The description of this resource. Used for commonality in + the schema definitions. + type: string + x-longDescription: This property shall contain the description of this resource. The + value shall conform with the 'Description' clause of the Redfish Specification. + DomainID: + description: The domain ID for this switch. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain The domain ID for this switch. This + property has a scope of uniqueness within the fabric of which the switch + is a member. + Enabled: + description: An indication of whether this switch is enabled. + readOnly: false + type: boolean + x-longDescription: The value of this property shall indicate if this switch + is enabled. + x-versionAdded: v1_6_0 + EnvironmentMetrics: + $ref: '#/components/schemas/odata-v4_idRef' + FirmwareVersion: + description: The firmware version of this switch. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the firmware version as defined + by the manufacturer for the associated switch. + x-versionAdded: v1_2_0 + Id: + description: The unique identifier for this resource within the collection + of similar resources. + type: string + x-longDescription: This property shall contain the identifier for this resource. The + value shall conform with the 'Id' clause of the Redfish Specification. + IndicatorLED: + $ref: '#/components/schemas/Resource_IndicatorLED' + IsManaged: + description: An indication of whether the switch is in a managed or unmanaged + state. + nullable: true + readOnly: false + type: boolean + x-longDescription: This property shall indicate whether this switch is in + a managed or unmanaged state. + Links: + $ref: '#/components/schemas/Switch_v1_9_2_Links' + Location: + $ref: '#/components/schemas/Resource_Location' + LocationIndicatorActive: + description: An indicator allowing an operator to physically locate this + resource. + nullable: true + readOnly: false + type: boolean + x-longDescription: "This property shall contain the state of the indicator\ + \ used to physically identify or locate this resource. A write to this\ + \ property shall update the value of IndicatorLED in this resource, if\ + \ supported, to reflect the implementation of the locating function." + x-versionAdded: v1_4_0 + LogServices: + $ref: '#/components/schemas/odata-v4_idRef' + Manufacturer: + description: The manufacturer of this switch. + nullable: true + readOnly: true + type: string + x-longDescription: "This property shall contain the name of the organization\ + \ responsible for producing the switch. This organization may be the\ + \ entity from which the switch is purchased, but this is not necessarily\ + \ true." + MaxBandwidthGbps: + description: The maximum internal bandwidth of this switch as currently + configured. + nullable: true + readOnly: true + type: number + x-longDescription: "This property shall contain the maximum internal unidirectional\ + \ bandwidth this switch is capable of being configured. If capable of\ + \ autonegotiation, the switch shall attempt to negotiate to the specified\ + \ maximum bandwidth." + x-units: Gbit/s + x-versionAdded: v1_4_0 + Measurements: + deprecated: true + description: An array of DSP0274-defined measurement blocks. + items: + $ref: '#/components/schemas/SoftwareInventory_MeasurementBlock' + type: array + x-deprecatedReason: This property has been deprecated in favor of the ComponentIntegrity + resource. + x-longDescription: This property shall contain an array of DSP0274-defined + measurement blocks. + x-versionAdded: v1_5_0 + x-versionDeprecated: v1_8_0 + Metrics: + $ref: '#/components/schemas/odata-v4_idRef' + Model: + description: The product model number of this switch. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the manufacturer-provided + model information of this switch. + Name: + description: The name of the resource or array member. + type: string + x-longDescription: This property shall contain the name of this resource + or array member. The value shall conform with the 'Name' clause of the + Redfish Specification. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + PartNumber: + description: The part number for this switch. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the manufacturer-provided + part number for the switch. + Ports: + $ref: '#/components/schemas/odata-v4_idRef' + PowerState: + $ref: '#/components/schemas/Resource_PowerState' + Redundancy: + description: Redundancy information for the switches. + items: + $ref: '#/components/schemas/Redundancy_Redundancy' + type: array + x-autoExpand: true + x-longDescription: This property shall contain an array that shows how this + switch is grouped with other switches for form redundancy sets. + Redundancy@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + SKU: + description: The SKU for this switch. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the SKU number for this switch. + SerialNumber: + description: The serial number for this switch. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain a manufacturer-allocated + number that identifies the switch. + Status: + $ref: '#/components/schemas/Resource_Status' + SupportedProtocols: + description: The protocols this switch supports. + items: + $ref: '#/components/schemas/Protocol_Protocol' + readOnly: true + type: array + x-longDescription: "The property shall contain an array of protocols this\ + \ switch supports. If the value of SwitchType is `MultiProtocol`, this\ + \ property shall be required." + x-versionAdded: v1_3_0 + SwitchType: + $ref: '#/components/schemas/Protocol_Protocol' + TotalSwitchWidth: + description: "The total number of lanes, phys, or other physical transport\ + \ links that this switch contains." + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: "This property shall contain the number of physical transport\ + \ lanes, phys, or other physical transport links that this switch contains.\ + \ For PCIe, this value shall be the lane count." + UUID: + pattern: "^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$" + type: string + required: + - '@odata.id' + - '@odata.type' + - Id + - Name + type: object + x-longDescription: This resource contains a switch for a Redfish implementation. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Switch_v1_9_2_Actions: + additionalProperties: false + description: The available actions for this resource. + example: + Oem: + key: "" + '#Switch.Reset': + title: title + target: target + properties: + '#Switch.Reset': + $ref: '#/components/schemas/Switch_v1_9_2_Reset' + Oem: + additionalProperties: true + description: The available OEM-specific actions for this resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + type: object + x-longDescription: This type shall contain the available actions for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Switch_v1_9_2_Reset: + additionalProperties: false + description: This action resets this switch. + example: + title: title + target: target + properties: + target: + description: Link to invoke action + format: uri-reference + type: string + title: + description: Friendly action name + type: string + type: object + x-longDescription: This action shall reset this switch. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Switch_v1_9_2_OemActions: + additionalProperties: true + description: The available OEM-specific actions for this resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Switch_v1_9_2_CXL: + additionalProperties: false + description: CXL properties for a switch. + example: + TotalNumbervPPBs: 6 + VCS: + HDMDecoders: 1 + MaxVCSsSupported: 0 + properties: + MaxVCSsSupported: + description: The maximum number of Virtual CXL Switches (VCSs) supported + in this switch. + format: int64 + readOnly: true + type: integer + x-longDescription: This property shall contain the maximum number of Virtual + CXL Switches (VCSs) supported in this switch. + x-versionAdded: v1_9_0 + TotalNumbervPPBs: + description: The total number of virtual PCI-to-PCI bridges (vPPBs) supported + in this switch. + format: int64 + readOnly: true + type: integer + x-longDescription: This property shall contain the total number of virtual + PCI-to-PCI bridges (vPPBs) supported in this switch. + x-versionAdded: v1_9_0 + VCS: + $ref: '#/components/schemas/Switch_v1_9_2_VCSSwitch' + type: object + x-longDescription: This type shall contain CXL-specific properties for a switch. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Switch_v1_9_2_VCSSwitch: + additionalProperties: false + description: Virtual CXL Switch (VCS) properties for a switch. + example: + HDMDecoders: 1 + properties: + HDMDecoders: + description: The number of Host Device Memory (HDM) Decoders supported by + this switch. + format: int64 + readOnly: true + type: integer + x-longDescription: This property shall contain the number of Host Device + Memory (HDM) Decoders supported by this switch. + x-versionAdded: v1_9_0 + type: object + x-longDescription: This type shall contain Virtual CXL Switch (VCS) properties + for a switch. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Resource_IndicatorLED: + enum: + - Lit + - Blinking + - "Off" + type: string + x-enumDescriptions: + Blinking: The indicator LED is blinking. + Lit: The indicator LED is lit. + "Off": The indicator LED is off. + x-enumLongDescriptions: + Blinking: "This value shall represent that the indicator LED is in a blinking\ + \ state where the LED is being turned on and off in repetition. If the\ + \ service does not support this value, it shall reject `PATCH` or `PUT`\ + \ requests containing this value by returning the HTTP `400 Bad Request`\ + \ status code." + Lit: "This value shall represent that the indicator LED is in a solid on state.\ + \ If the service does not support this value, it shall reject `PATCH` or\ + \ `PUT` requests containing this value by returning the HTTP `400 Bad Request`\ + \ status code." + "Off": "This value shall represent that the indicator LED is in a solid off\ + \ state. If the service does not support this value, it shall reject `PATCH`\ + \ or `PUT` requests containing this value by returning the HTTP `400 Bad\ + \ Request` status code." + Switch_v1_9_2_Links: + additionalProperties: false + description: The links to other resources that are related to this resource. + example: + Chassis: + '@odata.id': '@odata.id' + Endpoints: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + PCIeDevice: + '@odata.id': '@odata.id' + ManagedBy: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + ManagedBy@odata.count: 7 + Oem: + key: "" + Endpoints@odata.count: 2 + properties: + Chassis: + $ref: '#/components/schemas/odata-v4_idRef' + Endpoints: + description: An array of links to the endpoints that connect to this switch. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type Endpoint with which this switch is associated. + x-versionAdded: v1_3_0 + Endpoints@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + ManagedBy: + description: An array of links to the managers that manage this switch. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type Manager with which this switch is associated. + ManagedBy@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + PCIeDevice: + $ref: '#/components/schemas/odata-v4_idRef' + type: object + x-longDescription: "This Redfish Specification-described type shall contain\ + \ links to resources that are related to but are not contained by, or subordinate\ + \ to, this resource." + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + PortCollection_PortCollection: + additionalProperties: false + description: The collection of `Port` resource instances. + example: + '@odata.id': '@odata.id' + Description: Description + '@odata.type': '@odata.type' + Oem: + key: "" + Members@odata.count: 0 + '@odata.etag': '@odata.etag' + '@odata.context': '@odata.context' + Members@odata.nextLink: Members@odata.nextLink + Members: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Name: Name + properties: + '@odata.context': + description: The OData description of a payload. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the context URL that + describes the resource according to OData-Protocol and shall be of the + form defined in the Redfish specification. + '@odata.etag': + description: The current ETag of the resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a string that is + defined by the ETag HTTP header definition in RFC7232. + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + '@odata.type': + description: The type of a resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a URI fragment that + specifies the type of the resource and it shall be of the form defined + in the Redfish specification. + Description: + description: The description of this resource. Used for commonality in + the schema definitions. + type: string + x-longDescription: This property shall contain the description of this resource. The + value shall conform with the 'Description' clause of the Redfish Specification. + Members: + description: The members of this collection. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to the + members of this collection. + Members@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Members@odata.nextLink: + description: The URI to the resource containing the next set of partial + members. + format: uri-reference + readOnly: true + type: string + x-longDescription: "The value of this property shall be a URI to a resource,\ + \ with the same @odata.type, containing the next set of partial members." + Name: + description: The name of the resource or array member. + type: string + x-longDescription: This property shall contain the name of this resource + or array member. The value shall conform with the 'Name' clause of the + Redfish Specification. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + required: + - '@odata.id' + - '@odata.type' + - Members + - Members@odata.count + - Name + type: object + x-longDescription: This resource shall represent a resource collection of `Port` + instances for a Redfish implementation. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Port_v1_11_0_Port: + additionalProperties: false + description: "The Port schema contains properties that describe a port of a\ + \ switch, controller, chassis, or any other device that could be connected\ + \ to another entity." + example: + Description: Description + FibreChannel: + NumberDiscoveredRemotePorts: 4 + FabricName: FabricName + PortConnectionType: null + AssociatedWorldWideNames: + - AssociatedWorldWideNames + - AssociatedWorldWideNames + InfiniBand: + AssociatedPortGUIDs: + - AssociatedPortGUIDs + - AssociatedPortGUIDs + AssociatedNodeGUIDs: + - AssociatedNodeGUIDs + - AssociatedNodeGUIDs + AssociatedSystemGUIDs: + - AssociatedSystemGUIDs + - AssociatedSystemGUIDs + '@odata.type': '@odata.type' + CapableProtocolVersions: + - CapableProtocolVersions + - CapableProtocolVersions + SignalDetected: true + RemotePortId: RemotePortId + FunctionMinBandwidth: + - AllocationPercent: 12 + NetworkDeviceFunction: + '@odata.id': '@odata.id' + - AllocationPercent: 12 + NetworkDeviceFunction: + '@odata.id': '@odata.id' + ActiveWidth: 0 + PortId: PortId + GenZ: + MPRT: + '@odata.id': '@odata.id' + LPRT: + '@odata.id': '@odata.id' + VCAT: + '@odata.id': '@odata.id' + CurrentProtocolVersion: CurrentProtocolVersion + Name: Name + PortProtocol: null + '@odata.id': '@odata.id' + Metrics: + '@odata.id': '@odata.id' + CurrentSpeedGbps: 9.301444243932576 + LinkTransitionIndicator: 7 + MaxFrameSize: 8 + LocationIndicatorActive: true + SFP: + Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + Type: null + PartNumber: PartNumber + SerialNumber: SerialNumber + FiberConnectionType: null + MediumType: null + Manufacturer: Manufacturer + SupportedSFPTypes: + - null + - null + FunctionMaxBandwidth: + - AllocationPercent: 73 + NetworkDeviceFunction: + '@odata.id': '@odata.id' + - AllocationPercent: 73 + NetworkDeviceFunction: + '@odata.id': '@odata.id' + InterfaceEnabled: true + Width: 6 + Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + LinkStatus: null + Actions: + '#Port.ResetPPB': + title: title + target: target + Oem: + key: "" + '#Port.Reset': + title: title + target: target + LinkNetworkTechnology: null + '@odata.etag': '@odata.etag' + Enabled: true + MaxSpeedGbps: 9.018348186070783 + '@odata.context': '@odata.context' + PortMedium: null + LinkState: null + LinkConfiguration: + - AutoSpeedNegotiationCapable: true + AutoSpeedNegotiationEnabled: true + ConfiguredNetworkLinks: + - ConfiguredLinkSpeedGbps: 1.4894159098541704 + ConfiguredWidth: 6 + - ConfiguredLinkSpeedGbps: 1.4894159098541704 + ConfiguredWidth: 6 + CapableLinkSpeedGbps: + - 1.0246457001441578 + - 1.0246457001441578 + - AutoSpeedNegotiationCapable: true + AutoSpeedNegotiationEnabled: true + ConfiguredNetworkLinks: + - ConfiguredLinkSpeedGbps: 1.4894159098541704 + ConfiguredWidth: 6 + - ConfiguredLinkSpeedGbps: 1.4894159098541704 + ConfiguredWidth: 6 + CapableLinkSpeedGbps: + - 1.0246457001441578 + - 1.0246457001441578 + CXL: + ConnectedDeviceMode: null + CurrentPortConfigurationState: null + TemporaryThroughputReductionEnabled: true + QoSTelemetryCapabilities: + TemporaryThroughputReductionSupported: true + EgressPortBackpressureSupported: true + Congestion: + EgressSeverePercentage: 56 + CompletionCollectionInterval: 1 + BackpressureSampleInterval: 6 + CongestionTelemetryEnabled: true + EgressModeratePercentage: 59 + MaxSustainedRequestCmpBias: 2 + MaxLogicalDeviceCount: 7 + SupportedCXLModes: + - null + - null + ConnectedDeviceType: null + Oem: + key: "" + Ethernet: + LLDPEnabled: true + FlowControlStatus: null + LLDPTransmit: + ChassisId: ChassisId + ManagementAddressIPv6: ManagementAddressIPv6 + ManagementVlanId: 830 + SystemDescription: SystemDescription + PortIdSubtype: null + SystemCapabilities: + - null + - null + ChassisIdSubtype: null + PortId: PortId + SystemName: SystemName + ManagementAddressIPv4: ManagementAddressIPv4 + ManagementAddressMAC: ManagementAddressMAC + AssociatedMACAddresses: + - AssociatedMACAddresses + - AssociatedMACAddresses + FlowControlConfiguration: null + WakeOnLANEnabled: true + EEEEnabled: true + SupportedEthernetCapabilities: + - null + - null + LLDPReceive: + ChassisId: ChassisId + ManagementAddressIPv6: ManagementAddressIPv6 + ManagementVlanId: 1480 + SystemDescription: SystemDescription + PortIdSubtype: null + SystemCapabilities: + - null + - null + ChassisIdSubtype: null + PortId: PortId + SystemName: SystemName + ManagementAddressIPv4: ManagementAddressIPv4 + ManagementAddressMAC: ManagementAddressMAC + Links: + ConnectedSwitches@odata.count: 9 + ConnectedPorts@odata.count: 5 + EthernetInterfaces@odata.count: 6 + ConnectedSwitches: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + ConnectedPorts: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + AssociatedEndpoints@odata.count: 1 + ConnectedSwitchPorts@odata.count: 9 + Cables: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + AssociatedEndpoints: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + ConnectedSwitchPorts: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Oem: + key: "" + Cables@odata.count: 4 + EthernetInterfaces: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Id: Id + EnvironmentMetrics: + '@odata.id': '@odata.id' + Location: + PostalAddress: + Building: Building + POBox: POBox + HouseNumber: 6 + Seat: Seat + TrailingStreetSuffix: TrailingStreetSuffix + HouseNumberSuffix: HouseNumberSuffix + PlaceType: PlaceType + RoadSubBranch: RoadSubBranch + RoadBranch: RoadBranch + PostalCode: PostalCode + Unit: Unit + StreetSuffix: StreetSuffix + Name: Name + Street: Street + Division: Division + RoadPostModifier: RoadPostModifier + Room: Room + AdditionalInfo: AdditionalInfo + Floor: Floor + RoadSection: RoadSection + Territory: Territory + LeadingStreetDirection: LeadingStreetDirection + AdditionalCode: AdditionalCode + Road: Road + Landmark: Landmark + RoadPreModifier: RoadPreModifier + City: City + GPSCoords: GPSCoords + Neighborhood: Neighborhood + Country: Country + District: District + Community: Community + Location: Location + Contacts: + - null + - null + PartLocation: + ServiceLabel: ServiceLabel + LocationOrdinalValue: 8 + Reference: null + Orientation: null + LocationType: null + Placement: + AdditionalInfo: AdditionalInfo + Rack: Rack + RackOffsetUnits: null + RackOffset: 9 + Row: Row + Oem: + key: "" + AltitudeMeters: 9.965781217890562 + Latitude: 9.369310271410669 + PhysicalAddress: + ISOSubdivisionCode: ISOSubdivisionCode + StreetAddress: StreetAddress + ISOCountryCode: ISOCountryCode + StateOrProvince: StateOrProvince + Country: Country + PostalCode: PostalCode + City: City + Info: Info + InfoFormat: InfoFormat + Longitude: 6.683562403749608 + PartLocationContext: PartLocationContext + PortType: null + properties: + '@odata.context': + description: The OData description of a payload. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the context URL that + describes the resource according to OData-Protocol and shall be of the + form defined in the Redfish specification. + '@odata.etag': + description: The current ETag of the resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a string that is + defined by the ETag HTTP header definition in RFC7232. + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + '@odata.type': + description: The type of a resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a URI fragment that + specifies the type of the resource and it shall be of the form defined + in the Redfish specification. + Actions: + $ref: '#/components/schemas/Port_v1_11_0_Actions' + ActiveWidth: + description: The number of active lanes for this interface. + format: int64 + readOnly: true + type: integer + x-longDescription: This property shall contain the number of active lanes + for this interface. + x-versionAdded: v1_2_0 + CXL: + $ref: '#/components/schemas/Port_v1_11_0_CXL' + CapableProtocolVersions: + description: The protocol versions capable of being sent over this port. + items: + nullable: true + type: string + readOnly: true + type: array + x-longDescription: "This property shall contain the protocol versions capable\ + \ of being sent over this port. This property should only be used for\ + \ protocols where the version and not the speed is of primary interest\ + \ such as USB, DisplayPort, or HDMI." + x-versionAdded: v1_4_0 + CurrentProtocolVersion: + description: The protocol version being sent over this port. + nullable: true + readOnly: true + type: string + x-longDescription: "This property shall contain the protocol version being\ + \ sent over this port. This property should only be used for protocols\ + \ where the version and not the speed is of primary interest such as USB,\ + \ DisplayPort, or HDMI." + x-versionAdded: v1_4_0 + CurrentSpeedGbps: + description: The current speed of this port. + nullable: true + readOnly: true + type: number + x-longDescription: This property shall contain the unidirectional speed + of this port currently negotiated and running. This value includes overhead + associated with the protocol. + x-units: Gbit/s + Description: + description: The description of this resource. Used for commonality in + the schema definitions. + type: string + x-longDescription: This property shall contain the description of this resource. The + value shall conform with the 'Description' clause of the Redfish Specification. + Enabled: + deprecated: true + description: An indication of whether this port is enabled. + readOnly: false + type: boolean + x-deprecatedReason: This property has been deprecated in favor of InterfaceEnabled. + x-longDescription: The value of this property shall indicate if this port + is enabled. Disabling a port will disconnect any devices only connected + to the system through this port. + x-versionAdded: v1_4_0 + x-versionDeprecated: v1_10_0 + EnvironmentMetrics: + $ref: '#/components/schemas/odata-v4_idRef' + Ethernet: + $ref: '#/components/schemas/Port_v1_11_0_EthernetProperties' + FibreChannel: + $ref: '#/components/schemas/Port_v1_11_0_FibreChannelProperties' + FunctionMaxBandwidth: + description: An array of maximum bandwidth allocation percentages for the + functions associated with this port. + items: + $ref: '#/components/schemas/Port_v1_11_0_FunctionMaxBandwidth' + type: array + x-longDescription: This property shall contain an array of maximum bandwidth + allocation percentages for the functions associated with this port. + x-versionAdded: v1_4_0 + FunctionMinBandwidth: + description: An array of minimum bandwidth allocation percentages for the + functions associated with this port. + items: + $ref: '#/components/schemas/Port_v1_11_0_FunctionMinBandwidth' + type: array + x-longDescription: This property shall contain an array of minimum bandwidth + percentage allocations for each of the functions associated with this + port. + x-versionAdded: v1_4_0 + GenZ: + $ref: '#/components/schemas/Port_v1_11_0_GenZ' + Id: + description: The unique identifier for this resource within the collection + of similar resources. + type: string + x-longDescription: This property shall contain the identifier for this resource. The + value shall conform with the 'Id' clause of the Redfish Specification. + InfiniBand: + $ref: '#/components/schemas/Port_v1_11_0_InfiniBandProperties' + InterfaceEnabled: + description: An indication of whether the port is enabled. + nullable: true + readOnly: false + type: boolean + x-longDescription: "This property shall indicate whether the port is enabled.\ + \ When disabled, no traffic of any type, such as link protocol traffic\ + \ and management traffic, is sent or received by the port." + x-versionAdded: v1_2_0 + LinkConfiguration: + description: The link configuration of this port. + items: + $ref: '#/components/schemas/Port_v1_11_0_LinkConfiguration' + type: array + x-longDescription: This property shall contain the static capabilities and + configuration settings of the port. + x-versionAdded: v1_3_0 + LinkNetworkTechnology: + $ref: '#/components/schemas/Port_v1_11_0_LinkNetworkTechnology' + LinkState: + $ref: '#/components/schemas/Port_v1_11_0_LinkState' + LinkStatus: + $ref: '#/components/schemas/Port_v1_11_0_LinkStatus' + LinkTransitionIndicator: + description: The number of link state transitions for this interface. + format: int64 + readOnly: false + type: integer + x-longDescription: This property shall contain the number of link state + transitions for this interface. + x-versionAdded: v1_2_0 + Links: + $ref: '#/components/schemas/Port_v1_11_0_Links' + Location: + $ref: '#/components/schemas/Resource_Location' + LocationIndicatorActive: + description: An indicator allowing an operator to physically locate this + resource. + nullable: true + readOnly: false + type: boolean + x-longDescription: "This property shall contain the state of the indicator\ + \ used to physically identify or locate this resource. A write to this\ + \ property shall update the value of IndicatorLED in this resource, if\ + \ supported, to reflect the implementation of the locating function." + x-versionAdded: v1_3_0 + MaxFrameSize: + description: The maximum frame size supported by the port. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the maximum frame size supported + by the port. + x-units: By + x-versionAdded: v1_3_0 + MaxSpeedGbps: + description: The maximum speed of this port as currently configured. + nullable: true + readOnly: true + type: number + x-longDescription: "This property shall contain the maximum unidirectional\ + \ speed of which this port is capable of being configured. If capable\ + \ of autonegotiation, the system shall attempt to negotiate at the maximum\ + \ speed set. This value includes overhead associated with the protocol." + x-units: Gbit/s + Metrics: + $ref: '#/components/schemas/odata-v4_idRef' + Name: + description: The name of the resource or array member. + type: string + x-longDescription: This property shall contain the name of this resource + or array member. The value shall conform with the 'Name' clause of the + Redfish Specification. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + PortId: + description: The label of this port on the physical package for this port. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the name of the port as indicated + on the device containing the port. + PortMedium: + $ref: '#/components/schemas/Port_v1_11_0_PortMedium' + PortProtocol: + $ref: '#/components/schemas/Protocol_Protocol' + PortType: + $ref: '#/components/schemas/Port_v1_11_0_PortType' + RemotePortId: + description: The identifier of the remote port to which this port is connected. + nullable: true + readOnly: true + type: string + x-longDescription: "This property shall contain the identifier of the remote\ + \ port, such as a switch or device, to which this port is connected." + x-versionAdded: v1_8_0 + SFP: + $ref: '#/components/schemas/Port_v1_11_0_SFP' + SignalDetected: + description: An indication of whether a signal is detected on this interface. + nullable: true + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether a signal that is + appropriate for this link technology is detected for this port. + x-versionAdded: v1_2_0 + Status: + $ref: '#/components/schemas/Resource_Status' + Width: + description: "The number of lanes, phys, or other physical transport links\ + \ that this port contains." + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the number of physical transport + links that this port contains. + required: + - '@odata.id' + - '@odata.type' + - Id + - Name + type: object + x-longDescription: This resource contains a simple port for a Redfish implementation. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Port_v1_11_0_Actions: + additionalProperties: false + description: The available actions for this resource. + example: + '#Port.ResetPPB': + title: title + target: target + Oem: + key: "" + '#Port.Reset': + title: title + target: target + properties: + '#Port.Reset': + $ref: '#/components/schemas/Port_v1_11_0_Reset' + '#Port.ResetPPB': + $ref: '#/components/schemas/Port_v1_11_0_ResetPPB' + Oem: + additionalProperties: true + description: The available OEM-specific actions for this resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + type: object + x-longDescription: This type shall contain the available actions for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Port_v1_11_0_Reset: + additionalProperties: false + description: This action resets this port. + example: + title: title + target: target + properties: + target: + description: Link to invoke action + format: uri-reference + type: string + title: + description: Friendly action name + type: string + type: object + x-longDescription: This action shall reset this port. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Port_v1_11_0_ResetPPB: + additionalProperties: false + description: This action resets the PCI-to-PCI bridge (PPB) for this port. + example: + title: title + target: target + properties: + target: + description: Link to invoke action + format: uri-reference + type: string + title: + description: Friendly action name + type: string + type: object + x-longDescription: This action shall reset the PCI-to-PCI bridge (PPB) for this + port. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + x-versionAdded: v1_8_0 + Port_v1_11_0_OemActions: + additionalProperties: true + description: The available OEM-specific actions for this resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Port_v1_11_0_CXL: + additionalProperties: false + description: CXL properties for a port. + example: + ConnectedDeviceMode: null + CurrentPortConfigurationState: null + TemporaryThroughputReductionEnabled: true + QoSTelemetryCapabilities: + TemporaryThroughputReductionSupported: true + EgressPortBackpressureSupported: true + Congestion: + EgressSeverePercentage: 56 + CompletionCollectionInterval: 1 + BackpressureSampleInterval: 6 + CongestionTelemetryEnabled: true + EgressModeratePercentage: 59 + MaxSustainedRequestCmpBias: 2 + MaxLogicalDeviceCount: 7 + SupportedCXLModes: + - null + - null + ConnectedDeviceType: null + properties: + Congestion: + $ref: '#/components/schemas/Port_v1_11_0_Congestion' + ConnectedDeviceMode: + $ref: '#/components/schemas/Port_v1_11_0_ConnectedDeviceMode' + ConnectedDeviceType: + $ref: '#/components/schemas/Port_v1_11_0_ConnectedDeviceType' + CurrentPortConfigurationState: + $ref: '#/components/schemas/Port_v1_11_0_CurrentPortConfigurationState' + MaxLogicalDeviceCount: + description: The maximum number of logical devices supported. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the CXL Specification-defined + 'Supported LD Count'. + x-versionAdded: v1_8_0 + QoSTelemetryCapabilities: + $ref: '#/components/schemas/Port_v1_11_0_QoSTelemetryCapabilities' + SupportedCXLModes: + description: The supported device modes. + items: + $ref: '#/components/schemas/Port_v1_11_0_ConnectedDeviceMode' + readOnly: true + type: array + x-longDescription: This property shall contain the CXL Specification-defined + 'Supported CXL Modes'. This property shall not contain the value `Disconnected`. + x-versionAdded: v1_11_0 + TemporaryThroughputReductionEnabled: + description: Indicates whether temporary throughput reduction is enabled. + nullable: true + readOnly: false + type: boolean + x-longDescription: This property shall indicate whether the CXL Specification-defined + 'Temporary Throughput Reduction' mechanism is enabled. + x-versionAdded: v1_8_0 + type: object + x-longDescription: This type shall contain CXL-specific properties for a port. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Port_v1_11_0_Congestion: + additionalProperties: false + description: The congestion properties for a CXL port. + example: + EgressSeverePercentage: 56 + CompletionCollectionInterval: 1 + BackpressureSampleInterval: 6 + CongestionTelemetryEnabled: true + EgressModeratePercentage: 59 + MaxSustainedRequestCmpBias: 2 + properties: + BackpressureSampleInterval: + description: The interval for the CXL Specification-defined 'Egress Port + Congestion' mechanism to take samples in nanoseconds. + format: int64 + nullable: true + readOnly: false + type: integer + x-longDescription: This property shall contain the CXL Specification-defined + 'Backpressure Sample Interval' in nanoseconds. + x-versionAdded: v1_8_0 + CompletionCollectionInterval: + description: The interval for the CXL Specification-defined 'Completion + Counting' mechanism to collect the number of transmitted responses in + a single counter in nanoseconds. + format: int64 + nullable: true + readOnly: false + type: integer + x-longDescription: This property shall contain the CXL Specification-defined + 'Completion Collection Interval' in nanoseconds. + x-versionAdded: v1_8_0 + CongestionTelemetryEnabled: + description: Indicates whether congestion telemetry collection is enabled + for this port. + nullable: true + readOnly: false + type: boolean + x-longDescription: This property shall indicate whether congestion telemetry + collection is enabled for this port. + x-versionAdded: v1_8_0 + EgressModeratePercentage: + description: The threshold for moderate egress port congestion as a percentage. + format: int64 + maximum: 100 + minimum: 0 + nullable: true + readOnly: false + type: integer + x-longDescription: "This property shall contain the threshold for moderate\ + \ egress port congestion for the CXL Specification-defined 'Egress Port\ + \ Congestion' mechanism as a percentage, `0` to `100`." + x-units: '%' + x-versionAdded: v1_8_0 + EgressSeverePercentage: + description: The threshold for severe egress port congestion as a percentage. + format: int64 + maximum: 100 + minimum: 0 + nullable: true + readOnly: false + type: integer + x-longDescription: "This property shall contain the CXL Specification-defined\ + \ 'Egress Severe Percentage' as a percentage, `0` to `100`." + x-units: '%' + x-versionAdded: v1_8_0 + MaxSustainedRequestCmpBias: + description: "The estimated maximum sustained sum of requests and recent\ + \ responses across the entire device, serving as the basis for the CXL\ + \ Specification-defined 'QoS Limit Fraction'." + format: int64 + nullable: true + readOnly: false + type: integer + x-longDescription: This property shall contain the CXL Specification-defined + 'ReqCmpBasis'. + x-versionAdded: v1_8_0 + type: object + x-longDescription: This type shall contain the congestion properties for a CXL + port. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Port_v1_11_0_ConnectedDeviceMode: + enum: + - Disconnected + - RCD + - CXL68BFlitAndVH + - Standard256BFlit + - CXLLatencyOptimized256BFlit + - PBR + type: string + x-enumDescriptions: + CXL68BFlitAndVH: CXL 68B flit and VH. + CXLLatencyOptimized256BFlit: CXL latency-optimized 256B flit. + Disconnected: The connection is not CXL or is disconnected. + PBR: Port-based routing (PBR). + RCD: Restricted CXL device (RCD). + Standard256BFlit: Standard 256B flit. + x-enumLongDescriptions: + CXL68BFlitAndVH: This value shall indicate the connected device mode is CXL + 68B flit and VH. + CXLLatencyOptimized256BFlit: This value shall indicate the connected device + mode is CXL latency-optimized 256B flit. + Disconnected: This value shall indicate the connection is not CXL or is disconnected. + PBR: This value shall indicate the connected device mode is port-based routing + (PBR). + RCD: This value shall indicate the connected device mode is restricted CXL + device (RCD). + Standard256BFlit: This value shall indicate the connected device mode is standard + 256B flit. + Port_v1_11_0_ConnectedDeviceType: + enum: + - None + - PCIeDevice + - Type1 + - Type2 + - Type3SLD + - Type3MLD + type: string + x-enumDescriptions: + None: No device detected. + PCIeDevice: PCIe device. + Type1: CXL Type 1 device. + Type2: CXL Type 2 device. + Type3MLD: CXL Type 3 multi-logical device (MLD). + Type3SLD: CXL Type 3 single logical device (SLD). + x-enumLongDescriptions: + None: This value shall indicate no device is detected. + PCIeDevice: This value shall indicate the connected device is a PCIe device. + Type1: This value shall indicate the connected device is a CXL Type 1 device. + Type2: This value shall indicate the connected device is a CXL Type 2 device. + Type3MLD: This value shall indicate the connected device is a CXL Type 3 multi-logical + device (MLD). + Type3SLD: This value shall indicate the connected device is a CXL Type 3 single + logical device (SLD). + Port_v1_11_0_CurrentPortConfigurationState: + enum: + - Disabled + - BindInProgress + - UnbindInProgress + - DSP + - USP + - Reserved + - FabricLink + type: string + x-enumDeprecated: + Reserved: This value has been deprecated in favor of `FabricLink`. + x-enumDescriptions: + BindInProgress: Bind in progress. + DSP: Downstream port (DSP). + Disabled: Disabled. + FabricLink: Fabric link. + Reserved: Reserved. + USP: Upstream port (USP). + UnbindInProgress: Unbind in progress. + x-enumLongDescriptions: + BindInProgress: This value shall indicate a bind is in progress for the port. + DSP: This value shall indicate the port is enabled as a downstream port (DSP). + Disabled: This value shall indicate the port is disabled. + FabricLink: This value shall indicate the port is enabled as a fabric link + to another switch. + Reserved: This value shall indicate the port is in a reserved state. + USP: This value shall indicate the port is enabled as an upstream port (USP). + UnbindInProgress: This value shall indicate an unbind is in progress for the + port. + x-enumVersionAdded: + FabricLink: v1_11_0 + x-enumVersionDeprecated: + Reserved: v1_11_0 + Port_v1_11_0_QoSTelemetryCapabilities: + additionalProperties: false + description: The quality of service telemetry capabilities for a CXL port. + example: + TemporaryThroughputReductionSupported: true + EgressPortBackpressureSupported: true + properties: + EgressPortBackpressureSupported: + description: Indicates whether the port supports the CXL Specification-defined + 'Egress Port Backpressure' mechanism. + nullable: true + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether the port supports + the CXL Specification-defined 'Egress Port Backpressure' mechanism. + x-versionAdded: v1_8_0 + TemporaryThroughputReductionSupported: + description: Indicates whether the port supports the CXL Specification-defined + 'Temporary Throughput Reduction' mechanism. + nullable: true + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether the port supports + the CXL Specification-defined 'Temporary Throughput Reduction' mechanism. + x-versionAdded: v1_8_0 + type: object + x-longDescription: This type shall contain the quality of service telemetry + capabilities for a CXL port. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Port_v1_11_0_EthernetProperties: + additionalProperties: false + description: Ethernet-specific properties for a port. + example: + LLDPEnabled: true + FlowControlStatus: null + LLDPTransmit: + ChassisId: ChassisId + ManagementAddressIPv6: ManagementAddressIPv6 + ManagementVlanId: 830 + SystemDescription: SystemDescription + PortIdSubtype: null + SystemCapabilities: + - null + - null + ChassisIdSubtype: null + PortId: PortId + SystemName: SystemName + ManagementAddressIPv4: ManagementAddressIPv4 + ManagementAddressMAC: ManagementAddressMAC + AssociatedMACAddresses: + - AssociatedMACAddresses + - AssociatedMACAddresses + FlowControlConfiguration: null + WakeOnLANEnabled: true + EEEEnabled: true + SupportedEthernetCapabilities: + - null + - null + LLDPReceive: + ChassisId: ChassisId + ManagementAddressIPv6: ManagementAddressIPv6 + ManagementVlanId: 1480 + SystemDescription: SystemDescription + PortIdSubtype: null + SystemCapabilities: + - null + - null + ChassisIdSubtype: null + PortId: PortId + SystemName: SystemName + ManagementAddressIPv4: ManagementAddressIPv4 + ManagementAddressMAC: ManagementAddressMAC + properties: + AssociatedMACAddresses: + description: "An array of configured MAC addresses that are associated with\ + \ this network port, including the programmed address of the lowest-numbered\ + \ network device function, the configured but not active address, if applicable,\ + \ the address for hardware port teaming, or other network addresses." + items: + nullable: true + type: string + pattern: "^([0-9A-Fa-f]{2}[:-]){5}([0-9A-Fa-f]{2})$" + readOnly: true + type: array + x-longDescription: "This property shall contain an array of configured MAC\ + \ addresses that are associated with this network port, including the\ + \ programmed address of the lowest-numbered network device function, the\ + \ configured but not active address if applicable, the address for hardware\ + \ port teaming, or other network addresses." + x-versionAdded: v1_4_0 + EEEEnabled: + description: Indicates whether IEEE 802.3az Energy-Efficient Ethernet (EEE) + is enabled on this port. + nullable: true + readOnly: false + type: boolean + x-longDescription: This property shall indicate whether IEEE 802.3az Energy-Efficient + Ethernet (EEE) is enabled on this port. + x-versionAdded: v1_5_0 + FlowControlConfiguration: + $ref: '#/components/schemas/Port_v1_11_0_FlowControl' + FlowControlStatus: + $ref: '#/components/schemas/Port_v1_11_0_FlowControl' + LLDPEnabled: + description: Enable/disable LLDP for this port. + readOnly: false + type: boolean + x-longDescription: "This property shall contain the state indicating whether\ + \ to enable LLDP for a port. If LLDP is disabled at the adapter level,\ + \ this property shall be ignored." + x-versionAdded: v1_4_0 + LLDPReceive: + $ref: '#/components/schemas/Port_v1_11_0_LLDPReceive' + LLDPTransmit: + $ref: '#/components/schemas/Port_v1_11_0_LLDPTransmit' + SupportedEthernetCapabilities: + deprecated: true + description: The set of Ethernet capabilities that this port supports. + items: + $ref: '#/components/schemas/Port_v1_11_0_SupportedEthernetCapabilities' + readOnly: true + type: array + x-deprecatedReason: This property has been deprecated in favor of individual + fields for the various properties. + x-longDescription: This property shall contain an array of Ethernet capabilities + supported by this port. + x-versionAdded: v1_3_0 + x-versionDeprecated: v1_5_0 + WakeOnLANEnabled: + description: Indicates whether Wake on LAN (WoL) is enabled on this port. + nullable: true + readOnly: false + type: boolean + x-longDescription: This property shall indicate whether Wake on LAN (WoL) + is enabled on this port. + x-versionAdded: v1_5_0 + type: object + x-longDescription: This type shall contain Ethernet-specific properties for + a port. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Port_v1_11_0_FlowControl: + enum: + - None + - TX + - RX + - TX_RX + type: string + x-enumDescriptions: + None: No IEEE 802.3x flow control is enabled on this port. + RX: IEEE 802.3x flow control might be initiated by the link partner. + TX: IEEE 802.3x flow control might be initiated by this station. + TX_RX: IEEE 802.3x flow control might be initiated by this station or the + link partner. + Port_v1_11_0_LLDPReceive: + additionalProperties: false + description: Link Layer Data Protocol (LLDP) data received from the remote partner + across this link. + example: + ChassisId: ChassisId + ManagementAddressIPv6: ManagementAddressIPv6 + ManagementVlanId: 1480 + SystemDescription: SystemDescription + PortIdSubtype: null + SystemCapabilities: + - null + - null + ChassisIdSubtype: null + PortId: PortId + SystemName: SystemName + ManagementAddressIPv4: ManagementAddressIPv4 + ManagementAddressMAC: ManagementAddressMAC + properties: + ChassisId: + description: Link Layer Data Protocol (LLDP) chassis ID received from the + remote partner across this link. + nullable: true + readOnly: true + type: string + x-longDescription: "This property shall contain the chassis ID received\ + \ from the remote partner across this link. If no such chassis ID has\ + \ been received, this property should not be present." + x-versionAdded: v1_4_0 + ChassisIdSubtype: + $ref: '#/components/schemas/Port_v1_11_0_IEEE802IdSubtype' + ManagementAddressIPv4: + description: The IPv4 management address received from the remote partner + across this link. + nullable: true + pattern: "^(?:[0-9]{1,3}\\.){3}[0-9]{1,3}$" + readOnly: true + type: string + x-longDescription: "This property shall contain the IPv4 management address\ + \ received from the remote partner across this link. If no such management\ + \ address has been received, this property should not be present." + x-versionAdded: v1_4_0 + ManagementAddressIPv6: + description: The IPv6 management address received from the remote partner + across this link. + nullable: true + readOnly: true + type: string + x-longDescription: "This property shall contain the IPv6 management address\ + \ received from the remote partner across this link. If no such management\ + \ address has been received, this property should not be present." + x-versionAdded: v1_4_0 + ManagementAddressMAC: + description: The management MAC address received from the remote partner + across this link. + nullable: true + pattern: "^([0-9A-Fa-f]{2}[:-]){5}([0-9A-Fa-f]{2})$" + readOnly: true + type: string + x-longDescription: "This property shall contain the management MAC address\ + \ received from the remote partner across this link. If no such management\ + \ address has been received, this property should not be present." + x-versionAdded: v1_4_0 + ManagementVlanId: + description: The management VLAN ID received from the remote partner across + this link. + format: int64 + maximum: 4095 + minimum: 0 + nullable: true + readOnly: true + type: integer + x-longDescription: "This property shall contain the management VLAN ID received\ + \ from the remote partner across this link. If no such management VLAN\ + \ ID has been received, this property should not be present." + x-versionAdded: v1_4_0 + PortId: + description: A colon-delimited string of hexadecimal octets identifying + a port. + nullable: true + pattern: "^([0-9A-F]{2})([:]([0-9A-F]){2}){0,63}$" + readOnly: true + type: string + x-longDescription: "This property shall contain a colon-delimited string\ + \ of hexadecimal octets identifying the port received from the remote\ + \ partner across this link. If no such port ID has been received, this\ + \ property should not be present." + x-versionAdded: v1_4_0 + PortIdSubtype: + $ref: '#/components/schemas/Port_v1_11_0_IEEE802IdSubtype' + SystemCapabilities: + description: The system capabilities received from the remote partner across + this link. + items: + $ref: '#/components/schemas/Port_v1_11_0_LLDPSystemCapabilities' + readOnly: true + type: array + x-longDescription: "This property shall contain the system capabilities\ + \ received from the remote partner across this link. If no such system\ + \ capabilities have been received, this property shall not be present.\ + \ This property shall not contain the value `None`." + x-versionAdded: v1_8_0 + SystemDescription: + description: The system description received from the remote partner across + this link. + nullable: true + readOnly: true + type: string + x-longDescription: "This property shall contain the system description received\ + \ from the remote partner across this link. If no such system description\ + \ has been received, this property shall not be present." + x-versionAdded: v1_8_0 + SystemName: + description: The system name received from the remote partner across this + link. + nullable: true + readOnly: true + type: string + x-longDescription: "This property shall contain the system name received\ + \ from the remote partner across this link. If no such system name has\ + \ been received, this property shall not be present." + x-versionAdded: v1_8_0 + type: object + x-longDescription: This type shall contain the LLDP data from the remote partner + across this link. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Port_v1_11_0_IEEE802IdSubtype: + enum: + - ChassisComp + - IfAlias + - PortComp + - MacAddr + - NetworkAddr + - IfName + - AgentId + - LocalAssign + - NotTransmitted + type: string + x-enumDescriptions: + AgentId: "Agent circuit ID, based on the agent-local identifier of the circuit\ + \ as defined in RFC3046." + ChassisComp: "Chassis component, based on the value of entPhysicalAlias in\ + \ RFC4133." + IfAlias: "Interface alias, based on the ifAlias MIB object." + IfName: "Interface name, based on the ifName MIB object." + LocalAssign: "Locally assigned, based on an alphanumeric value locally assigned." + MacAddr: "MAC address, based on an agent-detected unicast source address as\ + \ defined in IEEE standard 802." + NetworkAddr: "Network address, based on an agent-detected network address." + NotTransmitted: No data to be sent to/received from remote partner. + PortComp: "Port component, based on the value of entPhysicalAlias in RFC4133." + Port_v1_11_0_LLDPSystemCapabilities: + enum: + - None + - Bridge + - DOCSISCableDevice + - Other + - Repeater + - Router + - Station + - Telephone + - WLANAccessPoint + type: string + x-enumDescriptions: + Bridge: Bridge. + DOCSISCableDevice: DOCSIS cable device. + None: "The system capabilities are transmitted, but no capabilities are set." + Other: Other. + Repeater: Repeater. + Router: Router. + Station: Station. + Telephone: Telephone. + WLANAccessPoint: WLAN access point. + x-enumLongDescriptions: + Bridge: This value shall indicate the IEEE802.1AB-defined 'bridge' capability. + DOCSISCableDevice: This value shall indicate the IEEE802.1AB-defined 'DOCSIS + cable device' capability. + None: "This value shall indicate the system capabilities are transmitted,\ + \ but no capabilities are set." + Other: This value shall indicate the IEEE802.1AB-defined 'other' capability. + Repeater: This value shall indicate the IEEE802.1AB-defined 'repeater' capability. + Router: This value shall indicate the IEEE802.1AB-defined 'router' capability. + Station: This value shall indicate the IEEE802.1AB-defined 'station' capability. + Telephone: This value shall indicate the IEEE802.1AB-defined 'telephone' capability. + WLANAccessPoint: This value shall indicate the IEEE802.1AB-defined 'WLAN access + point' capability. + Port_v1_11_0_LLDPTransmit: + additionalProperties: false + description: Link Layer Data Protocol (LLDP) data being transmitted on this + link. + example: + ChassisId: ChassisId + ManagementAddressIPv6: ManagementAddressIPv6 + ManagementVlanId: 830 + SystemDescription: SystemDescription + PortIdSubtype: null + SystemCapabilities: + - null + - null + ChassisIdSubtype: null + PortId: PortId + SystemName: SystemName + ManagementAddressIPv4: ManagementAddressIPv4 + ManagementAddressMAC: ManagementAddressMAC + properties: + ChassisId: + description: Link Layer Data Protocol (LLDP) chassis ID. + nullable: true + readOnly: false + type: string + x-longDescription: "This property shall contain the chassis ID to be transmitted\ + \ from this endpoint. If no such chassis ID is to be transmitted, this\ + \ value shall be an empty string." + x-versionAdded: v1_4_0 + ChassisIdSubtype: + $ref: '#/components/schemas/Port_v1_11_0_IEEE802IdSubtype' + ManagementAddressIPv4: + description: The IPv4 management address to be transmitted from this endpoint. + nullable: true + pattern: "(^(?:[0-9]{1,3}\\.){3}[0-9]{1,3}$)|(^$)" + readOnly: false + type: string + x-longDescription: "This property shall contain the IPv4 management address\ + \ to be transmitted from this endpoint. If no such management address\ + \ is to be transmitted, this value shall be an empty string." + x-versionAdded: v1_4_0 + ManagementAddressIPv6: + description: The IPv6 management address to be transmitted from this endpoint. + nullable: true + readOnly: false + type: string + x-longDescription: "This property shall contain the IPv6 management address\ + \ to be transmitted from this endpoint. If no such management address\ + \ is to be transmitted, this value shall be an empty string." + x-versionAdded: v1_4_0 + ManagementAddressMAC: + description: The management MAC address to be transmitted from this endpoint. + nullable: true + pattern: "(^([0-9A-Fa-f]{2}[:-]){5}([0-9A-Fa-f]{2})$)|(^$)" + readOnly: false + type: string + x-longDescription: "This property shall contain the management MAC address\ + \ to be transmitted from this endpoint. If no such management address\ + \ is to be transmitted, this value shall be an empty string." + x-versionAdded: v1_4_0 + ManagementVlanId: + description: The management VLAN ID to be transmitted from this endpoint. + format: int64 + maximum: 4095 + minimum: 0 + nullable: true + readOnly: false + type: integer + x-longDescription: "This property shall contain the management VLAN ID to\ + \ be transmitted from this endpoint. If no such port ID is to be transmitted,\ + \ this value shall be `4095`." + x-versionAdded: v1_4_0 + PortId: + description: A colon-delimited string of hexadecimal octets identifying + a port to be transmitted from this endpoint. + nullable: true + pattern: "(^([0-9A-F]{2})([:]([0-9A-F]){2}){0,63}$)|(^$)" + readOnly: false + type: string + x-longDescription: "This property shall contain a colon-delimited string\ + \ of hexadecimal octets identifying the port for an LLDP endpoint. If\ + \ no such port ID is to be transmitted, this value shall be an empty string." + x-versionAdded: v1_4_0 + PortIdSubtype: + $ref: '#/components/schemas/Port_v1_11_0_IEEE802IdSubtype' + SystemCapabilities: + description: The system capabilities to be transmitted from this endpoint. + items: + $ref: '#/components/schemas/Port_v1_11_0_LLDPSystemCapabilities' + readOnly: false + type: array + x-longDescription: "This property shall contain the system capabilities\ + \ to be transmitted from this endpoint. If no such system capabilities\ + \ are to be transmitted, this value shall be an empty array. If this\ + \ property contains the value `None`, an empty set of system capabilities\ + \ is transmitted from this endpoint." + x-versionAdded: v1_8_0 + SystemDescription: + description: The system description to be transmitted from this endpoint. + nullable: true + readOnly: false + type: string + x-longDescription: "This property shall contain the system description to\ + \ be transmitted from this endpoint. If no such system description is\ + \ to be transmitted, this value shall be an empty string." + x-versionAdded: v1_8_0 + SystemName: + description: The system name to be transmitted from this endpoint. + nullable: true + readOnly: false + type: string + x-longDescription: "This property shall contain the system name to be transmitted\ + \ from this endpoint. If no such system name is to be transmitted, this\ + \ value shall be an empty string." + x-versionAdded: v1_8_0 + type: object + x-longDescription: This type shall contain the LLDP data to be transmitted from + this endpoint. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Port_v1_11_0_SupportedEthernetCapabilities: + enum: + - WakeOnLAN + - EEE + type: string + x-enumDescriptions: + EEE: IEEE 802.3az Energy-Efficient Ethernet (EEE) is supported on this port. + WakeOnLAN: Wake on LAN (WoL) is supported on this port. + Port_v1_11_0_FibreChannelProperties: + additionalProperties: false + description: Fibre Channel-specific properties for a port. + example: + NumberDiscoveredRemotePorts: 4 + FabricName: FabricName + PortConnectionType: null + AssociatedWorldWideNames: + - AssociatedWorldWideNames + - AssociatedWorldWideNames + properties: + AssociatedWorldWideNames: + description: "An array of configured World Wide Names (WWN) that are associated\ + \ with this network port, including the programmed address of the lowest-numbered\ + \ network device function, the configured but not active address, if applicable,\ + \ the address for hardware port teaming, or other network addresses." + items: + nullable: true + type: string + pattern: "^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$" + readOnly: true + type: array + x-longDescription: "This property shall contain an array of configured World\ + \ Wide Names (WWN) that are associated with this network port, including\ + \ the programmed address of the lowest-numbered network device function,\ + \ the configured but not active address if applicable, the address for\ + \ hardware port teaming, or other network addresses." + x-versionAdded: v1_4_0 + FabricName: + description: The Fibre Channel Fabric Name provided by the switch. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall indicate the Fibre Channel Fabric + Name provided by the switch. + x-versionAdded: v1_3_0 + NumberDiscoveredRemotePorts: + description: The number of ports not on the associated device that the associated + device has discovered through this port. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the number of ports not on + this associated device that this port has discovered. + x-versionAdded: v1_3_0 + PortConnectionType: + $ref: '#/components/schemas/Port_v1_11_0_PortConnectionType' + type: object + x-longDescription: This type shall contain Fibre Channel-specific properties + for a port. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Port_v1_11_0_PortConnectionType: + enum: + - NotConnected + - NPort + - PointToPoint + - PrivateLoop + - PublicLoop + - Generic + - ExtenderFabric + - FPort + - EPort + - TEPort + - NPPort + - GPort + - NLPort + - FLPort + - EXPort + - UPort + - DPort + type: string + x-enumDescriptions: + DPort: This port connection type is a diagnostic port. + EPort: This port connection type is an extender fabric port. + EXPort: This port connection type is an external fabric port. + ExtenderFabric: This port connection type is an extender fabric port. + FLPort: This port connects in a fabric loop configuration. + FPort: This port connection type is a fabric port. + GPort: This port connection type is a generic fabric port. + Generic: This port connection type is a generic fabric port. + NLPort: This port connects in a node loop configuration. + NPPort: This port connection type is a proxy N-port for N-port virtualization. + NPort: This port connects through an N-port to a switch. + NotConnected: This port is not connected. + PointToPoint: This port connects in a point-to-point configuration. + PrivateLoop: This port connects in a private loop configuration. + PublicLoop: This port connects in a public configuration. + TEPort: This port connection type is a trunking extender fabric port. + UPort: This port connection type is unassigned. + x-enumVersionAdded: + DPort: v1_5_0 + EPort: v1_5_0 + EXPort: v1_5_0 + FLPort: v1_5_0 + FPort: v1_5_0 + GPort: v1_5_0 + NLPort: v1_5_0 + NPPort: v1_5_0 + TEPort: v1_5_0 + UPort: v1_5_0 + Port_v1_11_0_FunctionMaxBandwidth: + additionalProperties: false + description: A maximum bandwidth allocation percentage for a network device + functions associated with a port. + example: + AllocationPercent: 73 + NetworkDeviceFunction: + '@odata.id': '@odata.id' + properties: + AllocationPercent: + description: The maximum bandwidth allocation percentage allocated to the + corresponding network device function instance. + format: int64 + maximum: 100 + minimum: 0 + nullable: true + readOnly: false + type: integer + x-longDescription: "This property shall contain the maximum bandwidth percentage\ + \ allocation, `0` to `100`, for the associated network device function." + x-units: '%' + x-versionAdded: v1_4_0 + NetworkDeviceFunction: + $ref: '#/components/schemas/odata-v4_idRef' + type: object + x-longDescription: This type shall describe a maximum bandwidth percentage allocation + for a network device function associated with a port. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Port_v1_11_0_FunctionMinBandwidth: + additionalProperties: false + description: A minimum bandwidth allocation percentage for a network device + functions associated with a port. + example: + AllocationPercent: 12 + NetworkDeviceFunction: + '@odata.id': '@odata.id' + properties: + AllocationPercent: + description: The minimum bandwidth allocation percentage allocated to the + corresponding network device function instance. + format: int64 + maximum: 100 + minimum: 0 + nullable: true + readOnly: false + type: integer + x-longDescription: "This property shall contain the minimum bandwidth percentage\ + \ allocation, `0` to `100`, for the associated network device function.\ + \ The sum of all minimum percentages shall not exceed `100`." + x-units: '%' + x-versionAdded: v1_4_0 + NetworkDeviceFunction: + $ref: '#/components/schemas/odata-v4_idRef' + type: object + x-longDescription: This type shall describe a minimum bandwidth percentage allocation + for a network device function associated with a port. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Port_v1_11_0_GenZ: + additionalProperties: false + description: This type defines Gen-Z specific port properties. + example: + MPRT: + '@odata.id': '@odata.id' + LPRT: + '@odata.id': '@odata.id' + VCAT: + '@odata.id': '@odata.id' + properties: + LPRT: + $ref: '#/components/schemas/odata-v4_idRef' + MPRT: + $ref: '#/components/schemas/odata-v4_idRef' + VCAT: + $ref: '#/components/schemas/odata-v4_idRef' + type: object + x-longDescription: This type shall contain Gen-Z specific port properties. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Port_v1_11_0_InfiniBandProperties: + additionalProperties: false + description: InfiniBand-specific properties for a port. + example: + AssociatedPortGUIDs: + - AssociatedPortGUIDs + - AssociatedPortGUIDs + AssociatedNodeGUIDs: + - AssociatedNodeGUIDs + - AssociatedNodeGUIDs + AssociatedSystemGUIDs: + - AssociatedSystemGUIDs + - AssociatedSystemGUIDs + properties: + AssociatedNodeGUIDs: + description: "An array of configured node GUIDs that are associated with\ + \ this network port, including the programmed address of the lowest-numbered\ + \ network device function, the configured but not active address, if applicable,\ + \ the address for hardware port teaming, or other network addresses." + items: + nullable: true + type: string + pattern: "^([0-9A-Fa-f]{4}[:-]){3}([0-9A-Fa-f]{4})$" + readOnly: true + type: array + x-longDescription: "This property shall contain an array of configured node\ + \ GUIDs that are associated with this network port, including the programmed\ + \ address of the lowest-numbered network device function, the configured\ + \ but not active address if applicable, the address for hardware port\ + \ teaming, or other network addresses." + x-versionAdded: v1_6_0 + AssociatedPortGUIDs: + description: "An array of configured port GUIDs that are associated with\ + \ this network port, including the programmed address of the lowest-numbered\ + \ network device function, the configured but not active address, if applicable,\ + \ the address for hardware port teaming, or other network addresses." + items: + nullable: true + type: string + pattern: "^([0-9A-Fa-f]{4}[:-]){3}([0-9A-Fa-f]{4})$" + readOnly: true + type: array + x-longDescription: "This property shall contain an array of configured port\ + \ GUIDs that are associated with this network port, including the programmed\ + \ address of the lowest-numbered network device function, the configured\ + \ but not active address if applicable, the address for hardware port\ + \ teaming, or other network addresses." + x-versionAdded: v1_6_0 + AssociatedSystemGUIDs: + description: "An array of configured system GUIDs that are associated with\ + \ this network port, including the programmed address of the lowest-numbered\ + \ network device function, the configured but not active address, if applicable,\ + \ the address for hardware port teaming, or other network addresses." + items: + nullable: true + type: string + pattern: "^([0-9A-Fa-f]{4}[:-]){3}([0-9A-Fa-f]{4})$" + readOnly: true + type: array + x-longDescription: "This property shall contain an array of configured system\ + \ GUIDs that are associated with this network port, including the programmed\ + \ address of the lowest-numbered network device function, the configured\ + \ but not active address if applicable, the address for hardware port\ + \ teaming, or other network addresses." + x-versionAdded: v1_6_0 + type: object + x-longDescription: This type shall contain InfiniBand-specific properties for + a port. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Port_v1_11_0_LinkConfiguration: + additionalProperties: false + description: Properties of the link for which this port is configured. + example: + AutoSpeedNegotiationCapable: true + AutoSpeedNegotiationEnabled: true + ConfiguredNetworkLinks: + - ConfiguredLinkSpeedGbps: 1.4894159098541704 + ConfiguredWidth: 6 + - ConfiguredLinkSpeedGbps: 1.4894159098541704 + ConfiguredWidth: 6 + CapableLinkSpeedGbps: + - 1.0246457001441578 + - 1.0246457001441578 + properties: + AutoSpeedNegotiationCapable: + description: An indication of whether the port is capable of autonegotiating + speed. + nullable: true + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether the port is capable + of autonegotiating speed. + x-versionAdded: v1_3_0 + AutoSpeedNegotiationEnabled: + description: Controls whether this port is configured to enable autonegotiating + speed. + nullable: true + readOnly: false + type: boolean + x-longDescription: This property shall indicate whether the port is configured + to autonegotiate speed. + x-versionAdded: v1_3_0 + CapableLinkSpeedGbps: + description: The set of link speed capabilities of this port. + items: + nullable: true + type: number + readOnly: true + type: array + x-longDescription: This property shall contain all of the possible network + link speed capabilities of this port. This value includes overhead associated + with the protocol. + x-units: Gbit/s + x-versionAdded: v1_3_0 + ConfiguredNetworkLinks: + description: The set of link speed and width pairs this port is configured + to use for autonegotiation. + items: + $ref: '#/components/schemas/Port_v1_11_0_ConfiguredNetworkLink' + type: array + x-longDescription: This property shall contain the set of link speed and + width pairs to which this port is restricted for autonegotiation purposes. + x-versionAdded: v1_3_0 + type: object + x-longDescription: This type shall contain properties of the link for which + this port has been configured. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Port_v1_11_0_ConfiguredNetworkLink: + additionalProperties: false + description: A set of link settings that a port is configured to use for autonegotiation. + example: + ConfiguredLinkSpeedGbps: 1.4894159098541704 + ConfiguredWidth: 6 + properties: + ConfiguredLinkSpeedGbps: + description: The link speed per lane this port is configured to use for + autonegotiation. + nullable: true + readOnly: false + type: number + x-longDescription: This property shall contain the network link speed per + lane this port is configured to allow for autonegotiation purposes. This + value includes overhead associated with the protocol. + x-units: Gbit/s + x-versionAdded: v1_3_0 + ConfiguredWidth: + description: The link width this port is configured to use for autonegotiation + in conjunction with the link speed. + format: int64 + nullable: true + readOnly: false + type: integer + x-longDescription: This property shall contain the network link width this + port is configured to use for autonegotiation purposes. + x-versionAdded: v1_3_0 + type: object + x-longDescription: This type shall contain a set of link settings that a port + is configured to use for autonegotiation. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Port_v1_11_0_LinkNetworkTechnology: + enum: + - Ethernet + - InfiniBand + - FibreChannel + - GenZ + - PCIe + type: string + x-enumDescriptions: + Ethernet: The port is capable of connecting to an Ethernet network. + FibreChannel: The port is capable of connecting to a Fibre Channel network. + GenZ: The port is capable of connecting to a Gen-Z fabric. + InfiniBand: The port is capable of connecting to an InfiniBand network. + PCIe: The port is capable of connecting to PCIe and CXL fabrics. + x-enumVersionAdded: + PCIe: v1_8_0 + Port_v1_11_0_LinkState: + enum: + - Enabled + - Disabled + type: string + x-enumDescriptions: + Disabled: The link is disabled and not operational. + Enabled: The link is enabled and operational. + x-enumLongDescriptions: + Disabled: "This value shall indicate the link is disabled and not operational.\ + \ The port is not allowed to establish a connection with the remote port.\ + \ However, other types of traffic, such as management traffic, may be sent\ + \ or received by the port." + Enabled: This value shall indicate the link is enabled and operational. The + port is allowed to establish a connection with the remote port. + Port_v1_11_0_LinkStatus: + enum: + - LinkUp + - Starting + - Training + - LinkDown + - NoLink + type: string + x-enumDescriptions: + LinkDown: The link on this interface is down. + LinkUp: This link on this interface is up. + NoLink: No physical link detected on this interface. + Starting: "This link on this interface is starting. A physical link has been\ + \ established, but the port is not able to transfer data." + Training: This physical link on this interface is training. + Port_v1_11_0_Links: + additionalProperties: false + description: The links to other resources that are related to this resource. + example: + ConnectedSwitches@odata.count: 9 + ConnectedPorts@odata.count: 5 + EthernetInterfaces@odata.count: 6 + ConnectedSwitches: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + ConnectedPorts: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + AssociatedEndpoints@odata.count: 1 + ConnectedSwitchPorts@odata.count: 9 + Cables: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + AssociatedEndpoints: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + ConnectedSwitchPorts: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Oem: + key: "" + Cables@odata.count: 4 + EthernetInterfaces: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + properties: + AssociatedEndpoints: + description: An array of links to the endpoints at the other end of the + link. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type Endpoint that represent the endpoints to which this port is connected. + AssociatedEndpoints@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Cables: + description: An array of links to the cables connected to this port. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type Cable that represent the cables connected to this port. + x-versionAdded: v1_5_0 + Cables@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + ConnectedPorts: + description: An array of links to the remote device ports at the other end + of the link. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type Port that represent the remote device ports to which this port + is connected. + x-versionAdded: v1_2_0 + ConnectedPorts@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + ConnectedSwitchPorts: + description: An array of links to the switch ports at the other end of the + link. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type Port that represent the switch ports to which this port is connected. + ConnectedSwitchPorts@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + ConnectedSwitches: + description: An array of links to the switches at the other end of the link. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type Switch that represent the switches to which this port is connected. + ConnectedSwitches@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + EthernetInterfaces: + description: The links to the Ethernet interfaces this port provides. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type EthernetInterface that represent the Ethernet interfaces this + port provides. This property shall not include Ethernet interfaces that + are not directly associated to a physical port. + x-versionAdded: v1_7_0 + EthernetInterfaces@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + type: object + x-longDescription: "This Redfish Specification-described type shall contain\ + \ links to resources that are related to but are not contained by, or subordinate\ + \ to, this resource." + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Port_v1_11_0_PortMedium: + enum: + - Electrical + - Optical + type: string + x-enumDescriptions: + Electrical: This port has an electrical cable connection. + Optical: This port has an optical cable connection. + Port_v1_11_0_PortType: + enum: + - UpstreamPort + - DownstreamPort + - InterswitchPort + - ManagementPort + - BidirectionalPort + - UnconfiguredPort + type: string + x-enumDescriptions: + BidirectionalPort: This port connects to any type of device. + DownstreamPort: This port connects to a target device. + InterswitchPort: This port connects to another switch. + ManagementPort: This port connects to a switch manager. + UnconfiguredPort: This port has not yet been configured. + UpstreamPort: This port connects to a host device. + Port_v1_11_0_SFP: + additionalProperties: false + description: A small form-factor pluggable (SFP) device attached to a port. + example: + Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + Type: null + PartNumber: PartNumber + SerialNumber: SerialNumber + FiberConnectionType: null + MediumType: null + Manufacturer: Manufacturer + SupportedSFPTypes: + - null + - null + properties: + FiberConnectionType: + $ref: '#/components/schemas/Port_v1_11_0_FiberConnectionType' + Manufacturer: + description: The manufacturer of this SFP. + nullable: true + readOnly: true + type: string + x-longDescription: "This property shall contain the name of the organization\ + \ responsible for producing the SFP. This organization may be the entity\ + \ from which the SFP is purchased, but this is not necessarily true." + x-versionAdded: v1_4_0 + MediumType: + $ref: '#/components/schemas/Port_v1_11_0_MediumType' + PartNumber: + description: The part number for this SFP. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the manufacturer-provided + part number for the SFP. + x-versionAdded: v1_4_0 + SerialNumber: + description: The serial number for this SFP. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain a manufacturer-allocated + number that identifies the SFP. + x-versionAdded: v1_4_0 + Status: + $ref: '#/components/schemas/Resource_Status' + SupportedSFPTypes: + description: The types of SFP devices that can be attached to this port. + items: + $ref: '#/components/schemas/Port_v1_11_0_SFPType' + readOnly: true + type: array + x-longDescription: This property shall contain an array of SFP device types + supported by this port. + x-versionAdded: v1_4_0 + Type: + $ref: '#/components/schemas/Port_v1_11_0_SFPType' + type: object + x-longDescription: This type shall describe a small form-factor pluggable (SFP) + device attached to a port. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Port_v1_11_0_FiberConnectionType: + enum: + - SingleMode + - MultiMode + type: string + x-enumDescriptions: + MultiMode: The connection is using multi mode operation. + SingleMode: The connection is using single mode operation. + Port_v1_11_0_MediumType: + enum: + - Copper + - FiberOptic + type: string + x-enumDescriptions: + Copper: The medium connected is copper. + FiberOptic: The medium connected is fiber optic. + Port_v1_11_0_SFPType: + enum: + - SFP + - SFPPlus + - SFP28 + - cSFP + - SFPDD + - QSFP + - QSFPPlus + - QSFP14 + - QSFP28 + - QSFP56 + - MiniSASHD + - QSFPDD + - OSFP + type: string + x-enumDescriptions: + MiniSASHD: The SFP conforms to the SFF Specification SFF-8644. + OSFP: The SFP conforms to the OSFP Specification. + QSFP: The SFP conforms to the SFF Specification for QSFP. + QSFP14: The SFP conforms to the SFF Specification for QSFP14. + QSFP28: The SFP conforms to the SFF Specification for QSFP28. + QSFP56: The SFP conforms to the SFF Specification for QSFP56. + QSFPDD: The SFP conforms to the QSFP Double Density Specification. + QSFPPlus: The SFP conforms to the SFF Specification for QSFP+. + SFP: The SFP conforms to the SFF Specification for SFP. + SFP28: The SFP conforms to the SFF Specification for SFP+ and IEEE 802.3by + Specification. + SFPDD: The SFP conforms to the SFP-DD MSA Specification. + SFPPlus: The SFP conforms to the SFF Specification for SFP+. + cSFP: The SFP conforms to the CSFP MSA Specification. + x-enumVersionAdded: + OSFP: v1_9_0 + QSFPDD: v1_9_0 + SessionService_v1_1_8_SessionService: + additionalProperties: false + description: "The SessionService schema describes the session service and its\ + \ properties, with links to the actual list of sessions." + example: + Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + Description: Description + Actions: + Oem: + key: "" + '@odata.type': '@odata.type' + Sessions: + '@odata.id': '@odata.id' + '@odata.etag': '@odata.etag' + '@odata.context': '@odata.context' + Name: Name + '@odata.id': '@odata.id' + SessionTimeout: 6946 + Oem: + key: "" + ServiceEnabled: true + Id: Id + properties: + '@odata.context': + description: The OData description of a payload. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the context URL that + describes the resource according to OData-Protocol and shall be of the + form defined in the Redfish specification. + '@odata.etag': + description: The current ETag of the resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a string that is + defined by the ETag HTTP header definition in RFC7232. + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + '@odata.type': + description: The type of a resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a URI fragment that + specifies the type of the resource and it shall be of the form defined + in the Redfish specification. + Actions: + $ref: '#/components/schemas/SessionService_v1_1_8_Actions' + Description: + description: The description of this resource. Used for commonality in + the schema definitions. + type: string + x-longDescription: This property shall contain the description of this resource. The + value shall conform with the 'Description' clause of the Redfish Specification. + Id: + description: The unique identifier for this resource within the collection + of similar resources. + type: string + x-longDescription: This property shall contain the identifier for this resource. The + value shall conform with the 'Id' clause of the Redfish Specification. + Name: + description: The name of the resource or array member. + type: string + x-longDescription: This property shall contain the name of this resource + or array member. The value shall conform with the 'Name' clause of the + Redfish Specification. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + ServiceEnabled: + description: "An indication of whether this service is enabled. If `true`,\ + \ this service is enabled. If `false`, it is disabled, and new sessions\ + \ cannot be created, old sessions cannot be deleted, and established sessions\ + \ can continue operating." + nullable: true + readOnly: false + type: boolean + x-longDescription: "This property shall indicate whether this service is\ + \ enabled. If `true`, this service is enabled. If `false`, it is disabled,\ + \ and new sessions shall not be created, old sessions shall not be deleted,\ + \ and established sessions can continue operating." + SessionTimeout: + description: The number of seconds of inactivity that a session can have + before the session service closes the session due to inactivity. + format: int64 + maximum: 86400 + minimum: 30 + readOnly: false + type: integer + x-longDescription: This property shall contain the threshold of time in + seconds between requests on a specific session at which point the session + service shall close the session due to inactivity. The session service + shall support any value between the Validation.Minimum and Validation.Maximum. + x-units: s + Sessions: + $ref: '#/components/schemas/odata-v4_idRef' + Status: + $ref: '#/components/schemas/Resource_Status' + required: + - '@odata.id' + - '@odata.type' + - Id + - Name + type: object + x-longDescription: This resource contains the session service properties for + a Redfish implementation. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + SessionService_v1_1_8_Actions: + additionalProperties: false + description: The available actions for this resource. + example: + Oem: + key: "" + properties: + Oem: + additionalProperties: true + description: The available OEM-specific actions for this resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + type: object + x-longDescription: This type shall contain the available actions for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + SessionService_v1_1_8_OemActions: + additionalProperties: true + description: The available OEM-specific actions for this resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + SessionCollection_SessionCollection: + additionalProperties: false + description: The collection of `Session` resource instances. + example: + '@odata.id': '@odata.id' + Description: Description + '@odata.type': '@odata.type' + Oem: + key: "" + Members@odata.count: 0 + '@odata.etag': '@odata.etag' + '@odata.context': '@odata.context' + Members@odata.nextLink: Members@odata.nextLink + Members: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Name: Name + properties: + '@odata.context': + description: The OData description of a payload. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the context URL that + describes the resource according to OData-Protocol and shall be of the + form defined in the Redfish specification. + '@odata.etag': + description: The current ETag of the resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a string that is + defined by the ETag HTTP header definition in RFC7232. + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + '@odata.type': + description: The type of a resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a URI fragment that + specifies the type of the resource and it shall be of the form defined + in the Redfish specification. + Description: + description: The description of this resource. Used for commonality in + the schema definitions. + type: string + x-longDescription: This property shall contain the description of this resource. The + value shall conform with the 'Description' clause of the Redfish Specification. + Members: + description: The members of this collection. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to the + members of this collection. + Members@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Members@odata.nextLink: + description: The URI to the resource containing the next set of partial + members. + format: uri-reference + readOnly: true + type: string + x-longDescription: "The value of this property shall be a URI to a resource,\ + \ with the same @odata.type, containing the next set of partial members." + Name: + description: The name of the resource or array member. + type: string + x-longDescription: This property shall contain the name of this resource + or array member. The value shall conform with the 'Name' clause of the + Redfish Specification. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + required: + - '@odata.id' + - '@odata.type' + - Members + - Members@odata.count + - Name + type: object + x-longDescription: This resource shall represent a resource collection of `Session` + instances for a Redfish implementation. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Session_v1_7_1_Session: + additionalProperties: false + description: The Session resource describes a single connection (session) between + a client and a Redfish service instance. + example: + Context: Context + OemSessionType: OemSessionType + SessionType: null + CreatedTime: 2000-01-23T04:56:07.000+00:00 + Description: Description + UserName: UserName + Actions: + Oem: + key: "" + '@odata.type': '@odata.type' + '@odata.etag': '@odata.etag' + Roles: + - Roles + - Roles + Token: Token + '@odata.context': '@odata.context' + ClientOriginIPAddress: ClientOriginIPAddress + Name: Name + '@odata.id': '@odata.id' + Oem: + key: "" + Links: + OutboundConnection: + '@odata.id': '@odata.id' + Oem: + key: "" + Id: Id + Password: Password + properties: + '@odata.context': + description: The OData description of a payload. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the context URL that + describes the resource according to OData-Protocol and shall be of the + form defined in the Redfish specification. + '@odata.etag': + description: The current ETag of the resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a string that is + defined by the ETag HTTP header definition in RFC7232. + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + '@odata.type': + description: The type of a resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a URI fragment that + specifies the type of the resource and it shall be of the form defined + in the Redfish specification. + Actions: + $ref: '#/components/schemas/Session_v1_7_1_Actions' + ClientOriginIPAddress: + description: The IP address of the client that created the session. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the IP address of the client + that created the session. + x-versionAdded: v1_3_0 + Context: + description: A client-supplied string that is stored with the session. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain a client-supplied context + that remains with the session through the session's lifetime. + x-versionAdded: v1_5_0 + CreatedTime: + description: The date and time when the session was created. + format: date-time + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the date and time when the + session was created. + x-versionAdded: v1_4_0 + Description: + description: The description of this resource. Used for commonality in + the schema definitions. + type: string + x-longDescription: This property shall contain the description of this resource. The + value shall conform with the 'Description' clause of the Redfish Specification. + Id: + description: The unique identifier for this resource within the collection + of similar resources. + type: string + x-longDescription: This property shall contain the identifier for this resource. The + value shall conform with the 'Id' clause of the Redfish Specification. + Links: + $ref: '#/components/schemas/Session_v1_7_1_Links' + Name: + description: The name of the resource or array member. + type: string + x-longDescription: This property shall contain the name of this resource + or array member. The value shall conform with the 'Name' clause of the + Redfish Specification. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + OemSessionType: + description: The active OEM-defined session type. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the OEM-specific session + type that is currently active if SessionType contains `OEM`. + x-versionAdded: v1_2_0 + Password: + description: The password for this session. The value is `null` in responses. + nullable: true + readOnly: true + type: string + writeOnly: false + x-longDescription: "This property shall contain the password for this session.\ + \ The value shall be `null` in responses. When creating a session through\ + \ a Redfish host interface using an `AuthNone` role, the property shall\ + \ contain an empty string in the request body." + Roles: + description: The Redfish roles that contain the privileges of this session. + items: + nullable: true + type: string + readOnly: true + type: array + x-longDescription: This property shall contain the Redfish roles that contain + the privileges of this session. + x-versionAdded: v1_7_0 + SessionType: + $ref: '#/components/schemas/Session_v1_7_1_SessionTypes' + Token: + description: The multi-factor authentication token for this session. The + value is `null` in responses. + nullable: true + readOnly: true + type: string + writeOnly: false + x-longDescription: This property shall contain the multi-factor authentication + token for this session. The value shall be `null` in responses. + x-versionAdded: v1_6_0 + UserName: + description: The username for the account for this session. + nullable: true + readOnly: true + type: string + x-longDescription: "This property shall contain the username that matches\ + \ an account recognized by the account service. When a creating a session\ + \ through a Redfish host interface using an `AuthNone` role, the property\ + \ shall contain an empty string in the request body." + required: + - '@odata.id' + - '@odata.type' + - Id + - Name + type: object + x-longDescription: This resource shall represent a session for a Redfish implementation. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + x-requiredOnCreate: + - UserName + - Password + Session_v1_7_1_Actions: + additionalProperties: false + description: The available actions for this resource. + example: + Oem: + key: "" + properties: + Oem: + additionalProperties: true + description: The available OEM-specific actions for this resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + type: object + x-longDescription: This type shall contain the available actions for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Session_v1_7_1_OemActions: + additionalProperties: true + description: The available OEM-specific actions for this resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Session_v1_7_1_Links: + additionalProperties: false + description: The links to other resources that are related to this resource. + example: + OutboundConnection: + '@odata.id': '@odata.id' + Oem: + key: "" + properties: + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + OutboundConnection: + $ref: '#/components/schemas/odata-v4_idRef' + type: object + x-longDescription: "This Redfish Specification-described type shall contain\ + \ links to resources that are related to but are not contained by, or subordinate\ + \ to, this resource." + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Session_v1_7_1_SessionTypes: + enum: + - HostConsole + - ManagerConsole + - IPMI + - KVMIP + - OEM + - Redfish + - VirtualMedia + - WebUI + - OutboundConnection + type: string + x-enumDescriptions: + HostConsole: "The host's console, which could be connected through Telnet,\ + \ SSH, or another protocol." + IPMI: Intelligent Platform Management Interface. + KVMIP: A Keyboard-Video-Mouse over IP session. + ManagerConsole: "The manager's console, which could be connected through Telnet,\ + \ SSH, SM CLP, or another protocol." + OEM: "OEM type. For OEM session types, see the OemSessionType property." + OutboundConnection: A Redfish Specification-defined outbound connection. See + the 'Outbound connections' clause of the Redfish Specification. + Redfish: A Redfish session. + VirtualMedia: Virtual media. + WebUI: "A non-Redfish web user interface session, such as a graphical interface\ + \ or another web-based protocol." + x-enumLongDescriptions: + HostConsole: "This value shall indicate the session is the host's console,\ + \ which could be connected through Telnet, SSH, or another protocol. If\ + \ this session is terminated or deleted, the service shall close the connection\ + \ for the respective host console session." + IPMI: "This value shall indicate the session is an Intelligent Platform Management\ + \ Interface session. If this session is terminated or deleted, the service\ + \ shall close the connection for the respective IPMI session." + KVMIP: "This value shall indicate the session is a Keyboard-Video-Mouse over\ + \ IP session. If this session is terminated or deleted, the service shall\ + \ close the connection for the respective KVM-IP session." + ManagerConsole: "This value shall indicate the session is the manager's console,\ + \ which could be connected through Telnet, SSH, SM CLP, or another protocol.\ + \ If this session is terminated or deleted, the service shall close the\ + \ connection for the respective manager console session." + OEM: This value shall indicate the session is an OEM-specific session and + is further described by the OemSessionType property. + OutboundConnection: "This value shall indicate the session is an outbound\ + \ connection defined by the 'Outbound connections' clause of the Redfish\ + \ Specification. The `OutboundConnection` property inside the `Links` property\ + \ shall contain the link to the outbound connection configuration. If this\ + \ session is terminated or deleted, the service shall disable the associated\ + \ `OutboundConnection` resource." + Redfish: "This value shall indicate the session is a Redfish session defined\ + \ by the 'Redfish session login authentication' clause of the Redfish Specification.\ + \ If this session is terminated or deleted, the service shall invalidate\ + \ the respective session token." + VirtualMedia: "This value shall indicate the session is a virtual media session.\ + \ If this session is terminated or deleted, the service shall close the\ + \ connection for the respective virtual media session and make the media\ + \ inaccessible to the host." + WebUI: "This value shall indicate the session is a non-Redfish web user interface\ + \ session. If this session is terminated or deleted, the service shall\ + \ invalidate the respective session token." + x-enumVersionAdded: + OutboundConnection: v1_7_0 + ComputerSystemCollection_ComputerSystemCollection: + additionalProperties: false + description: The collection of `ComputerSystem` resource instances. + example: + '@odata.id': '@odata.id' + Description: Description + '@odata.type': '@odata.type' + Oem: + key: "" + Members@odata.count: 0 + '@odata.etag': '@odata.etag' + '@odata.context': '@odata.context' + Members@odata.nextLink: Members@odata.nextLink + Members: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Name: Name + properties: + '@odata.context': + description: The OData description of a payload. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the context URL that + describes the resource according to OData-Protocol and shall be of the + form defined in the Redfish specification. + '@odata.etag': + description: The current ETag of the resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a string that is + defined by the ETag HTTP header definition in RFC7232. + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + '@odata.type': + description: The type of a resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a URI fragment that + specifies the type of the resource and it shall be of the form defined + in the Redfish specification. + Description: + description: The description of this resource. Used for commonality in + the schema definitions. + type: string + x-longDescription: This property shall contain the description of this resource. The + value shall conform with the 'Description' clause of the Redfish Specification. + Members: + description: The members of this collection. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to the + members of this collection. + Members@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Members@odata.nextLink: + description: The URI to the resource containing the next set of partial + members. + format: uri-reference + readOnly: true + type: string + x-longDescription: "The value of this property shall be a URI to a resource,\ + \ with the same @odata.type, containing the next set of partial members." + Name: + description: The name of the resource or array member. + type: string + x-longDescription: This property shall contain the name of this resource + or array member. The value shall conform with the 'Name' clause of the + Redfish Specification. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + required: + - '@odata.id' + - '@odata.type' + - Members + - Members@odata.count + - Name + type: object + x-longDescription: This resource shall represent a resource collection of `ComputerSystem` + instances for a Redfish implementation. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ComputerSystem_v1_22_0_ComputerSystem: + additionalProperties: false + description: "The ComputerSystem schema represents a computer or system instance\ + \ and the software-visible resources, or items within the data plane, such\ + \ as memory, CPU, and other devices that it can access. Details of those\ + \ resources or subsystems are also linked through this resource." + example: + PartNumber: PartNumber + '@odata.type': '@odata.type' + HostedServices: + Oem: + key: "" + StorageServices: + '@odata.id': '@odata.id' + Memory: + '@odata.id': '@odata.id' + Certificates: + '@odata.id': '@odata.id' + SystemType: null + PowerOffDelaySeconds: 3.5571952270680973 + Boot: + HttpBootUri: HttpBootUri + BootSourceOverrideTarget: null + BootOrder: + - BootOrder + - BootOrder + BootSourceOverrideEnabled: null + Certificates: + '@odata.id': '@odata.id' + RemainingAutomaticRetryAttempts: 0 + TrustedModuleRequiredToBoot: null + BootOptions: + '@odata.id': '@odata.id' + BootSourceOverrideMode: null + BootNext: BootNext + BootOrderPropertySelection: null + AliasBootOrder: + - null + - null + StopBootOnFault: null + UefiTargetBootSourceOverride: UefiTargetBootSourceOverride + AutomaticRetryAttempts: 0 + AutomaticRetryConfig: null + Name: Name + SubModel: SubModel + MemoryDomains: + '@odata.id': '@odata.id' + '@odata.id': '@odata.id' + PCIeDevices@odata.count: 8 + Bios: + '@odata.id': '@odata.id' + Manufacturer: Manufacturer + TrustedModules: + - Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + FirmwareVersion2: FirmwareVersion2 + InterfaceType: null + Oem: + key: "" + InterfaceTypeSelection: null + FirmwareVersion: FirmwareVersion + - Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + FirmwareVersion2: FirmwareVersion2 + InterfaceType: null + Oem: + key: "" + InterfaceTypeSelection: null + FirmwareVersion: FirmwareVersion + LocationIndicatorActive: true + UUID: UUID + GraphicsControllers: + '@odata.id': '@odata.id' + PowerOnDelaySeconds: 6.965117697638846 + HostName: HostName + BootProgress: + LastState: null + Oem: + key: "" + LastBootTimeSeconds: 1.4658129805029452 + LastStateTime: 2000-01-23T04:56:07.000+00:00 + OemLastState: OemLastState + HostingRoles: + - null + - null + PCIeFunctions@odata.count: 9 + Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + Actions: + '#ComputerSystem.AddResourceBlock': + title: title + target: target + '#ComputerSystem.RemoveResourceBlock': + title: title + target: target + Oem: + key: "" + '#ComputerSystem.SetDefaultBootOrder': + title: title + target: target + '#ComputerSystem.Reset': + title: title + target: target + '#ComputerSystem.Decommission': + title: title + target: target + GraphicalConsole: + ConnectTypesSupported: + - null + - null + Port: 0 + ServiceEnabled: true + MaxConcurrentSessions: 0 + IdlePowerSaver: + EnterDwellTimeSeconds: 0 + ExitDwellTimeSeconds: 0 + Enabled: true + ExitUtilizationPercent: 0.3616076749251911 + EnterUtilizationPercent: 0.7061401241503109 + Redundancy: + - Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + MemberId: MemberId + '@odata.id': '@odata.id' + MinNumNeeded: 1 + Actions: + Oem: + key: "" + Oem: + key: "" + Mode: null + RedundancyEnabled: true + RedundancySet@odata.count: 6 + RedundancySet: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + MaxNumSupported: 1 + Name: Name + - Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + MemberId: MemberId + '@odata.id': '@odata.id' + MinNumNeeded: 1 + Actions: + Oem: + key: "" + Oem: + key: "" + Mode: null + RedundancyEnabled: true + RedundancySet@odata.count: 6 + RedundancySet: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + MaxNumSupported: 1 + Name: Name + '@odata.etag': '@odata.etag' + '@odata.context': '@odata.context' + AssetTag: AssetTag + Storage: + '@odata.id': '@odata.id' + SerialNumber: SerialNumber + Oem: + key: "" + ProcessorSummary: + Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + Metrics: + '@odata.id': '@odata.id' + Model: Model + ThreadingEnabled: true + Count: 0 + LogicalProcessorCount: 0 + CoreCount: 0 + VirtualMedia: + '@odata.id': '@odata.id' + Id: Id + Processors: + '@odata.id': '@odata.id' + SimpleStorage: + '@odata.id': '@odata.id' + OperatingSystem: + '@odata.id': '@odata.id' + Description: Description + SerialConsole: + IPMI: + SharedWithManagerCLI: true + ConsoleEntryCommand: ConsoleEntryCommand + Port: 0 + HotKeySequenceDisplay: HotKeySequenceDisplay + ServiceEnabled: true + SSH: + SharedWithManagerCLI: true + ConsoleEntryCommand: ConsoleEntryCommand + Port: 0 + HotKeySequenceDisplay: HotKeySequenceDisplay + ServiceEnabled: true + Telnet: + SharedWithManagerCLI: true + ConsoleEntryCommand: ConsoleEntryCommand + Port: 0 + HotKeySequenceDisplay: HotKeySequenceDisplay + ServiceEnabled: true + MaxConcurrentSessions: 0 + HostWatchdogTimer: + Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + WarningAction: null + Oem: + key: "" + TimeoutAction: null + FunctionEnabled: true + FabricAdapters: + '@odata.id': '@odata.id' + PCIeDevices: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + NetworkInterfaces: + '@odata.id': '@odata.id' + BiosVersion: BiosVersion + MemorySummary: + Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + Metrics: + '@odata.id': '@odata.id' + TotalSystemPersistentMemoryGiB: 0.6683562403749608 + TotalSystemMemoryGiB: 0.9369310271410669 + MemoryMirroring: null + PowerState: null + Redundancy@odata.count: 6 + EthernetInterfaces: + '@odata.id': '@odata.id' + IndicatorLED: null + PCIeFunctions: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + ManufacturingMode: true + Composition: + UseCases: + - null + - null + Measurements: + - Measurement: Measurement + MeasurementSpecification: 2 + MeasurementSize: 1 + MeasurementIndex: 6 + - Measurement: Measurement + MeasurementSpecification: 2 + MeasurementSize: 1 + MeasurementIndex: 6 + VirtualMediaConfig: + Port: 0 + ServiceEnabled: true + PowerMode: null + LastResetTime: 2000-01-23T04:56:07.000+00:00 + PowerCycleDelaySeconds: 6.438423552598547 + USBControllers: + '@odata.id': '@odata.id' + LogServices: + '@odata.id': '@odata.id' + PowerRestorePolicy: null + Model: Model + Links: + Chassis: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + VirtualMachines@odata.count: 9 + OffloadedNetworkDeviceFunctions@odata.count: 6 + PoweredBy: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + TrustedComponents: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + ConsumingComputerSystems: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + ManagedBy: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Endpoints@odata.count: 1 + PoweredBy@odata.count: 7 + OffloadedNetworkDeviceFunctions: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + TrustedComponents@odata.count: 5 + Endpoints: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + HostingComputerSystem: + '@odata.id': '@odata.id' + CooledBy: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + ManagedBy@odata.count: 1 + Oem: + key: "" + SupplyingComputerSystems: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + ResourceBlocks: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + VirtualMachines: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + CooledBy@odata.count: 1 + SupplyingComputerSystems@odata.count: 4 + ResourceBlocks@odata.count: 1 + ConsumingComputerSystems@odata.count: 7 + Chassis@odata.count: 4 + KeyManagement: + KMIPServers: + - CachePolicy: null + Address: Address + Username: Username + Port: 2 + CacheDuration: CacheDuration + Password: Password + - CachePolicy: null + Address: Address + Username: Username + Port: 2 + CacheDuration: CacheDuration + Password: Password + KMIPCertificates: + '@odata.id': '@odata.id' + SKU: SKU + SecureBoot: + '@odata.id': '@odata.id' + properties: + '@odata.context': + description: The OData description of a payload. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the context URL that + describes the resource according to OData-Protocol and shall be of the + form defined in the Redfish specification. + '@odata.etag': + description: The current ETag of the resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a string that is + defined by the ETag HTTP header definition in RFC7232. + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + '@odata.type': + description: The type of a resource. + readOnly: true + type: string + x-longDescription: The value of this property shall be a URI fragment that + specifies the type of the resource and it shall be of the form defined + in the Redfish specification. + Actions: + $ref: '#/components/schemas/ComputerSystem_v1_22_0_Actions' + AssetTag: + description: The user-definable tag that can track this computer system + for inventory or other client purposes. + nullable: true + readOnly: false + type: string + x-longDescription: This property shall contain the system asset tag value. Modifying + this property may modify the AssetTag in the containing Chassis resource. + Bios: + $ref: '#/components/schemas/odata-v4_idRef' + BiosVersion: + description: The version of the system BIOS or primary system firmware. + nullable: true + readOnly: true + type: string + x-longDescription: "This property shall contain the version string of the\ + \ currently installed and running BIOS for x86 systems. For other systems,\ + \ the property may contain a version string that represents the primary\ + \ system firmware." + Boot: + $ref: '#/components/schemas/ComputerSystem_v1_22_0_Boot' + BootProgress: + $ref: '#/components/schemas/ComputerSystem_v1_22_0_BootProgress' + Certificates: + $ref: '#/components/schemas/odata-v4_idRef' + Composition: + $ref: '#/components/schemas/ComputerSystem_v1_22_0_Composition' + Description: + description: The description of this resource. Used for commonality in + the schema definitions. + type: string + x-longDescription: This property shall contain the description of this resource. The + value shall conform with the 'Description' clause of the Redfish Specification. + EthernetInterfaces: + $ref: '#/components/schemas/odata-v4_idRef' + FabricAdapters: + $ref: '#/components/schemas/odata-v4_idRef' + GraphicalConsole: + $ref: '#/components/schemas/ComputerSystem_v1_22_0_HostGraphicalConsole' + GraphicsControllers: + $ref: '#/components/schemas/odata-v4_idRef' + HostName: + description: "The DNS host name, without any domain information." + nullable: true + readOnly: false + type: string + x-longDescription: "This property shall contain the host name for this system,\ + \ as reported by the operating system or hypervisor. A service running\ + \ in the host operating system typically reports this value to the manager.\ + \ Modifying this property may modify the HostName in one or more EthernetInterface\ + \ resources contained in this system." + HostWatchdogTimer: + $ref: '#/components/schemas/ComputerSystem_v1_22_0_WatchdogTimer' + HostedServices: + $ref: '#/components/schemas/ComputerSystem_v1_22_0_HostedServices' + HostingRoles: + description: The hosting roles that this computer system supports. + items: + $ref: '#/components/schemas/ComputerSystem_v1_22_0_HostingRole' + readOnly: true + type: array + x-longDescription: This property shall contain the hosting roles that this + computer system supports. + x-versionAdded: v1_2_0 + Id: + description: The unique identifier for this resource within the collection + of similar resources. + type: string + x-longDescription: This property shall contain the identifier for this resource. The + value shall conform with the 'Id' clause of the Redfish Specification. + IdlePowerSaver: + $ref: '#/components/schemas/ComputerSystem_v1_22_0_IdlePowerSaver' + IndicatorLED: + $ref: '#/components/schemas/ComputerSystem_v1_22_0_IndicatorLED' + KeyManagement: + $ref: '#/components/schemas/ComputerSystem_v1_22_0_KeyManagement' + LastResetTime: + description: The date and time when the system was last reset or rebooted. + format: date-time + readOnly: true + type: string + x-longDescription: This property shall contain the date and time when the + system last came out of a reset or was rebooted. + x-versionAdded: v1_12_0 + Links: + $ref: '#/components/schemas/ComputerSystem_v1_22_0_Links' + LocationIndicatorActive: + description: An indicator allowing an operator to physically locate this + resource. + nullable: true + readOnly: false + type: boolean + x-longDescription: "This property shall contain the state of the indicator\ + \ used to physically identify or locate this resource. A write to this\ + \ property shall update the value of IndicatorLED in this resource, if\ + \ supported, to reflect the implementation of the locating function. \ + \ Modifying this property may modify the LocationIndicatorActive in the\ + \ containing Chassis resource." + x-versionAdded: v1_13_0 + LogServices: + $ref: '#/components/schemas/odata-v4_idRef' + Manufacturer: + description: The manufacturer or OEM of this system. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain a value that represents the + manufacturer of the system. + ManufacturingMode: + description: "An indication of whether the system is in manufacturing mode.\ + \ Manufacturing mode is a special boot mode, not normally available to\ + \ end users, that modifies features and settings for use while the system\ + \ is being manufactured and tested." + nullable: true + readOnly: true + type: boolean + x-longDescription: "This property shall indicate whether the system is in\ + \ manufacturing mode. If the system supports SMBIOS, the value shall\ + \ match the 'Manufacturing mode is enabled' setting from the 'BIOS Characteristics'\ + \ entry." + x-versionAdded: v1_18_0 + Measurements: + deprecated: true + description: An array of DSP0274-defined measurement blocks. + items: + $ref: '#/components/schemas/SoftwareInventory_MeasurementBlock' + type: array + x-deprecatedReason: This property has been deprecated in favor of the ComponentIntegrity + resource. + x-longDescription: This property shall contain an array of DSP0274-defined + measurement blocks. + x-versionAdded: v1_14_0 + x-versionDeprecated: v1_17_0 + Memory: + $ref: '#/components/schemas/odata-v4_idRef' + MemoryDomains: + $ref: '#/components/schemas/odata-v4_idRef' + MemorySummary: + $ref: '#/components/schemas/ComputerSystem_v1_22_0_MemorySummary' + Model: + description: "The product name for this system, without the manufacturer\ + \ name." + nullable: true + readOnly: true + type: string + x-longDescription: "This property shall describe how the manufacturer refers\ + \ to this system. Typically, this value is the product name for this\ + \ system without the manufacturer name." + Name: + description: The name of the resource or array member. + type: string + x-longDescription: This property shall contain the name of this resource + or array member. The value shall conform with the 'Name' clause of the + Redfish Specification. + NetworkInterfaces: + $ref: '#/components/schemas/odata-v4_idRef' + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + OperatingSystem: + $ref: '#/components/schemas/odata-v4_idRef' + PCIeDevices: + description: The link to a collection of PCIe devices that this computer + system uses. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links of the + PCIeDevice type. + x-versionAdded: v1_2_0 + PCIeDevices@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + PCIeFunctions: + description: The link to a collection of PCIe functions that this computer + system uses. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links of the + PCIeFunction type. + x-versionAdded: v1_2_0 + PCIeFunctions@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + PartNumber: + description: The part number for this system. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the manufacturer-defined + part number for the system. + PowerCycleDelaySeconds: + description: The number of seconds to delay power on after a `Reset` action + requesting `PowerCycle`. Zero seconds indicates no delay. + nullable: true + readOnly: false + type: number + x-longDescription: This property shall contain the number of seconds to + delay power on after a `Reset` action requesting `PowerCycle`. The value + `0` shall indicate no delay to power on. + x-versionAdded: v1_13_0 + PowerMode: + $ref: '#/components/schemas/ComputerSystem_v1_22_0_PowerMode' + PowerOffDelaySeconds: + description: The number of seconds to delay power off during a reset. Zero + seconds indicates no delay to power off. + nullable: true + readOnly: false + type: number + x-longDescription: This property shall contain the number of seconds to + delay power off during a reset. The value `0` shall indicate no delay + to power off. + x-versionAdded: v1_13_0 + PowerOnDelaySeconds: + description: The number of seconds to delay power on after a power cycle + or during a reset. Zero seconds indicates no delay to power up. + nullable: true + readOnly: false + type: number + x-longDescription: This property shall contain the number of seconds to + delay power on after a power cycle or during a reset. The value `0` shall + indicate no delay to power on. + x-versionAdded: v1_13_0 + PowerRestorePolicy: + $ref: '#/components/schemas/ComputerSystem_v1_22_0_PowerRestorePolicyTypes' + PowerState: + $ref: '#/components/schemas/Resource_PowerState' + ProcessorSummary: + $ref: '#/components/schemas/ComputerSystem_v1_22_0_ProcessorSummary' + Processors: + $ref: '#/components/schemas/odata-v4_idRef' + Redundancy: + description: "The link to a collection of redundancy entities. Each entity\ + \ specifies a kind and level of redundancy and a collection, or redundancy\ + \ set, of other computer systems that provide the specified redundancy\ + \ to this computer system." + items: + $ref: '#/components/schemas/Redundancy_Redundancy' + readOnly: true + type: array + x-autoExpand: true + x-longDescription: "This property shall contain a set of redundancy entities.\ + \ Each entity specifies a kind and level of redundancy and a collection,\ + \ or redundancy set, of other computer systems that provide the specified\ + \ redundancy to this computer system." + x-versionAdded: v1_5_0 + Redundancy@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + SKU: + description: The manufacturer SKU for this system. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the SKU for the system. + SecureBoot: + $ref: '#/components/schemas/odata-v4_idRef' + SerialConsole: + $ref: '#/components/schemas/ComputerSystem_v1_22_0_HostSerialConsole' + SerialNumber: + description: The serial number for this system. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the serial number for the + system. + SimpleStorage: + $ref: '#/components/schemas/odata-v4_idRef' + Status: + $ref: '#/components/schemas/Resource_Status' + Storage: + $ref: '#/components/schemas/odata-v4_idRef' + SubModel: + description: The sub-model for this system. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the information about the + sub-model (or configuration) of the system. This shall not include the + model/product name or the manufacturer name. + x-versionAdded: v1_5_0 + SystemType: + $ref: '#/components/schemas/ComputerSystem_v1_22_0_SystemType' + TrustedModules: + deprecated: true + description: An array of trusted modules in the system. + items: + $ref: '#/components/schemas/ComputerSystem_v1_22_0_TrustedModules' + type: array + x-deprecatedReason: This property has been deprecated in favor of the TrustedComponents + property in Links. + x-longDescription: This object shall contain an array of objects with properties + that describe the trusted modules for this resource. + x-versionAdded: v1_1_0 + x-versionDeprecated: v1_19_0 + USBControllers: + $ref: '#/components/schemas/odata-v4_idRef' + UUID: + pattern: "^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$" + type: string + VirtualMedia: + $ref: '#/components/schemas/odata-v4_idRef' + VirtualMediaConfig: + $ref: '#/components/schemas/ComputerSystem_v1_22_0_VirtualMediaConfig' + required: + - '@odata.id' + - '@odata.type' + - Id + - Name + type: object + x-longDescription: This resource shall represent a computing system in the Redfish + Specification. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ComputerSystem_v1_22_0_Actions: + additionalProperties: false + description: The available actions for this resource. + example: + '#ComputerSystem.AddResourceBlock': + title: title + target: target + '#ComputerSystem.RemoveResourceBlock': + title: title + target: target + Oem: + key: "" + '#ComputerSystem.SetDefaultBootOrder': + title: title + target: target + '#ComputerSystem.Reset': + title: title + target: target + '#ComputerSystem.Decommission': + title: title + target: target + properties: + '#ComputerSystem.AddResourceBlock': + $ref: '#/components/schemas/ComputerSystem_v1_22_0_AddResourceBlock' + '#ComputerSystem.Decommission': + $ref: '#/components/schemas/ComputerSystem_v1_22_0_Decommission' + '#ComputerSystem.RemoveResourceBlock': + $ref: '#/components/schemas/ComputerSystem_v1_22_0_RemoveResourceBlock' + '#ComputerSystem.Reset': + $ref: '#/components/schemas/ComputerSystem_v1_22_0_Reset' + '#ComputerSystem.SetDefaultBootOrder': + $ref: '#/components/schemas/ComputerSystem_v1_22_0_SetDefaultBootOrder' + Oem: + additionalProperties: true + description: The available OEM-specific actions for this resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + type: object + x-longDescription: This type shall contain the available actions for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ComputerSystem_v1_22_0_AddResourceBlock: + additionalProperties: false + description: This action adds a resource block to a system. + example: + title: title + target: target + properties: + target: + description: Link to invoke action + format: uri-reference + type: string + title: + description: Friendly action name + type: string + type: object + x-longDescription: This action shall add a resource block to a system. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + x-versionAdded: v1_6_0 + ComputerSystem_v1_22_0_Decommission: + additionalProperties: false + description: This action decommissions a system. + example: + title: title + target: target + properties: + target: + description: Link to invoke action + format: uri-reference + type: string + title: + description: Friendly action name + type: string + type: object + x-longDescription: This action shall remove all specified data from a system + in preparation to decommission the system. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + x-versionAdded: v1_21_0 + ComputerSystem_v1_22_0_RemoveResourceBlock: + additionalProperties: false + description: This action removes a resource block from a system. + example: + title: title + target: target + properties: + target: + description: Link to invoke action + format: uri-reference + type: string + title: + description: Friendly action name + type: string + type: object + x-longDescription: This action shall remove a resource block from a system. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + x-versionAdded: v1_6_0 + ComputerSystem_v1_22_0_Reset: + additionalProperties: false + description: This action resets the system. + example: + title: title + target: target + properties: + target: + description: Link to invoke action + format: uri-reference + type: string + title: + description: Friendly action name + type: string + type: object + x-longDescription: "This action shall reset the system represented by the resource.\ + \ For systems that implement ACPI Power Button functionality, the PushPowerButton\ + \ value shall perform or emulate an ACPI Power Button Push, and the ForceOff\ + \ value shall perform an ACPI Power Button Override, commonly known as a four-second\ + \ hold of the power button." + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ComputerSystem_v1_22_0_SetDefaultBootOrder: + additionalProperties: false + description: This action sets the BootOrder to the default settings. + example: + title: title + target: target + properties: + target: + description: Link to invoke action + format: uri-reference + type: string + title: + description: Friendly action name + type: string + type: object + x-longDescription: This action shall set the BootOrder array to the default + settings. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + x-versionAdded: v1_5_0 + ComputerSystem_v1_22_0_OemActions: + additionalProperties: true + description: The available OEM-specific actions for this resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ComputerSystem_v1_22_0_Boot: + additionalProperties: false + description: The boot information for this resource. + example: + HttpBootUri: HttpBootUri + BootSourceOverrideTarget: null + BootOrder: + - BootOrder + - BootOrder + BootSourceOverrideEnabled: null + Certificates: + '@odata.id': '@odata.id' + RemainingAutomaticRetryAttempts: 0 + TrustedModuleRequiredToBoot: null + BootOptions: + '@odata.id': '@odata.id' + BootSourceOverrideMode: null + BootNext: BootNext + BootOrderPropertySelection: null + AliasBootOrder: + - null + - null + StopBootOnFault: null + UefiTargetBootSourceOverride: UefiTargetBootSourceOverride + AutomaticRetryAttempts: 0 + AutomaticRetryConfig: null + properties: + AliasBootOrder: + description: Ordered array of boot source aliases representing the persistent + boot order associated with this computer system. + items: + $ref: '#/components/schemas/ComputerSystem_BootSource' + readOnly: false + type: array + x-longDescription: This property shall contain an ordered array of boot + source aliases of the BootSource type that represents the persistent boot + order of this computer system. This array shall not contain duplicate + values. Virtual devices for an alias should take precedence over a physical + device. Systems may attempt to boot from multiple devices that share + an alias. + x-versionAdded: v1_6_0 + AutomaticRetryAttempts: + description: The number of attempts the system will automatically retry + booting. + format: int64 + minimum: 0 + nullable: true + readOnly: false + type: integer + x-longDescription: This property shall contain the number of attempts the + system will automatically retry booting in the event the system enters + an error state on boot. + x-versionAdded: v1_11_0 + AutomaticRetryConfig: + $ref: '#/components/schemas/ComputerSystem_v1_22_0_AutomaticRetryConfig' + BootNext: + description: The BootOptionReference of the Boot Option to perform a one-time + boot from when BootSourceOverrideTarget is `UefiBootNext`. + nullable: true + readOnly: false + type: string + x-longDescription: "This property shall contain the BootOptionReference\ + \ of the UEFI boot option for one time boot, as defined by the UEFI Specification.\ + \ The valid values for this property are specified in the values of the\ + \ BootOrder array. BootSourceOverrideEnabled set to `Continuous` is not\ + \ supported for BootSourceOverrideTarget set to `UefiBootNext` because\ + \ this setting is defined in UEFI as a one-time boot setting." + x-versionAdded: v1_5_0 + BootOptions: + $ref: '#/components/schemas/odata-v4_idRef' + BootOrder: + description: "An array of BootOptionReference strings that represent the\ + \ persistent boot order for with this computer system. Changes to the\ + \ boot order typically require a system reset before they take effect.\ + \ It is likely that a client finds the `@Redfish.Settings` term in this\ + \ resource, and if it is found, the client makes requests to change boot\ + \ order settings by modifying the resource identified by the `@Redfish.Settings`\ + \ term." + items: + nullable: true + type: string + readOnly: false + type: array + x-longDescription: "This property shall contain an array of BootOptionReference\ + \ strings that represent the persistent boot order for this computer system.\ + \ For UEFI systems, this is the UEFI Specification-defined UEFI BootOrder." + x-versionAdded: v1_5_0 + BootOrderPropertySelection: + $ref: '#/components/schemas/ComputerSystem_v1_22_0_BootOrderTypes' + BootSourceOverrideEnabled: + $ref: '#/components/schemas/ComputerSystem_v1_22_0_BootSourceOverrideEnabled' + BootSourceOverrideMode: + $ref: '#/components/schemas/ComputerSystem_v1_22_0_BootSourceOverrideMode' + BootSourceOverrideTarget: + $ref: '#/components/schemas/ComputerSystem_BootSource' + Certificates: + $ref: '#/components/schemas/odata-v4_idRef' + HttpBootUri: + description: The URI to boot from when BootSourceOverrideTarget is set to + `UefiHttp`. + format: uri-reference + nullable: true + readOnly: false + type: string + x-longDescription: "This property shall contain the URI to perform an HTTP\ + \ or HTTPS boot when BootSourceOverrideTarget is set to `UefiHttp`. If\ + \ this property is not configured or supported, the URI shall be provided\ + \ by a DHCP server as specified by the UEFI Specification." + x-versionAdded: v1_9_0 + RemainingAutomaticRetryAttempts: + description: The number of remaining automatic retry boots. + format: int64 + minimum: 0 + nullable: true + readOnly: true + type: integer + x-longDescription: "This property shall contain the number of attempts remaining\ + \ the system will retry booting in the event the system enters an error\ + \ state on boot. If `0`, the system has no remaining automatic boot retry\ + \ attempts and shall not automatically retry booting if the system enters\ + \ an error state. This property shall be reset to the value of AutomaticRetryAttempts\ + \ upon a successful boot attempt." + x-versionAdded: v1_11_0 + StopBootOnFault: + $ref: '#/components/schemas/ComputerSystem_v1_22_0_StopBootOnFault' + TrustedModuleRequiredToBoot: + $ref: '#/components/schemas/ComputerSystem_v1_22_0_TrustedModuleRequiredToBoot' + UefiTargetBootSourceOverride: + description: The UEFI device path of the device from which to boot when + BootSourceOverrideTarget is `UefiTarget`. + nullable: true + readOnly: false + type: string + x-longDescription: This property shall contain the UEFI device path of the + override boot target. Changes to this property do not alter the BIOS + persistent boot order configuration. + type: object + x-longDescription: This type shall contain properties that describe boot information + for a system. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ComputerSystem_BootSource: + enum: + - None + - Pxe + - Floppy + - Cd + - Usb + - Hdd + - BiosSetup + - Utilities + - Diags + - UefiShell + - UefiTarget + - SDCard + - UefiHttp + - RemoteDrive + - UefiBootNext + - Recovery + type: string + x-enumDescriptions: + BiosSetup: Boot to the BIOS setup utility. + Cd: Boot from the CD or DVD. + Diags: Boot to the manufacturer's diagnostics program. + Floppy: Boot from the floppy disk drive. + Hdd: Boot from a hard drive. + None: Boot from the normal boot device. + Pxe: Boot from the Pre-boot eXecution Environment (PXE). + Recovery: Boot to a system-designated recovery process or image. + RemoteDrive: "Boot from a remote drive, such as an iSCSI target." + SDCard: Boot from an SD card. + UefiBootNext: Boot to the UEFI device that the `BootNext` property specifies. + UefiHttp: Boot from a UEFI HTTP network location. + UefiShell: Boot to the UEFI Shell. + UefiTarget: Boot to the UEFI device specified in the `UefiTargetBootSourceOverride` + property. + Usb: Boot from a system BIOS-specified USB device. + Utilities: Boot to the manufacturer's utilities program or programs. + x-enumVersionAdded: + Recovery: v1_19_0 + RemoteDrive: v1_2_0 + SDCard: v1_1_0 + UefiBootNext: v1_5_0 + UefiHttp: v1_1_0 + ComputerSystem_v1_22_0_AutomaticRetryConfig: + enum: + - Disabled + - RetryAttempts + - RetryAlways + type: string + x-enumDescriptions: + Disabled: Disable automatic retrying of booting. + RetryAlways: Always automatically retry booting. + RetryAttempts: Automatic retrying of booting is based on a specified retry + count. + x-enumLongDescriptions: + Disabled: This value shall indicate that automatic retrying of booting is + disabled. + RetryAlways: This value shall indicate that the system will always automatically + retry booting. + RetryAttempts: "This value shall indicate that the number of retries of booting\ + \ is based on the AutomaticRetryAttempts property, and the RemainingAutomaticRetryAttempts\ + \ property indicates the number of remaining attempts." + ComputerSystem_v1_22_0_BootOrderTypes: + description: The enumerations of BootOrderTypes specify the choice of boot order + property to use when controller the persistent boot order for this computer + system. + enum: + - BootOrder + - AliasBootOrder + type: string + x-enumDescriptions: + AliasBootOrder: The system uses the AliasBootOrder property to specify the + persistent boot order. + BootOrder: The system uses the BootOrder property to specify the persistent + boot order. + ComputerSystem_v1_22_0_BootSourceOverrideEnabled: + enum: + - Disabled + - Once + - Continuous + type: string + x-enumDescriptions: + Continuous: The system boots to the target specified in the BootSourceOverrideTarget + property until this property is `Disabled`. + Disabled: The system boots normally. + Once: "On its next boot cycle, the system boots one time to the boot source\ + \ override target. Then, the BootSourceOverrideEnabled value is reset to\ + \ `Disabled`." + ComputerSystem_v1_22_0_BootSourceOverrideMode: + enum: + - Legacy + - UEFI + type: string + x-enumDescriptions: + Legacy: The system boots in non-UEFI boot mode to the boot source override + target. + UEFI: The system boots in UEFI boot mode to the boot source override target. + ComputerSystem_v1_22_0_StopBootOnFault: + enum: + - Never + - AnyFault + type: string + x-enumDescriptions: + AnyFault: The system should stop the boot on any fault. + Never: The system performs any normal recovery actions during boot if a fault + occurs. + x-enumLongDescriptions: + AnyFault: "This value shall indicate the system will stop the boot if a fault\ + \ occurs. This includes, but is not limited to, faults that affect performance,\ + \ fault tolerance, or capacity." + Never: This value shall indicate the system will continue to attempt to boot + if a fault occurs. + ComputerSystem_v1_22_0_TrustedModuleRequiredToBoot: + enum: + - Disabled + - Required + type: string + x-enumDescriptions: + Disabled: No Trusted Module requirement to boot. + Required: A functional Trusted Module is required to boot. + x-enumLongDescriptions: + Disabled: This value shall indicate a Trusted Module is not required to boot. + Required: This value shall indicate a functioning Trusted Module is required + to boot. + ComputerSystem_v1_22_0_BootProgress: + additionalProperties: false + description: This object describes the last boot progress state. + example: + LastState: null + Oem: + key: "" + LastBootTimeSeconds: 1.4658129805029452 + LastStateTime: 2000-01-23T04:56:07.000+00:00 + OemLastState: OemLastState + properties: + LastBootTimeSeconds: + description: The number of seconds the system spent booting to the operating + system during the last boot. + nullable: true + readOnly: true + type: number + x-longDescription: "This property shall contain the number of seconds that\ + \ elapsed between system reset or power on and LastState transitioning\ + \ to `OSRunning`. If LastState contains `OSRunning`, this property shall\ + \ contain the most recent boot time. For other values of LastState, this\ + \ property shall contain the boot time for the previous boot." + x-versionAdded: v1_18_0 + LastState: + $ref: '#/components/schemas/ComputerSystem_v1_22_0_BootProgressTypes' + LastStateTime: + description: The date and time when the last boot state was updated. + format: date-time + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the date and time when the + last boot state was updated. + x-versionAdded: v1_13_0 + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + OemLastState: + description: "The OEM-specific last state, if the LastState type is `OEM`." + nullable: true + readOnly: true + type: string + x-longDescription: This property shall represent the OEM-specific LastState + of the BootProgress. This property shall only be present if LastState + is `OEM`. + x-versionAdded: v1_13_0 + type: object + x-longDescription: This object shall contain the last boot progress state and + time. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ComputerSystem_v1_22_0_BootProgressTypes: + enum: + - None + - PrimaryProcessorInitializationStarted + - BusInitializationStarted + - MemoryInitializationStarted + - SecondaryProcessorInitializationStarted + - PCIResourceConfigStarted + - SystemHardwareInitializationComplete + - SetupEntered + - OSBootStarted + - OSRunning + - OEM + type: string + x-enumDescriptions: + BusInitializationStarted: The system has started initializing the buses. + MemoryInitializationStarted: The system has started initializing the memory. + None: The system is not booting. + OEM: A boot progress state in an OEM-defined format. + OSBootStarted: The operating system has started booting. + OSRunning: The operating system is running. + PCIResourceConfigStarted: The system has started initializing the PCI resources. + PrimaryProcessorInitializationStarted: The system has started initializing + the primary processor. + SecondaryProcessorInitializationStarted: The system has started initializing + the remaining processors. + SetupEntered: The system has entered the setup utility. + SystemHardwareInitializationComplete: The system has completed initializing + all hardware. + x-enumLongDescriptions: + BusInitializationStarted: This value shall indicate that the system has started + to initialize the buses. + MemoryInitializationStarted: This value shall indicate that the system has + started to initialize the memory. + None: "This value shall indicate that the system is not booting or running,\ + \ such as the system is powered off." + OEM: This value shall indicate an OEM-defined boot progress state. + OSBootStarted: This value shall indicate that the operating system has started + to boot. + OSRunning: This value shall indicate that the operating system is running + and shall indicate the final boot progress state. + PCIResourceConfigStarted: This value shall indicate that the system has started + to initialize the PCI resources. + PrimaryProcessorInitializationStarted: This value shall indicate that the + system has started to initialize the primary processor. + SecondaryProcessorInitializationStarted: This value shall indicate that the + system has started to initialize the secondary processors. + SetupEntered: This value shall indicate that the system has entered the setup + utility. + SystemHardwareInitializationComplete: This value shall indicate that the system + has completed initializing all hardware. + x-enumVersionAdded: + SetupEntered: v1_15_0 + ComputerSystem_v1_22_0_Composition: + additionalProperties: false + description: Information about the composition capabilities and state of a computer + system. + example: + UseCases: + - null + - null + properties: + UseCases: + description: The composition use cases in which this computer system can + participate. + items: + $ref: '#/components/schemas/ComputerSystem_v1_22_0_CompositionUseCase' + readOnly: true + type: array + x-longDescription: This property shall contain the composition use cases + in which this computer system can participate. + x-versionAdded: v1_18_0 + type: object + x-longDescription: This type shall contain information about the composition + capabilities and state of a computer system. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ComputerSystem_v1_22_0_CompositionUseCase: + enum: + - ResourceBlockCapable + - ExpandableSystem + type: string + x-enumDescriptions: + ExpandableSystem: This computer system supports expandable system composition + and is associated with a resource block. + ResourceBlockCapable: This computer system supports being registered as a + resource block in order for it to participate in composition requests. + x-enumLongDescriptions: + ExpandableSystem: This value shall indicate the computer system supports expandable + system composition and is associated with a resource block. + ResourceBlockCapable: This value shall indicate the computer system supports + being registered as a resource block in order for it to participate in composition + requests. + ComputerSystem_v1_22_0_HostGraphicalConsole: + additionalProperties: false + description: The information about a graphical console service for this system. + example: + ConnectTypesSupported: + - null + - null + Port: 0 + ServiceEnabled: true + MaxConcurrentSessions: 0 + properties: + ConnectTypesSupported: + description: This property enumerates the graphical console connection types + that the implementation allows. + items: + $ref: '#/components/schemas/ComputerSystem_v1_22_0_GraphicalConnectTypesSupported' + readOnly: true + type: array + x-longDescription: This property shall contain an array of the enumerations. KVMIP + shall be included if a vendor-defined KVM-IP protocol is supported. + x-versionAdded: v1_13_0 + MaxConcurrentSessions: + description: "The maximum number of service sessions, regardless of protocol,\ + \ that this system can support." + format: int64 + minimum: 0 + readOnly: true + type: integer + x-longDescription: This property shall contain the maximum number of concurrent + service sessions that this implementation supports. + x-versionAdded: v1_13_0 + Port: + description: The protocol port. + format: int64 + minimum: 0 + nullable: true + readOnly: false + type: integer + x-longDescription: This property shall contain the port assigned to the + service. + x-versionAdded: v1_13_0 + ServiceEnabled: + description: An indication of whether the service is enabled for this system. + readOnly: false + type: boolean + x-longDescription: This property shall indicate whether the protocol for + the service is enabled. + x-versionAdded: v1_13_0 + type: object + x-longDescription: This type shall describe a graphical console service for + a computer system. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ComputerSystem_v1_22_0_GraphicalConnectTypesSupported: + enum: + - KVMIP + - OEM + type: string + x-enumDescriptions: + KVMIP: "The controller supports a graphical console connection through a KVM-IP\ + \ (redirection of Keyboard, Video, Mouse over IP) protocol." + OEM: The controller supports a graphical console connection through an OEM-specific + protocol. + ComputerSystem_v1_22_0_WatchdogTimer: + additionalProperties: false + description: This type describes the host watchdog timer functionality for this + system. + example: + Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + WarningAction: null + Oem: + key: "" + TimeoutAction: null + FunctionEnabled: true + properties: + FunctionEnabled: + description: "An indication of whether a user has enabled the host watchdog\ + \ timer functionality. This property indicates only that a user has enabled\ + \ the timer. To activate the timer, installation of additional host-based\ + \ software is necessary; an update to this property does not initiate\ + \ the timer." + nullable: true + readOnly: false + type: boolean + x-longDescription: "This property shall indicate whether a user has enabled\ + \ the host watchdog timer functionality. This property indicates only\ + \ that a user has enabled the timer. To activate the timer, installation\ + \ of additional host-based software is necessary; an update to this property\ + \ does not initiate the timer." + x-versionAdded: v1_5_0 + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + Status: + $ref: '#/components/schemas/Resource_Status' + TimeoutAction: + $ref: '#/components/schemas/ComputerSystem_v1_22_0_WatchdogTimeoutActions' + WarningAction: + $ref: '#/components/schemas/ComputerSystem_v1_22_0_WatchdogWarningActions' + required: + - FunctionEnabled + - TimeoutAction + type: object + x-longDescription: This type shall contain properties that describe the host + watchdog timer functionality for this ComputerSystem. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ComputerSystem_v1_22_0_WatchdogTimeoutActions: + description: The enumerations of WatchdogTimeoutActions specify the choice of + action to take when the host watchdog timer reaches its timeout value. + enum: + - None + - ResetSystem + - PowerCycle + - PowerDown + - OEM + type: string + x-enumDescriptions: + None: No action taken. + OEM: Perform an OEM-defined action. + PowerCycle: Power cycle the system. + PowerDown: Power down the system. + ResetSystem: Reset the system. + ComputerSystem_v1_22_0_WatchdogWarningActions: + description: The enumerations of WatchdogWarningActions specify the choice of + action to take when the host watchdog timer is close (typically 3-10 seconds) + to reaching its timeout value. + enum: + - None + - DiagnosticInterrupt + - SMI + - MessagingInterrupt + - SCI + - OEM + type: string + x-enumDescriptions: + DiagnosticInterrupt: Raise a (typically non-maskable) Diagnostic Interrupt. + MessagingInterrupt: Raise a legacy IPMI messaging interrupt. + None: No action taken. + OEM: Perform an OEM-defined action. + SCI: Raise an interrupt using the ACPI System Control Interrupt (SCI). + SMI: Raise a Systems Management Interrupt (SMI). + ComputerSystem_v1_22_0_HostedServices: + additionalProperties: false + description: The services that might be running or installed on the system. + example: + Oem: + key: "" + StorageServices: + '@odata.id': '@odata.id' + properties: + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + StorageServices: + $ref: '#/components/schemas/odata-v4_idRef' + type: object + x-longDescription: This type shall describe services that a computer system + supports. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ComputerSystem_v1_22_0_HostingRole: + description: The enumerations of HostingRoles specify different features that + the hosting ComputerSystem supports. + enum: + - ApplicationServer + - StorageServer + - Switch + - Appliance + - BareMetalServer + - VirtualMachineServer + - ContainerServer + type: string + x-enumDescriptions: + Appliance: The system hosts functionality that supports the system acting + as an appliance. + ApplicationServer: The system hosts functionality that supports general purpose + applications. + BareMetalServer: The system hosts functionality that supports the system acting + as a bare-metal server. + ContainerServer: The system hosts functionality that supports the system acting + as a container server. + StorageServer: The system hosts functionality that supports the system acting + as a storage server. + Switch: The system hosts functionality that supports the system acting as + a switch. + VirtualMachineServer: The system hosts functionality that supports the system + acting as a virtual machine server. + x-enumVersionAdded: + Appliance: v1_10_0 + BareMetalServer: v1_10_0 + ContainerServer: v1_10_0 + VirtualMachineServer: v1_10_0 + ComputerSystem_v1_22_0_IdlePowerSaver: + additionalProperties: false + description: The idle power saver settings of a computer system. + example: + EnterDwellTimeSeconds: 0 + ExitDwellTimeSeconds: 0 + Enabled: true + ExitUtilizationPercent: 0.3616076749251911 + EnterUtilizationPercent: 0.7061401241503109 + properties: + Enabled: + description: An indication of whether idle power saver is enabled. + readOnly: false + type: boolean + x-longDescription: The value of this property shall indicate if idle power + saver is enabled. + x-versionAdded: v1_16_0 + EnterDwellTimeSeconds: + description: The duration in seconds the computer system is below the EnterUtilizationPercent + value before the idle power save is activated. + format: int64 + minimum: 0 + nullable: true + readOnly: false + type: integer + x-longDescription: This property shall contain the duration in seconds the + computer system is below the EnterUtilizationPercent value before the + idle power save is activated. + x-units: s + x-versionAdded: v1_16_0 + EnterUtilizationPercent: + description: "The percentage of utilization when the computer system enters\ + \ idle power save. If the computer system's utilization goes below this\ + \ value, it enters idle power save." + minimum: 0 + nullable: true + readOnly: false + type: number + x-longDescription: "This property shall contain the percentage of utilization,\ + \ typically `0` to `100`, when the computer system enters idle power save.\ + \ If the computer system's utilization goes below this value for the\ + \ duration specified by EnterDwellTimeSeconds, it shall enter idle power\ + \ save." + x-units: '%' + x-versionAdded: v1_16_0 + ExitDwellTimeSeconds: + description: The duration in seconds the computer system is above the ExitUtilizationPercent + value before the idle power save is stopped. + format: int64 + minimum: 0 + nullable: true + readOnly: false + type: integer + x-longDescription: This property shall contain the duration in seconds the + computer system is above the ExitUtilizationPercent value before the idle + power save is stopped. + x-units: s + x-versionAdded: v1_16_0 + ExitUtilizationPercent: + description: "The percentage of utilization when the computer system exits\ + \ idle power save. If the computer system's utilization goes above this\ + \ value, it exits idle power save." + minimum: 0 + nullable: true + readOnly: false + type: number + x-longDescription: "This property shall contain the percentage of utilization,\ + \ typically `0` to `100`, when the computer system exits idle power save.\ + \ If the computer system's utilization goes above this value for the\ + \ duration specified by ExitDwellTimeSeconds, it shall exit idle power\ + \ save." + x-units: '%' + x-versionAdded: v1_16_0 + type: object + x-longDescription: This object shall contain the idle power saver settings of + a computer system. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ComputerSystem_v1_22_0_IndicatorLED: + enum: + - Unknown + - Lit + - Blinking + - "Off" + type: string + x-enumDeprecated: + Unknown: This value has been deprecated in favor of returning `null` if the + state is unknown. + x-enumDescriptions: + Blinking: The indicator LED is blinking. + Lit: The indicator LED is lit. + "Off": The indicator LED is off. + Unknown: The state of the indicator LED cannot be determined. + x-enumLongDescriptions: + Blinking: "This value shall represent that the indicator LED is in a blinking\ + \ state where the LED is being turned on and off in repetition. If the\ + \ service does not support this value, it shall reject PATCH or PUT requests\ + \ containing this value by returning the HTTP 400 (Bad Request) status code." + Lit: "This value shall represent that the indicator LED is in a solid on state.\ + \ If the service does not support this value, it shall reject PATCH or\ + \ PUT requests containing this value by returning the HTTP 400 (Bad Request)\ + \ status code." + "Off": "This value shall represent that the indicator LED is in a solid off\ + \ state. If the service does not support this value, it shall reject PATCH\ + \ or PUT requests containing this value by returning the HTTP 400 (Bad Request)\ + \ status code." + Unknown: This value shall represent that the indicator LED is in an unknown + state. The service shall reject PATCH or PUT requests containing this value + by returning the HTTP 400 (Bad Request) status code. + x-enumVersionDeprecated: + Unknown: v1_1_0 + ComputerSystem_v1_22_0_KeyManagement: + additionalProperties: false + description: The key management settings of a computer system. + example: + KMIPServers: + - CachePolicy: null + Address: Address + Username: Username + Port: 2 + CacheDuration: CacheDuration + Password: Password + - CachePolicy: null + Address: Address + Username: Username + Port: 2 + CacheDuration: CacheDuration + Password: Password + KMIPCertificates: + '@odata.id': '@odata.id' + properties: + KMIPCertificates: + $ref: '#/components/schemas/odata-v4_idRef' + KMIPServers: + description: The KMIP servers to which this computer system is subscribed. + items: + $ref: '#/components/schemas/ComputerSystem_v1_22_0_KMIPServer' + type: array + x-longDescription: This property shall contain the KMIP servers to which + this computer system is subscribed for key management. + x-versionAdded: v1_16_0 + type: object + x-longDescription: This object shall contain the key management settings of + a computer system. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ComputerSystem_v1_22_0_KMIPServer: + additionalProperties: false + description: The KMIP server settings for a computer system. + example: + CachePolicy: null + Address: Address + Username: Username + Port: 2 + CacheDuration: CacheDuration + Password: Password + properties: + Address: + description: The KMIP server address. + nullable: true + readOnly: false + type: string + x-longDescription: This property shall contain the KMIP server address. + x-versionAdded: v1_16_0 + CacheDuration: + description: The duration the system caches KMIP data. + nullable: true + pattern: ^P(\d+D)?(T(\d+H)?(\d+M)?(\d+(.\d+)?S)?)?$ + readOnly: false + type: string + x-longDescription: This property shall contain the duration that the system + caches KMIP data. + x-versionAdded: v1_20_0 + CachePolicy: + $ref: '#/components/schemas/ComputerSystem_v1_22_0_KMIPCachePolicy' + Password: + description: The password to access the KMIP server. The value is `null` + in responses. + nullable: true + readOnly: false + type: string + writeOnly: true + x-longDescription: This property shall contain the password to access the + KMIP server. The value shall be `null` in responses. + x-versionAdded: v1_16_0 + Port: + description: The KMIP server port. + format: int64 + nullable: true + readOnly: false + type: integer + x-longDescription: This property shall contain the KMIP server port. + x-versionAdded: v1_16_0 + Username: + description: The username to access the KMIP server. + nullable: true + readOnly: false + type: string + x-longDescription: This property shall contain the username to access the + KMIP server. + x-versionAdded: v1_16_0 + type: object + x-longDescription: This object shall contain the KMIP server settings for a + computer system. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ComputerSystem_v1_22_0_KMIPCachePolicy: + enum: + - None + - AfterFirstUse + type: string + x-enumDescriptions: + AfterFirstUse: The system caches KMIP data after first use for the duration + specified by the CacheDuration property. + None: The system does not cache KMIP data. + ComputerSystem_v1_22_0_Links: + additionalProperties: false + description: The links to other resources that are related to this resource. + example: + Chassis: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + VirtualMachines@odata.count: 9 + OffloadedNetworkDeviceFunctions@odata.count: 6 + PoweredBy: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + TrustedComponents: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + ConsumingComputerSystems: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + ManagedBy: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Endpoints@odata.count: 1 + PoweredBy@odata.count: 7 + OffloadedNetworkDeviceFunctions: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + TrustedComponents@odata.count: 5 + Endpoints: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + HostingComputerSystem: + '@odata.id': '@odata.id' + CooledBy: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + ManagedBy@odata.count: 1 + Oem: + key: "" + SupplyingComputerSystems: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + ResourceBlocks: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + VirtualMachines: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + CooledBy@odata.count: 1 + SupplyingComputerSystems@odata.count: 4 + ResourceBlocks@odata.count: 1 + ConsumingComputerSystems@odata.count: 7 + Chassis@odata.count: 4 + properties: + Chassis: + description: An array of links to the chassis that contains this system. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type Chassis that represent the physical containers associated with + this resource. + Chassis@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + ConsumingComputerSystems: + description: "An array of links to ComputerSystems that are realized, in\ + \ whole or in part, from this ComputerSystem." + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: "The value shall be an array of links to ComputerSystems\ + \ that are realized, in whole or in part, from this ComputerSystem." + x-versionAdded: v1_5_0 + ConsumingComputerSystems@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + CooledBy: + description: "An array of links to resources or objects that cool this computer\ + \ system. Normally, the link is for either a chassis or a specific set\ + \ of fans." + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + or objects that cool this computer system. + CooledBy@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Endpoints: + description: An array of links to the endpoints that connect to this system. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type Endpoint with which this system is associated. + x-versionAdded: v1_2_0 + Endpoints@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + HostingComputerSystem: + $ref: '#/components/schemas/odata-v4_idRef' + ManagedBy: + description: An array of links to the managers responsible for this system. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type Manager that represent the resources with management responsibility + for this resource. + ManagedBy@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + OffloadedNetworkDeviceFunctions: + description: "The network device functions to which this system performs\ + \ offload computation, such as with a SmartNIC." + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: "This property shall contain an array of links to resources\ + \ of type NetworkDeviceFunction that represent the network device functions\ + \ to which this system performs offload computation, such as with a SmartNIC.\ + \ This property shall not be present if the SystemType property does\ + \ not contain `DPU`." + x-versionAdded: v1_17_0 + OffloadedNetworkDeviceFunctions@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + PoweredBy: + description: "An array of links to resources or objects that power this\ + \ computer system. Normally, the link is for either a chassis or a specific\ + \ set of power supplies." + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + or objects that power this computer system. + PoweredBy@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + ResourceBlocks: + description: An array of links to the resource blocks that are used in this + computer system. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: false + type: array + x-longDescription: This property shall contain an array of links to resources + of type ResourceBlock that show the resource blocks that are used in this + computer system. + x-versionAdded: v1_4_0 + ResourceBlocks@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + SupplyingComputerSystems: + description: "An array of links to ComputerSystems that contribute, in whole\ + \ or in part, to the implementation of this ComputerSystem." + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: "The value shall be an array of links to ComputerSystems\ + \ that contribute, in whole or in part, to the implementation of this\ + \ ComputerSystem." + x-versionAdded: v1_5_0 + SupplyingComputerSystems@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + TrustedComponents: + description: An array of links to the trusted components for this system. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type TrustedComponent. + x-versionAdded: v1_19_0 + TrustedComponents@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + VirtualMachines: + description: An array of links to the virtual machines this system is hosting. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain an array of links to resources + of type ComputerSystem that represent the virtual machines this system + is hosting. + x-versionAdded: v1_21_0 + VirtualMachines@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + type: object + x-longDescription: "This Redfish Specification-described type shall contain\ + \ links to resources that are related to but are not contained by, or subordinate\ + \ to, this resource." + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ComputerSystem_v1_22_0_MemorySummary: + additionalProperties: false + description: The memory of the system in general detail. + example: + Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + Metrics: + '@odata.id': '@odata.id' + TotalSystemPersistentMemoryGiB: 0.6683562403749608 + TotalSystemMemoryGiB: 0.9369310271410669 + MemoryMirroring: null + properties: + MemoryMirroring: + $ref: '#/components/schemas/ComputerSystem_v1_22_0_MemoryMirroring' + Metrics: + $ref: '#/components/schemas/odata-v4_idRef' + Status: + $ref: '#/components/schemas/Resource_Status' + TotalSystemMemoryGiB: + description: "The total configured operating system-accessible memory (RAM),\ + \ measured in GiB." + minimum: 0 + nullable: true + readOnly: true + type: number + x-longDescription: This property shall contain the amount of configured + system general purpose volatile (RAM) memory as measured in gibibytes. + x-units: GiBy + TotalSystemPersistentMemoryGiB: + description: "The total configured, system-accessible persistent memory,\ + \ measured in GiB." + minimum: 0 + nullable: true + readOnly: true + type: number + x-longDescription: This property shall contain the total amount of configured + persistent memory available to the system as measured in gibibytes. + x-units: GiBy + x-versionAdded: v1_4_0 + type: object + x-longDescription: This type shall contain properties that describe the central + memory for a system. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ComputerSystem_v1_22_0_MemoryMirroring: + enum: + - System + - DIMM + - Hybrid + - None + type: string + x-enumDescriptions: + DIMM: The system supports DIMM mirroring at the DIMM level. Individual DIMMs + can be mirrored. + Hybrid: The system supports a hybrid mirroring at the system and DIMM levels. Individual + DIMMs can be mirrored. + None: The system does not support DIMM mirroring. + System: The system supports DIMM mirroring at the system level. Individual + DIMMs are not paired for mirroring in this mode. + ComputerSystem_v1_22_0_PowerMode: + enum: + - MaximumPerformance + - BalancedPerformance + - PowerSaving + - Static + - OSControlled + - OEM + - EfficiencyFavorPower + - EfficiencyFavorPerformance + type: string + x-enumDescriptions: + BalancedPerformance: The system performs at the highest speeds while utilization + is high and performs at reduced speeds when the utilization is low. + EfficiencyFavorPerformance: The system performs at reduced speeds at all utilizations + to save power while attempting to maintain performance. This mode differs + from `EfficiencyFavorPower` in that more performance is retained but less + power is saved. + EfficiencyFavorPower: The system performs at reduced speeds at all utilizations + to save power at the cost of performance. This mode differs from `PowerSaving` + in that more performance is retained and less power is saved. This mode + differs from `EfficiencyFavorPerformance` in that less performance is retained + but more power is saved. + MaximumPerformance: The system performs at the highest speeds possible. + OEM: The system power mode is OEM-defined. + OSControlled: The system power mode is controlled by the operating system. + PowerSaving: The system performs at reduced speeds to save power. + Static: The system power mode is static. + x-enumLongDescriptions: + BalancedPerformance: This value shall indicate the system performs at the + highest speeds possible when the utilization is high and performs at reduced + speeds when the utilization is low to save power. This mode is a compromise + between `MaximumPerformance` and `PowerSaving`. + EfficiencyFavorPerformance: This value shall indicate the system performs + at reduced speeds at all utilizations to save power while attempting to + maintain performance. This mode differs from `EfficiencyFavorPower` in + that more performance is retained but less power is saved. This mode differs + from 'MaximumPerformance' in that power is saved at the cost of some performance. This + mode differs from 'BalancedPerformance' in that power saving occurs at all + utilizations. + EfficiencyFavorPower: This value shall indicate the system performs at reduced + speeds at all utilizations to save power at the cost of performance. This + mode differs from `PowerSaving` in that more performance is retained and + less power is saved. This mode differs from `EfficiencyFavorPerformance` + in that less performance is retained but more power is saved. This mode + differs from 'BalancedPerformance' in that power saving occurs at all utilizations. + MaximumPerformance: This value shall indicate the system performs at the highest + speeds possible. This mode should be used when performance is the top priority. + OEM: This value shall indicate the system performs at an OEM-defined power + mode. + OSControlled: This value shall indicate the system performs at an operating + system-controlled power mode. + PowerSaving: This value shall indicate the system performs at reduced speeds + to save power. This mode should be used when power saving is the top priority. + Static: This value shall indicate the system performs at a static base speed. + x-enumVersionAdded: + EfficiencyFavorPerformance: v1_22_0 + EfficiencyFavorPower: v1_22_0 + ComputerSystem_v1_22_0_PowerRestorePolicyTypes: + description: The enumerations of PowerRestorePolicyTypes specify the choice + of power state for the system when power is applied. + enum: + - AlwaysOn + - AlwaysOff + - LastState + type: string + x-enumDescriptions: + AlwaysOff: The system always remains powered off when power is applied. + AlwaysOn: The system always powers on when power is applied. + LastState: The system returns to its last on or off power state when power + is applied. + ComputerSystem_v1_22_0_ProcessorSummary: + additionalProperties: false + description: The central processors of the system in general detail. + example: + Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + Metrics: + '@odata.id': '@odata.id' + Model: Model + ThreadingEnabled: true + Count: 0 + LogicalProcessorCount: 0 + CoreCount: 0 + properties: + CoreCount: + description: The number of processor cores in the system. + format: int64 + minimum: 0 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the total number of central + processor cores in the system. + x-versionAdded: v1_14_0 + Count: + description: The number of physical processors in the system. + format: int64 + minimum: 0 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the total number of physical + central processors in the system. + LogicalProcessorCount: + description: The number of logical processors in the system. + format: int64 + minimum: 0 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the total number of logical + central processors in the system. + x-versionAdded: v1_5_0 + Metrics: + $ref: '#/components/schemas/odata-v4_idRef' + Model: + description: The processor model for the primary or majority of processors + in this system. + nullable: true + readOnly: true + type: string + x-longDescription: "This property shall contain the processor model for\ + \ the central processors in the system, per the description in the Processor\ + \ Information - Processor Family section of the SMBIOS Specification DSP0134\ + \ 2.8 or later." + Status: + $ref: '#/components/schemas/Resource_Status' + ThreadingEnabled: + description: An indication of whether threading is enabled on all processors + in this system. + readOnly: false + type: boolean + x-longDescription: The value of this property shall indicate that all Processor + resources in this system where the ProcessorType property contains `CPU` + have multiple threading support enabled. + x-versionAdded: v1_15_0 + type: object + x-longDescription: "This type shall contain properties that describe the central\ + \ processors for a system. Processors described by this type shall be limited\ + \ to the processors that execute system code, and shall not include processors\ + \ used for offload functionality." + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ComputerSystem_v1_22_0_HostSerialConsole: + additionalProperties: false + description: The information about the serial console services that this system + provides. + example: + IPMI: + SharedWithManagerCLI: true + ConsoleEntryCommand: ConsoleEntryCommand + Port: 0 + HotKeySequenceDisplay: HotKeySequenceDisplay + ServiceEnabled: true + SSH: + SharedWithManagerCLI: true + ConsoleEntryCommand: ConsoleEntryCommand + Port: 0 + HotKeySequenceDisplay: HotKeySequenceDisplay + ServiceEnabled: true + Telnet: + SharedWithManagerCLI: true + ConsoleEntryCommand: ConsoleEntryCommand + Port: 0 + HotKeySequenceDisplay: HotKeySequenceDisplay + ServiceEnabled: true + MaxConcurrentSessions: 0 + properties: + IPMI: + $ref: '#/components/schemas/ComputerSystem_v1_22_0_SerialConsoleProtocol' + MaxConcurrentSessions: + description: "The maximum number of service sessions, regardless of protocol,\ + \ that this system can support." + format: int64 + minimum: 0 + readOnly: true + type: integer + x-longDescription: This property shall contain the maximum number of concurrent + service sessions that this implementation supports. + x-versionAdded: v1_13_0 + SSH: + $ref: '#/components/schemas/ComputerSystem_v1_22_0_SerialConsoleProtocol' + Telnet: + $ref: '#/components/schemas/ComputerSystem_v1_22_0_SerialConsoleProtocol' + type: object + x-longDescription: This type shall describe the serial console services for + a computer system. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ComputerSystem_v1_22_0_SerialConsoleProtocol: + additionalProperties: false + description: The information about a serial console service that this system + provides. + example: + SharedWithManagerCLI: true + ConsoleEntryCommand: ConsoleEntryCommand + Port: 0 + HotKeySequenceDisplay: HotKeySequenceDisplay + ServiceEnabled: true + properties: + ConsoleEntryCommand: + description: The command string passed to the service to select or enter + the system's serial console. + nullable: true + readOnly: true + type: string + x-longDescription: "This property shall contain a command string that can\ + \ be provided by a client to select or enter the system's serial console,\ + \ when the console is shared among several systems or a manager CLI." + x-versionAdded: v1_13_0 + HotKeySequenceDisplay: + description: The hotkey sequence available for the user to exit the serial + console session. + nullable: true + readOnly: true + type: string + x-longDescription: "This property shall contain a string that can be provided\ + \ to a user to describe the hotkey sequence used to exit the serial console\ + \ session, or, if shared with a manager CLI, to return to the CLI." + x-versionAdded: v1_13_0 + Port: + description: The protocol port. + format: int64 + minimum: 0 + nullable: true + readOnly: false + type: integer + x-longDescription: This property shall contain the port assigned to the + protocol. + x-versionAdded: v1_13_0 + ServiceEnabled: + description: An indication of whether the service is enabled for this system. + readOnly: false + type: boolean + x-longDescription: This property shall indicate whether the protocol for + the service is enabled. + x-versionAdded: v1_13_0 + SharedWithManagerCLI: + description: Indicates whether the serial console service is shared with + access to the manager's command-line interface (CLI). + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether the serial console + service is shared with access to the manager's command-line interface + (CLI). + x-versionAdded: v1_13_0 + type: object + x-longDescription: This type shall describe a serial console service for a computer + system. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ComputerSystem_v1_22_0_SystemType: + enum: + - Physical + - Virtual + - OS + - PhysicallyPartitioned + - VirtuallyPartitioned + - Composed + - DPU + type: string + x-enumDeprecated: + OS: This property has been deprecated in favor of representing operating systems + with the OperatingSystem resource. + x-enumDescriptions: + Composed: A computer system constructed by binding resource blocks together. + DPU: "A computer system that performs the functions of a data processing unit,\ + \ such as a SmartNIC." + OS: An operating system instance. + Physical: A computer system. + PhysicallyPartitioned: A hardware-based partition of a computer system. + Virtual: A virtual machine instance running on this system. + VirtuallyPartitioned: A virtual or software-based partition of a computer + system. + x-enumLongDescriptions: + Composed: A SystemType of Composed typically represents a single system constructed + from disaggregated resources through the Redfish composition service. + DPU: "A SystemType of DPU typically represents a single system that performs\ + \ offload computation as a data processing unit, such as a SmartNIC." + OS: A SystemType of OS typically represents an OS or hypervisor view of the + system. + Physical: "A SystemType of Physical typically represents the hardware aspects\ + \ of a system, such as a management controller." + PhysicallyPartitioned: A SystemType of PhysicallyPartitioned typically represents + a single system constructed from one or more physical systems through a + firmware or hardware-based service. + Virtual: A SystemType of Virtual typically represents a system that is actually + a virtual machine instance. Responses should contain the ProcessorSummary + and MemorySummary properties to show the processor and memory resources + allocated to the virtual machine. + VirtuallyPartitioned: A SystemType of VirtuallyPartitioned typically represents + a single system constructed from one or more virtual systems through a software-based + service. + x-enumVersionAdded: + Composed: v1_4_0 + DPU: v1_16_0 + x-enumVersionDeprecated: + OS: v1_21_0 + ComputerSystem_v1_22_0_TrustedModules: + additionalProperties: false + description: The Trusted Module installed in the system. + example: + Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + FirmwareVersion2: FirmwareVersion2 + InterfaceType: null + Oem: + key: "" + InterfaceTypeSelection: null + FirmwareVersion: FirmwareVersion + properties: + FirmwareVersion: + description: The firmware version of this Trusted Module. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the firmware version as defined + by the manufacturer for the Trusted Module. + x-versionAdded: v1_1_0 + FirmwareVersion2: + description: "The second firmware version of this Trusted Module, if applicable." + nullable: true + readOnly: true + type: string + x-longDescription: "This property shall contain the 2nd firmware version,\ + \ if applicable, as defined by the manufacturer for the Trusted Module." + x-versionAdded: v1_3_0 + InterfaceType: + $ref: '#/components/schemas/ComputerSystem_v1_22_0_InterfaceType' + InterfaceTypeSelection: + $ref: '#/components/schemas/ComputerSystem_v1_22_0_InterfaceTypeSelection' + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + Status: + $ref: '#/components/schemas/Resource_Status' + type: object + x-longDescription: This type shall describe a Trusted Module for a system. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ComputerSystem_v1_22_0_InterfaceType: + enum: + - TPM1_2 + - TPM2_0 + - TCM1_0 + type: string + x-enumDescriptions: + TCM1_0: Trusted Cryptography Module (TCM) 1.0. + TPM1_2: Trusted Platform Module (TPM) 1.2. + TPM2_0: Trusted Platform Module (TPM) 2.0. + ComputerSystem_v1_22_0_InterfaceTypeSelection: + description: "The enumerations of InterfaceTypeSelection specify the method\ + \ for switching the TrustedModule InterfaceType, for instance between TPM1_2\ + \ and TPM2_0, if supported." + enum: + - None + - FirmwareUpdate + - BiosSetting + - OemMethod + type: string + x-enumDescriptions: + BiosSetting: "The TrustedModule supports switching InterfaceType through platform\ + \ software, such as a BIOS configuration attribute." + FirmwareUpdate: The TrustedModule supports switching InterfaceType through + a firmware update. + None: The TrustedModule does not support switching the InterfaceType. + OemMethod: The TrustedModule supports switching InterfaceType through an OEM + proprietary mechanism. + ComputerSystem_v1_22_0_VirtualMediaConfig: + additionalProperties: false + description: The information about virtual media service for this system. + example: + Port: 0 + ServiceEnabled: true + properties: + Port: + description: The protocol port. + format: int64 + minimum: 0 + nullable: true + readOnly: false + type: integer + x-longDescription: This property shall contain the port assigned to the + service. + x-versionAdded: v1_13_0 + ServiceEnabled: + description: An indication of whether the service is enabled for this system. + readOnly: false + type: boolean + x-longDescription: This property shall indicate whether the protocol for + the service is enabled. + x-versionAdded: v1_13_0 + type: object + x-longDescription: This type shall describe a virtual media service for a computer + system. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ComputerSystem_v1_22_0_ResetRequestBody: + additionalProperties: false + description: This action resets the system. + properties: + ResetType: + $ref: '#/components/schemas/Resource_ResetType' + type: object + x-longDescription: "This action shall reset the system represented by the resource.\ + \ For systems that implement ACPI Power Button functionality, the PushPowerButton\ + \ value shall perform or emulate an ACPI Power Button Push, and the ForceOff\ + \ value shall perform an ACPI Power Button Override, commonly known as a four-second\ + \ hold of the power button." + Resource_ResetType: + enum: + - "On" + - ForceOff + - GracefulShutdown + - GracefulRestart + - ForceRestart + - Nmi + - ForceOn + - PushPowerButton + - PowerCycle + - Suspend + - Pause + - Resume + type: string + x-enumDescriptions: + ForceOff: Turn off the unit immediately (non-graceful shutdown). + ForceOn: Turn on the unit immediately. + ForceRestart: Shut down immediately and non-gracefully and restart the unit. + GracefulRestart: Shut down gracefully and restart the unit. + GracefulShutdown: Shut down gracefully and power off. + Nmi: "Generate a diagnostic interrupt, which is usually an NMI on x86 systems,\ + \ to stop normal operations, complete diagnostic actions, and, typically,\ + \ halt the system." + "On": Turn on the unit. + Pause: Pause execution on the unit but do not remove power. This is typically + a feature of virtual machine hypervisors. + PowerCycle: "Power cycle the unit. Behaves like a full power removal, followed\ + \ by a power restore to the resource." + PushPowerButton: Simulate the pressing of the physical power button on this + unit. + Resume: Resume execution on the paused unit. This is typically a feature + of virtual machine hypervisors. + Suspend: Write the state of the unit to disk before powering off. This allows + for the state to be restored when powered back on. + x-enumLongDescriptions: + ForceOff: "This value shall indicate the resource will transition to a power\ + \ off state. The transition will start immediately. Upon successful completion,\ + \ the `PowerState` property, if supported, shall contain the value `Off`." + ForceOn: "This value shall indicate the resource will transition to a power\ + \ on state. The transition will start immediately. Upon successful completion,\ + \ the `PowerState` property shall contain the value `On`." + ForceRestart: "This value shall indicate the resource will transition to a\ + \ power on state, after transiting through a restart. The transition will\ + \ start immediately. Upon successful completion, the `PowerState` property,\ + \ if supported, shall contain the value `On`." + GracefulRestart: "This value shall indicate the resource will transition to\ + \ a power on state, after transiting through a restart. The transition\ + \ will start after first performing tasks to safely shut down the resource.\ + \ For example, when shutting down a computer system, the host operating\ + \ system is allowed to safely shut down processes and close connections.\ + \ Upon successful completion, the `PowerState` property, if supported,\ + \ shall contain the value `On`." + GracefulShutdown: "This value shall indicate the resource will transition\ + \ to a power off state. The transition will start after first performing\ + \ tasks to safely shut down the resource. For example, when shutting down\ + \ a computer system, the host operating system is allowed to safely shut\ + \ down processes and close connections. Upon successful completion, the\ + \ `PowerState` property, if supported, shall contain the value `Off`." + Nmi: This value shall indicate the resource will generate a diagnostic interrupt. + "On": "This value shall indicate the resource will transition to a power on\ + \ state. Upon successful completion, the `PowerState` property, if supported,\ + \ shall contain the value `On`." + Pause: "This value shall indicate the resource will transition to a paused\ + \ state. Upon successful completion, the `PowerState` property, if supported,\ + \ shall contain the value `Paused`." + PowerCycle: "This value shall indicate the resource will perform a power cycle.\ + \ If currently in the power on state, the resource will transition to a\ + \ power off state, then transition to a power on state. If currently in\ + \ the power off state, the resource will transition to a power on state.\ + \ Upon successful completion, the `PowerState` property, if supported,\ + \ shall contain the value `On`." + PushPowerButton: This value shall indicate the resource will behave as if + the physical power button is pressed. The behavior of pressing the physical + power button may be dependent on the state of the unit and the behavior + may be configurable. + Resume: "This value shall indicate the resource will transition to a power\ + \ on state. Upon successful completion, the `PowerState` property, if supported,\ + \ shall contain the value `On`." + Suspend: "This value shall indicate the resource will have any state information\ + \ written to persistent memory and then transition to a power off state.\ + \ Upon successful completion, the `PowerState` property, if supported,\ + \ shall contain the value `Off`." + x-enumVersionAdded: + Pause: v1_13_0 + PowerCycle: v1_4_0 + Resume: v1_13_0 + Suspend: v1_13_0 + Message_v1_2_0_Message: + additionalProperties: false + description: The message that the Redfish service returns. + example: + MessageSeverity: null + MessageArgs: + - MessageArgs + - MessageArgs + Message: Message + RelatedProperties: + - RelatedProperties + - RelatedProperties + Oem: + key: "" + Severity: Severity + ResolutionSteps: + - TargetComponentURI: TargetComponentURI + RetryCount: 0 + ActionParameters: + - null + - null + ActionURI: ActionURI + Oem: + key: "" + Priority: 0 + ResolutionType: null + RetryIntervalSeconds: 0 + - TargetComponentURI: TargetComponentURI + RetryCount: 0 + ActionParameters: + - null + - null + ActionURI: ActionURI + Oem: + key: "" + Priority: 0 + ResolutionType: null + RetryIntervalSeconds: 0 + MessageId: MessageId + Resolution: Resolution + properties: + Message: + description: The human-readable message. + readOnly: true + type: string + x-longDescription: This property shall contain a human-readable message. + MessageArgs: + description: An array of message arguments that are substituted for the + arguments in the message when looked up in the message registry. + items: + type: string + readOnly: true + type: array + x-longDescription: "This property shall contain an array of message arguments\ + \ that are substituted for the arguments in the message when looked up\ + \ in the message registry. It has the same semantics as the MessageArgs\ + \ property in the Redfish MessageRegistry schema. If the corresponding\ + \ ParamType value contains `number`, the service shall convert the number\ + \ to a string representation of the number." + MessageId: + description: The identifier for the message. + readOnly: true + type: string + x-longDescription: "This property shall contain a MessageId, as defined\ + \ in the 'MessageId format' clause of the Redfish Specification." + MessageSeverity: + $ref: '#/components/schemas/Resource_Health' + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + RelatedProperties: + description: A set of properties described by the message. + items: + type: string + readOnly: true + type: array + x-longDescription: "This property shall contain an array of RFC6901-defined\ + \ JSON pointers indicating the properties described by the message, if\ + \ appropriate for the message." + Resolution: + description: Used to provide suggestions on how to resolve the situation + that caused the message. + readOnly: true + type: string + x-longDescription: This property shall contain the resolution of the message. Services + can replace the resolution defined in the message registry with a more + specific resolution in message payloads. + ResolutionSteps: + description: The list of recommended steps to resolve the situation that + caused the message. + items: + $ref: '#/components/schemas/ResolutionStep_ResolutionStep' + type: array + x-longDescription: This property shall contain an array of recommended steps + to resolve the situation that caused the message. This property shall + not be present if the MessageSeverity or Severity properties contain `OK`. + x-versionAdded: v1_2_0 + Severity: + deprecated: true + description: The severity of the message. + readOnly: true + type: string + x-deprecatedReason: "This property has been deprecated in favor of MessageSeverity,\ + \ which ties the values to the enumerations defined for the Health property\ + \ within Status." + x-longDescription: "This property shall contain the severity of the message,\ + \ as defined in the 'Status' clause of the Redfish Specification. Services\ + \ can replace the value defined in the message registry with a value more\ + \ applicable to the implementation." + x-versionDeprecated: v1_1_0 + required: + - MessageId + type: object + x-longDescription: "This type shall contain a message that the Redfish service\ + \ returns, as described in the Redfish Specification." + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + AccountService_v1_15_1_MFABypass: + additionalProperties: false + description: Multi-factor authentication bypass settings. + example: + BypassTypes: + - null + - null + properties: + BypassTypes: + description: The types of multi-factor authentication this account or role + mapping is allowed to bypass. + items: + $ref: '#/components/schemas/AccountService_MFABypass_BypassTypes_inner' + readOnly: false + type: array + x-longDescription: This property shall contain the types of multi-factor + authentication this account or role mapping is allowed to bypass. An + empty array shall indicate this account or role mapping cannot bypass + any multi-factor authentication types that are currently enabled. + x-versionAdded: v1_12_0 + type: object + x-longDescription: This type shall contain multi-factor authentication bypass + settings. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + AccountService_MFABypassType: + enum: + - All + - SecurID + - GoogleAuthenticator + - MicrosoftAuthenticator + - ClientCertificate + - OneTimePasscode + - OEM + type: string + x-enumDescriptions: + All: Bypass all multi-factor authentication types. + ClientCertificate: Bypass client certificate authentication. + GoogleAuthenticator: Bypass Google Authenticator. + MicrosoftAuthenticator: Bypass Microsoft Authenticator. + OEM: Bypass OEM-defined multi-factor authentication. + OneTimePasscode: Bypass one-time passcode authentication. + SecurID: Bypass RSA SecurID. + x-enumLongDescriptions: + All: This value shall indicate an account or role mapping can bypass all multi-factor + authentication types including OEM-defined types. + ClientCertificate: This value shall indicate an account or role mapping can + bypass client certificate authentication. + GoogleAuthenticator: This value shall indicate an account or role mapping + can bypass Google Authenticator. + MicrosoftAuthenticator: This value shall indicate an account or role mapping + can bypass Microsoft Authenticator. + OEM: This value shall indicate an account or role mapping can bypass OEM-defined + multi-factor authentication. + OneTimePasscode: This value shall indicate an account or role mapping can + bypass one-time passcode authentication. + SecurID: This value shall indicate an account or role mapping can bypass RSA + SecurID. + x-enumVersionAdded: + OneTimePasscode: v1_14_0 + x-versionAdded: v1_12_0 + ResolutionStep_v1_0_1_ResolutionStep: + additionalProperties: false + description: This type describes a recommended step of the service-defined resolution. + example: + TargetComponentURI: TargetComponentURI + RetryCount: 0 + ActionParameters: + - null + - null + ActionURI: ActionURI + Oem: + key: "" + Priority: 0 + ResolutionType: null + RetryIntervalSeconds: 0 + properties: + ActionParameters: + description: The parameters of the action URI for a resolution step. + items: + $ref: '#/components/schemas/ResolutionStep_ResolutionStep_ActionParameters_inner' + type: array + x-longDescription: This property shall contain the parameters of the action + URI for a resolution step. + ActionURI: + description: The action URI for a resolution step. + format: uri-reference + readOnly: true + type: string + x-longDescription: This property shall contain the action URI for a resolution + step. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + Priority: + description: The priority in the set of resolution steps. + format: int64 + minimum: 0 + nullable: true + readOnly: true + type: integer + x-longDescription: "This property shall contain the priority in the set\ + \ of resolution steps. The value `0` shall indicate the highest priority.\ + \ Increasing values shall represent decreasing priority. If two or more\ + \ resolution steps have the same priority, the execution order of the\ + \ resolution steps shall be in array order. If a resolution step does\ + \ not have a priority assignment, the default is 0. The priority is used\ + \ to determine the execution order of the resolution steps." + ResolutionType: + $ref: '#/components/schemas/ResolutionStep_v1_0_1_ResolutionType' + RetryCount: + description: The number of retries for a resolution step. + format: int64 + minimum: 0 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the number of the retries + for a resolution step. + RetryIntervalSeconds: + description: The interval between retries for a resolution step. + format: int64 + minimum: 0 + nullable: true + readOnly: true + type: integer + x-longDescription: "This property shall contain the interval, in seconds,\ + \ between the retries for a resolution step." + x-units: s + TargetComponentURI: + description: The target URI of the component for a resolution step. + format: uri-reference + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the target URI of the component + for a resolution step. This property shall be present if the `ActionURI` + property is not supported. + required: + - ResolutionType + type: object + x-longDescription: "This type shall describe a recommended step of the service-defined\ + \ resolution. The set of recommended steps are used to resolve the cause\ + \ of a log entry, an event, a condition, or an error message." + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ActionInfo_Parameters: + additionalProperties: false + description: The information about a parameter included in a Redfish action + for this resource. + properties: + AllowableNumbers: + description: "The allowable numeric values or duration values, inclusive\ + \ ranges of values, and incremental step values for this parameter as\ + \ applied to this action target." + items: + nullable: true + type: string + readOnly: true + type: array + x-longDescription: "This property shall indicate the allowable numeric values,\ + \ inclusive ranges of values, and incremental step values for this parameter\ + \ as applied to this action target, as defined in the 'Allowable values\ + \ for numbers and durations' clause of the Redfish Specification. For\ + \ arrays, this property shall represent the allowable values for each\ + \ array member. This property shall only be present for numeric parameters\ + \ or string parameters that specify a duration." + x-versionAdded: v1_3_0 + AllowablePattern: + description: The allowable pattern for this parameter as applied to this + action target. + nullable: true + readOnly: true + type: string + x-longDescription: "This property shall contain a regular expression that\ + \ describes the allowable values for this parameter as applied to this\ + \ action target. For arrays, this property shall represent the allowable\ + \ values for each array member. This property shall only be present for\ + \ string parameters." + x-versionAdded: v1_3_0 + AllowableValueDescriptions: + description: Descriptions of allowable values for this parameter. + items: + nullable: true + type: string + readOnly: true + type: array + x-longDescription: "This property shall contain the descriptions of allowable\ + \ values for this parameter. The descriptions shall appear in the same\ + \ array order as the `AllowableValues` property. For arrays, this property\ + \ shall represent the descriptions of allowable values for each array\ + \ member." + x-versionAdded: v1_4_0 + AllowableValues: + description: The allowable values for this parameter as applied to this + action target. + items: + nullable: true + type: string + readOnly: true + type: array + x-longDescription: "This property shall indicate the allowable values for\ + \ this parameter as applied to this action target. For arrays, this property\ + \ shall represent the allowable values for each array member." + ArraySizeMaximum: + description: The maximum number of array elements allowed for this parameter. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the maximum number of array + elements that this service supports for this parameter. This property + shall not be present for non-array parameters. + x-versionAdded: v1_2_0 + ArraySizeMinimum: + description: The minimum number of array elements required for this parameter. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the minimum number of array + elements required by this service for this parameter. This property shall + not be present for non-array parameters. + x-versionAdded: v1_2_0 + DataType: + $ref: '#/components/schemas/ActionInfo_v1_4_2_ParameterTypes' + MaximumValue: + description: The maximum supported value for this parameter. + nullable: true + readOnly: true + type: number + x-longDescription: "This integer or number property shall contain the maximum\ + \ value that this service supports. For arrays, this property shall represent\ + \ the maximum value for each array member. This property shall not be\ + \ present for non-integer or number parameters." + x-versionAdded: v1_1_0 + MinimumValue: + description: The minimum supported value for this parameter. + nullable: true + readOnly: true + type: number + x-longDescription: "This integer or number property shall contain the minimum\ + \ value that this service supports. For arrays, this property shall represent\ + \ the minimum value for each array member. This property shall not be\ + \ present for non-integer or number parameters." + x-versionAdded: v1_1_0 + Name: + description: The name of the parameter for this action. + readOnly: true + type: string + x-longDescription: This property shall contain the name of the parameter + included in a Redfish action. + ObjectDataType: + description: The data type of an object-based parameter. + nullable: true + readOnly: true + type: string + x-longDescription: "This property shall describe the entity type definition\ + \ in `@odata.type` format for the parameter. This property shall be required\ + \ for parameters with a data type of `Object` or `ObjectArray`, and shall\ + \ not be present for parameters with other data types." + Required: + description: An indication of whether the parameter is required to complete + this action. + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether the parameter is + required to complete this action. + required: + - Name + type: object + x-longDescription: This property shall contain information about a parameter + included in a Redfish action for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ResolutionStep_v1_0_1_ResolutionType: + enum: + - ContactVendor + - ReplaceComponent + - FirmwareUpdate + - Reset + - PowerCycle + - ResetToDefaults + - CollectDiagnosticData + - OEM + type: string + x-enumDescriptions: + CollectDiagnosticData: Collect diagnostic data. + ContactVendor: Contact vendor for service. + FirmwareUpdate: Perform a firmware update operation. + OEM: Perform an OEM-defined resolution step. + PowerCycle: Perform a power cycle operation. + ReplaceComponent: Replace a component. + Reset: Perform a reset operation. + ResetToDefaults: Reset the settings to factory defaults. + Message_v1_2_1_Message: + additionalProperties: false + description: The message that the Redfish service returns. + properties: + Message: + description: The human-readable message. + readOnly: true + type: string + x-longDescription: This property shall contain a human-readable message. + MessageArgs: + description: An array of message arguments that are substituted for the + arguments in the message when looked up in the message registry. + items: + type: string + readOnly: true + type: array + x-longDescription: "This property shall contain an array of message arguments\ + \ that are substituted for the arguments in the message when looked up\ + \ in the message registry. It has the same semantics as the `MessageArgs`\ + \ property in the Redfish `MessageRegistry` schema. If the corresponding\ + \ `ParamType` value contains `number`, the service shall convert the number\ + \ to a string representation of the number." + MessageId: + description: The identifier for the message. + readOnly: true + type: string + x-longDescription: "This property shall contain a `MessageId`, as defined\ + \ in the 'MessageId format' clause of the Redfish Specification." + MessageSeverity: + $ref: '#/components/schemas/Resource_Health' + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + RelatedProperties: + description: A set of properties described by the message. + items: + type: string + readOnly: true + type: array + x-longDescription: "This property shall contain an array of RFC6901-defined\ + \ JSON pointers indicating the properties described by the message, if\ + \ appropriate for the message." + Resolution: + description: Used to provide suggestions on how to resolve the situation + that caused the message. + readOnly: true + type: string + x-longDescription: This property shall contain the resolution of the message. Services + can replace the resolution defined in the message registry with a more + specific resolution in message payloads. + ResolutionSteps: + description: The list of recommended steps to resolve the situation that + caused the message. + items: + $ref: '#/components/schemas/ResolutionStep_ResolutionStep' + type: array + x-longDescription: This property shall contain an array of recommended steps + to resolve the situation that caused the message. This property shall + not be present if the `MessageSeverity` or `Severity` properties contain + `OK`. + x-versionAdded: v1_2_0 + Severity: + deprecated: true + description: The severity of the message. + readOnly: true + type: string + x-deprecatedReason: "This property has been deprecated in favor of `MessageSeverity`,\ + \ which ties the values to the enumerations defined for the `Health` property\ + \ within `Status`." + x-longDescription: "This property shall contain the severity of the message,\ + \ as defined in the 'Status' clause of the Redfish Specification. Services\ + \ can replace the value defined in the message registry with a value more\ + \ applicable to the implementation." + x-versionDeprecated: v1_1_0 + required: + - MessageId + type: object + x-longDescription: "This type shall contain a message that the Redfish service\ + \ returns, as described in the Redfish Specification." + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Resource_v1_19_1_Location: + additionalProperties: false + description: The location of a resource. + example: + PostalAddress: + Building: Building + POBox: POBox + HouseNumber: 6 + Seat: Seat + TrailingStreetSuffix: TrailingStreetSuffix + HouseNumberSuffix: HouseNumberSuffix + PlaceType: PlaceType + RoadSubBranch: RoadSubBranch + RoadBranch: RoadBranch + PostalCode: PostalCode + Unit: Unit + StreetSuffix: StreetSuffix + Name: Name + Street: Street + Division: Division + RoadPostModifier: RoadPostModifier + Room: Room + AdditionalInfo: AdditionalInfo + Floor: Floor + RoadSection: RoadSection + Territory: Territory + LeadingStreetDirection: LeadingStreetDirection + AdditionalCode: AdditionalCode + Road: Road + Landmark: Landmark + RoadPreModifier: RoadPreModifier + City: City + GPSCoords: GPSCoords + Neighborhood: Neighborhood + Country: Country + District: District + Community: Community + Location: Location + Contacts: + - null + - null + PartLocation: + ServiceLabel: ServiceLabel + LocationOrdinalValue: 8 + Reference: null + Orientation: null + LocationType: null + Placement: + AdditionalInfo: AdditionalInfo + Rack: Rack + RackOffsetUnits: null + RackOffset: 9 + Row: Row + Oem: + key: "" + AltitudeMeters: 9.965781217890562 + Latitude: 9.369310271410669 + PhysicalAddress: + ISOSubdivisionCode: ISOSubdivisionCode + StreetAddress: StreetAddress + ISOCountryCode: ISOCountryCode + StateOrProvince: StateOrProvince + Country: Country + PostalCode: PostalCode + City: City + Info: Info + InfoFormat: InfoFormat + Longitude: 6.683562403749608 + PartLocationContext: PartLocationContext + properties: + AltitudeMeters: + description: The altitude of the resource in meters. + nullable: true + readOnly: false + type: number + x-longDescription: "This property shall contain the altitude of the resource,\ + \ in meter units, defined as the elevation above sea level." + x-units: m + x-versionAdded: v1_6_0 + Contacts: + description: An array of contact information. + items: + $ref: '#/components/schemas/Resource_Location_Contacts_inner' + type: array + x-longDescription: This property shall contain an array of contact information + for an individual or organization responsible for this resource. + x-versionAdded: v1_7_0 + Info: + deprecated: true + description: The location of the resource. + nullable: true + readOnly: true + type: string + x-deprecatedReason: "This property has been deprecated in favor of the `PostalAddress`,\ + \ `Placement`, and `PartLocation` properties." + x-longDescription: This property shall represent the location of the resource. + x-versionAdded: v1_1_0 + x-versionDeprecated: v1_5_0 + InfoFormat: + deprecated: true + description: The format of the `Info` property. + nullable: true + readOnly: true + type: string + x-deprecatedReason: "This property has been deprecated in favor of the `PostalAddress`,\ + \ `Placement`, and `PartLocation` properties." + x-longDescription: This property shall represent the `Info` property format. + x-versionAdded: v1_1_0 + x-versionDeprecated: v1_5_0 + Latitude: + description: The latitude of the resource. + nullable: true + readOnly: false + type: number + x-longDescription: This property shall contain the latitude of the resource + specified in degree units using a decimal format and not minutes or seconds. + x-units: deg + x-versionAdded: v1_6_0 + Longitude: + description: The longitude of the resource in degree units. + nullable: true + readOnly: false + type: number + x-longDescription: This property shall contain the longitude of the resource + specified in degree units using a decimal format and not minutes or seconds. + x-units: deg + x-versionAdded: v1_6_0 + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + PartLocation: + $ref: '#/components/schemas/Resource_v1_19_1_PartLocation' + PartLocationContext: + description: "Human-readable string to enable differentiation between `PartLocation`\ + \ values for parts in the same enclosure, which might include hierarchical\ + \ information of containing `PartLocation` values for the part." + nullable: true + readOnly: true + type: string + x-longDescription: "This property shall contain a human-readable string\ + \ to enable differentiation between `PartLocation` values for parts in\ + \ the same enclosure, which may include hierarchical information of containing\ + \ `PartLocation` values for the part. The value of this property shall\ + \ not include values of the `PartLocation` properties for the part itself.\ + \ The purpose of this value, in conjunction with the `PartLocation` of\ + \ the part itself, is to allow clients to determine the physical location\ + \ of the part without tracing through the `PartLocation` of multiple resources." + x-versionAdded: v1_16_0 + PhysicalAddress: + $ref: '#/components/schemas/Resource_v1_19_1_PhysicalAddress' + Placement: + $ref: '#/components/schemas/Resource_v1_19_1_Placement' + PostalAddress: + $ref: '#/components/schemas/Resource_v1_19_1_PostalAddress' + type: object + x-longDescription: This type shall describe the location of a resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Resource_v1_19_1_ContactInfo: + additionalProperties: false + description: Contact information for this resource. + properties: + ContactName: + description: Name of this contact. + nullable: true + readOnly: false + type: string + x-longDescription: This property shall contain the name of a person or organization + to contact for information about this resource. + x-versionAdded: v1_7_0 + EmailAddress: + description: Email address for this contact. + nullable: true + readOnly: false + type: string + x-longDescription: This property shall contain the email address for a person + or organization to contact for information about this resource. + x-versionAdded: v1_7_0 + PhoneNumber: + description: Phone number for this contact. + nullable: true + readOnly: false + type: string + x-longDescription: This property shall contain the phone number for a person + or organization to contact for information about this resource. + x-versionAdded: v1_7_0 + type: object + x-longDescription: This object shall contain contact information for an individual + or organization responsible for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Resource_v1_19_1_PartLocation: + additionalProperties: false + description: The part location for a resource within an enclosure. + example: + ServiceLabel: ServiceLabel + LocationOrdinalValue: 8 + Reference: null + Orientation: null + LocationType: null + properties: + LocationOrdinalValue: + description: "The number that represents the location of the part. For\ + \ example, if `LocationType` is `Slot` and this unit is in slot 2, the\ + \ LocationOrdinalValue is `2`." + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the number that represents + the location of the part based on the `LocationType`. `LocationOrdinalValue` + shall be measured based on the Orientation value starting with `0`. + x-versionAdded: v1_5_0 + LocationType: + $ref: '#/components/schemas/Resource_v1_19_1_LocationType' + Orientation: + $ref: '#/components/schemas/Resource_v1_19_1_Orientation' + Reference: + $ref: '#/components/schemas/Resource_v1_19_1_Reference' + ServiceLabel: + description: "The label of the part location, such as a silk-screened name\ + \ or a printed label." + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the label assigned for service + at the part location. + x-versionAdded: v1_5_0 + type: object + x-longDescription: This type shall describe a location for a resource within + an enclosure. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Resource_v1_19_1_LocationType: + description: The types of locations for a part within an enclosure. + enum: + - Slot + - Bay + - Connector + - Socket + - Backplane + - Embedded + type: string + x-enumDescriptions: + Backplane: A backplane. + Bay: A bay. + Connector: A connector or port. + Embedded: Embedded within a part. + Slot: A slot. + Socket: A socket. + x-enumLongDescriptions: + Backplane: This value shall indicate the part is a backplane in an enclosure. + Bay: This value shall indicate the part is located in a bay. + Connector: This value shall indicate the part is located in a connector or + port. + Embedded: This value shall indicate the part is embedded or otherwise permanently + incorporated into a larger part or device. This value shall not be used + for parts that can be removed by a user or are considered field-replaceable. + Slot: This value shall indicate the part is located in a slot. + Socket: This value shall indicate the part is located in a socket. + x-enumVersionAdded: + Backplane: v1_12_0 + Embedded: v1_13_0 + x-longDescription: This enumeration shall list the types of locations for a + part within an enclosure. + Resource_v1_19_1_Orientation: + description: The orientations for the ordering of the part location ordinal + value. + enum: + - FrontToBack + - BackToFront + - TopToBottom + - BottomToTop + - LeftToRight + - RightToLeft + type: string + x-enumDescriptions: + BackToFront: The ordering for the LocationOrdinalValue is back to front. + BottomToTop: The ordering for `LocationOrdinalValue` is bottom to top. + FrontToBack: The ordering for `LocationOrdinalValue` is front to back. + LeftToRight: The ordering for the LocationOrdinalValue is left to right. + RightToLeft: The ordering for the LocationOrdinalValue is right to left. + TopToBottom: The ordering for the LocationOrdinalValue is top to bottom. + x-enumLongDescriptions: + BackToFront: This value shall indicate the ordering for `LocationOrdinalValue` + is back to front. + BottomToTop: This value shall indicate the ordering for `LocationOrdinalValue` + is bottom to top. + FrontToBack: This value shall indicate the ordering for `LocationOrdinalValue` + is front to back. + LeftToRight: This value shall indicate the ordering for `LocationOrdinalValue` + is left to right. + RightToLeft: This value shall indicate the ordering for `LocationOrdinalValue` + is right to left. + TopToBottom: This value shall indicate the ordering for `LocationOrdinalValue` + is top to bottom. + x-longDescription: This enumeration shall list the orientations for the ordering + of the `LocationOrdinalValue` property. + Resource_v1_19_1_Reference: + description: The reference areas for the location of the part within an enclosure. + enum: + - Top + - Bottom + - Front + - Rear + - Left + - Right + - Middle + type: string + x-enumDescriptions: + Bottom: The part is in the bottom of the unit. + Front: The part is in the front of the unit. + Left: The part is on the left side of the unit. + Middle: The part is in the middle of the unit. + Rear: The part is in the rear of the unit. + Right: The part is on the right side of the unit. + Top: The part is in the top of the unit. + x-enumLongDescriptions: + Bottom: This value shall indicate the part is in the bottom of the unit. + Front: This value shall indicate the part is in the front of the unit. + Left: This value shall indicate the part is on the left side of the unit. + Middle: This value shall indicate the part is in the middle of the unit. + Rear: This value shall indicate the part is in the rear of the unit. + Right: This value shall indicate the part is on the right side of the unit. + Top: This value shall indicate the part is in the top of the unit. + x-longDescription: This enumeration shall list the reference areas for the location + of the part within an enclosure. + Resource_v1_19_1_PhysicalAddress: + additionalProperties: false + description: The physical address for a resource. + example: + ISOSubdivisionCode: ISOSubdivisionCode + StreetAddress: StreetAddress + ISOCountryCode: ISOCountryCode + StateOrProvince: StateOrProvince + Country: Country + PostalCode: PostalCode + City: City + properties: + City: + description: "City, township, or shi (JP)." + nullable: true + readOnly: false + type: string + x-longDescription: "This property shall contain the city, township, or shi\ + \ (JP) location for this resource." + x-versionAdded: v1_17_0 + Country: + description: The country. + nullable: true + readOnly: false + type: string + x-longDescription: This property shall contain the country location for + this resource. + x-versionAdded: v1_17_0 + ISOCountryCode: + description: The ISO 3166-1 country code. + nullable: true + pattern: "^([A-Z]{2}|[A-Z]{3})$" + readOnly: false + type: string + x-longDescription: This property shall contain the ISO 3166-1-defined alpha-2 + or alpha-3 country code. + x-versionAdded: v1_17_0 + ISOSubdivisionCode: + description: ISO 3166-2 subdivision code. + nullable: true + pattern: "^[A-Z0-9]{1,3}$" + readOnly: false + type: string + x-longDescription: "This property shall contain the ISO 3166-2-defined state,\ + \ province, or territory subdivision code for this resource." + x-versionAdded: v1_17_0 + PostalCode: + description: The postal code. + nullable: true + readOnly: false + type: string + x-longDescription: The property shall contain the postal code for this resource. The + value shall conform to the RFC5139-defined requirements of the PC field. + x-versionAdded: v1_17_0 + StateOrProvince: + description: State or province. + nullable: true + readOnly: false + type: string + x-longDescription: "This property shall contain the state, province, or\ + \ territory location within the country for this resource." + x-versionAdded: v1_17_0 + StreetAddress: + description: "The street-level address, including building, room, or other\ + \ identifiers." + nullable: true + readOnly: false + type: string + x-longDescription: "This property shall contain the street-level physical\ + \ address of the resource, including identifiers such as apartment, room,\ + \ or building to further locate the resource within a given street address." + x-versionAdded: v1_17_0 + type: object + x-longDescription: This type shall contain a physical address for a resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Resource_v1_19_1_Placement: + additionalProperties: false + description: The placement within the addressed location. + example: + AdditionalInfo: AdditionalInfo + Rack: Rack + RackOffsetUnits: null + RackOffset: 9 + Row: Row + properties: + AdditionalInfo: + description: Area designation or other additional info. + nullable: true + readOnly: false + type: string + x-longDescription: "This property shall contain additional information,\ + \ such as Tile, Column (Post), Wall, or other designation that describes\ + \ a location that cannot be conveyed with other properties defined for\ + \ the Placement object." + x-versionAdded: v1_7_0 + Rack: + description: The name of a rack location within a row. + nullable: true + readOnly: false + type: string + x-longDescription: This property shall contain the name of the rack within + a row. + x-versionAdded: v1_3_0 + RackOffset: + description: "The vertical location of the item, in terms of RackOffsetUnits." + format: int64 + nullable: true + readOnly: false + type: integer + x-longDescription: "The vertical location of the item in the rack. Rack\ + \ offset units shall be measured from bottom to top, starting with 0." + x-versionAdded: v1_3_0 + RackOffsetUnits: + $ref: '#/components/schemas/Resource_v1_19_1_RackUnits' + Row: + description: The name of the row. + nullable: true + readOnly: false + type: string + x-longDescription: This property shall contain the name of the row. + x-versionAdded: v1_3_0 + type: object + x-longDescription: The value shall describe a location within a resource. Examples + include a shelf in a rack. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Resource_v1_19_1_RackUnits: + description: The type of rack unit in use. + enum: + - OpenU + - EIA_310 + type: string + x-enumDescriptions: + EIA_310: A rack unit that is equal to 1.75 in (44.45 mm). + OpenU: A rack unit that is equal to 48 mm (1.89 in). + x-enumLongDescriptions: + EIA_310: Rack units shall conform to the EIA-310 standard. + OpenU: Rack units shall be specified in terms of the Open Compute Open Rack + Specification. + x-longDescription: Enumeration literals shall name the type of rack unit in + use. + Resource_v1_19_1_PostalAddress: + additionalProperties: false + deprecated: true + description: The postal address for a resource. + example: + Building: Building + POBox: POBox + HouseNumber: 6 + Seat: Seat + TrailingStreetSuffix: TrailingStreetSuffix + HouseNumberSuffix: HouseNumberSuffix + PlaceType: PlaceType + RoadSubBranch: RoadSubBranch + RoadBranch: RoadBranch + PostalCode: PostalCode + Unit: Unit + StreetSuffix: StreetSuffix + Name: Name + Street: Street + Division: Division + RoadPostModifier: RoadPostModifier + Room: Room + AdditionalInfo: AdditionalInfo + Floor: Floor + RoadSection: RoadSection + Territory: Territory + LeadingStreetDirection: LeadingStreetDirection + AdditionalCode: AdditionalCode + Road: Road + Landmark: Landmark + RoadPreModifier: RoadPreModifier + City: City + GPSCoords: GPSCoords + Neighborhood: Neighborhood + Country: Country + District: District + Community: Community + Location: Location + properties: + AdditionalCode: + description: The additional code. + nullable: true + readOnly: false + type: string + x-longDescription: The value shall conform to the RFC5139-defined requirements + of the ADDCODE field. + x-versionAdded: v1_3_0 + AdditionalInfo: + description: The room designation or other additional information. + nullable: true + readOnly: false + type: string + x-longDescription: The value shall conform to the requirements of the LOC + field as defined in RFC5139. Provides additional information. + x-versionAdded: v1_7_0 + Building: + description: The name of the building. + nullable: true + readOnly: false + type: string + x-longDescription: The value shall conform to the RFC5139-defined requirements + of the BLD field. Names the building. + x-versionAdded: v1_3_0 + City: + description: "City, township, or shi (JP)." + nullable: true + readOnly: false + type: string + x-longDescription: "The value shall conform to the RFC5139-defined requirements\ + \ of the A3 field. Names a city, township, or shi (JP)." + x-versionAdded: v1_3_0 + Community: + description: The postal community name. + nullable: true + readOnly: false + type: string + x-longDescription: The value shall conform to the RFC5139-defined requirements + of the PCN field. A postal community name. + x-versionAdded: v1_3_0 + Country: + description: The country. + nullable: true + readOnly: false + type: string + x-longDescription: The value shall conform to the RFC5139-defined requirements + of the Country field. + x-versionAdded: v1_3_0 + District: + description: "A county, parish, gun (JP), or district (IN)." + nullable: true + readOnly: false + type: string + x-longDescription: "The value shall conform to the RFC5139-defined requirements\ + \ of the A2 field. Names a county, parish, gun (JP), or district (IN)." + x-versionAdded: v1_3_0 + Division: + description: "City division, borough, city district, ward, or chou (JP)." + nullable: true + readOnly: false + type: string + x-longDescription: "The value shall conform to the RFC5139-defined requirements\ + \ of the A4 field. Names a city division, borough, city district, ward,\ + \ or chou (JP)." + x-versionAdded: v1_3_0 + Floor: + description: The floor. + nullable: true + readOnly: false + type: string + x-longDescription: The value shall conform to the RFC5139-defined requirements + of the FLR field. Provides a floor designation. + x-versionAdded: v1_3_0 + GPSCoords: + deprecated: true + description: The GPS coordinates of the part. + nullable: true + readOnly: false + type: string + x-deprecatedReason: This property has been deprecated in favor of the Longitude + and Latitude properties. + x-longDescription: "The value shall conform to the RFC5139-defined requirements\ + \ of the ADDCODE field. Shall contain the GPS coordinates of the location.\ + \ If furnished, expressed in the `[-][nn]n.nnnnnn, [-][nn]n.nnnnn` format.\ + \ For example, two comma-separated positive or negative numbers with\ + \ six decimal places of precision." + x-versionAdded: v1_3_0 + x-versionDeprecated: v1_6_0 + HouseNumber: + description: The numeric portion of house number. + format: int64 + nullable: true + readOnly: false + type: integer + x-longDescription: The value shall conform to the RFC5139-defined requirements + of the HNO field. The numeric portion of the house number. + x-versionAdded: v1_3_0 + HouseNumberSuffix: + description: The house number suffix. + nullable: true + readOnly: false + type: string + x-longDescription: "The value shall conform to the RFC5139-defined requirements\ + \ of the HNS field. Provides a suffix to a house number, (F, B, or 1/2)." + x-versionAdded: v1_3_0 + Landmark: + description: The landmark. + nullable: true + readOnly: false + type: string + x-longDescription: The value shall conform to the RFC5139-defined requirements + of the LMK field. Identifies a landmark or vanity address. + x-versionAdded: v1_3_0 + LeadingStreetDirection: + description: A leading street direction. + nullable: true + readOnly: false + type: string + x-longDescription: "The value shall conform to the requirements of the PRD\ + \ field as defined in RFC5139. Names a leading street direction, (N,\ + \ W, or SE)." + x-versionAdded: v1_3_0 + Location: + deprecated: true + description: The room designation or other additional information. + nullable: true + readOnly: false + type: string + x-deprecatedReason: This property has been deprecated in favor of the `AdditionalInfo` + property. + x-longDescription: The value shall conform to the RFC5139-defined requirements + of the LOC field. Provides additional information. + x-versionAdded: v1_3_0 + x-versionDeprecated: v1_7_0 + Name: + description: The name. + nullable: true + readOnly: false + type: string + x-longDescription: The value shall conform to the RFC5139-defined requirements + of the NAM field. Names the occupant. + x-versionAdded: v1_3_0 + Neighborhood: + description: Neighborhood or block. + nullable: true + readOnly: false + type: string + x-longDescription: The value shall conform to the RFC5139-defined requirements + of the A5 field. Names a neighborhood or block. + x-versionAdded: v1_3_0 + POBox: + description: The post office box (PO box). + nullable: true + readOnly: false + type: string + x-longDescription: The value shall conform to the RFC5139-defined requirements + of the POBOX field. A post office box (PO box). + x-versionAdded: v1_3_0 + PlaceType: + description: The description of the type of place that is addressed. + nullable: true + readOnly: false + type: string + x-longDescription: The value shall conform to the RFC5139-defined requirements + of the PLC field. Examples include office and residence. + x-versionAdded: v1_3_0 + PostalCode: + description: The postal code or zip code. + nullable: true + readOnly: false + type: string + x-longDescription: The value shall conform to the RFC5139-defined requirements + of the PC field. A postal code (or zip code). + x-versionAdded: v1_3_0 + Road: + description: The primary road or street. + nullable: true + readOnly: false + type: string + x-longDescription: The value shall conform to the RFC5139-defined requirements + of the RD field. Designates a primary road or street. + x-versionAdded: v1_3_0 + RoadBranch: + description: The road branch. + nullable: true + readOnly: false + type: string + x-longDescription: The value shall conform to the RFC5139-defined requirements + of the RDBR field. Shall contain a post office box (PO box) road branch. + x-versionAdded: v1_3_0 + RoadPostModifier: + description: The road post-modifier. + nullable: true + readOnly: false + type: string + x-longDescription: "The value shall conform to the RFC5139-defined requirements\ + \ of the POM field. For example, Extended." + x-versionAdded: v1_3_0 + RoadPreModifier: + description: The road pre-modifier. + nullable: true + readOnly: false + type: string + x-longDescription: "The value shall conform to the RFC5139-defined requirements\ + \ of the PRM field. For example, Old or New." + x-versionAdded: v1_3_0 + RoadSection: + description: The road section. + nullable: true + readOnly: false + type: string + x-longDescription: The value shall conform to the RFC5139-defined requirements + of the RDSEC field. A road section. + x-versionAdded: v1_3_0 + RoadSubBranch: + description: The road sub branch. + nullable: true + readOnly: false + type: string + x-longDescription: The value shall conform to the RFC5139-defined requirements + of the RDSUBBR field. + x-versionAdded: v1_3_0 + Room: + description: The name or number of the room. + nullable: true + readOnly: false + type: string + x-longDescription: The value shall conform to the RFC5139-defined requirements + of the ROOM field. A name or number of a room to locate the resource + within the unit. + x-versionAdded: v1_3_0 + Seat: + description: "The seat, such as the desk, cubicle, or workstation." + nullable: true + readOnly: false + type: string + x-longDescription: "The value shall conform to the RFC5139-defined requirements\ + \ of the SEAT field. A name or number of a seat, such as the desk, cubicle,\ + \ or workstation." + x-versionAdded: v1_3_0 + Street: + description: Street name. + nullable: true + readOnly: false + type: string + x-longDescription: The value shall conform to the RFC5139-defined requirements + of the A6 field. Names a street. + x-versionAdded: v1_3_0 + StreetSuffix: + description: "Avenue, Platz, Street, Circle." + nullable: true + readOnly: false + type: string + x-longDescription: The value shall conform to the RFC5139-defined requirements + of the STS field. Names a street suffix. + x-versionAdded: v1_3_0 + Territory: + description: A top-level subdivision within a country. + nullable: true + readOnly: false + type: string + x-longDescription: "The value shall conform to the RFC5139-defined requirements\ + \ of the A1 field when it names a territory, state, region, province,\ + \ or prefecture within a country." + x-versionAdded: v1_3_0 + TrailingStreetSuffix: + description: A trailing street suffix. + nullable: true + readOnly: false + type: string + x-longDescription: The value shall conform to the RFC5139-defined requirements + of the POD field. Names a trailing street suffix. + x-versionAdded: v1_3_0 + Unit: + description: The name or number of the apartment unit or suite. + nullable: true + readOnly: false + type: string + x-longDescription: "The value shall conform to the RFC5139-defined requirements\ + \ of the UNIT field. The name or number of a unit, such as the apartment\ + \ or suite, to locate the resource." + x-versionAdded: v1_3_0 + type: object + x-deprecatedReason: This object and its properties have been deprecated in favor + of `PhysicalAddress`. + x-longDescription: "Instances shall describe a postal address for a resource.\ + \ For more information, see RFC5139. Depending on use, the instance can\ + \ represent a past, current, or future location." + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + x-versionDeprecated: v1_17_0 + SoftwareInventory_v1_10_2_MeasurementBlock: + additionalProperties: false + description: The DSP0274-defined measurement block information. + example: + Measurement: Measurement + MeasurementSpecification: 2 + MeasurementSize: 1 + MeasurementIndex: 6 + properties: + Measurement: + description: The hexadecimal string representation of the numeric value + of the DSP0274-defined 'Measurement' field of the measurement block. + nullable: true + pattern: "^[0-9a-fA-F]+$" + readOnly: true + type: string + x-longDescription: This property shall contain the value of the hexadecimal + string representation of the numeric value of the DSP0274-defined 'Measurement' + field of the measurement block. + x-versionAdded: v1_4_0 + MeasurementIndex: + description: The DSP0274-defined 'Index' field of the measurement block. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the value of the DSP0274-defined + 'Index' field of the measurement block. + x-versionAdded: v1_5_0 + MeasurementSize: + description: The DSP0274-defined 'MeasurementSize' field of the measurement + block. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the value of the DSP0274-defined + 'MeasurementSize' field of the measurement block. + x-versionAdded: v1_4_0 + MeasurementSpecification: + description: The DSP0274-defined 'MeasurementSpecification' field of the + measurement block. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the value of the DSP0274-defined + 'MeasurementSpecification' field of the measurement block. + x-versionAdded: v1_4_0 + type: object + x-longDescription: This type shall describe a DSP0274-defined measurement block. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Control_v1_5_1_ControlRangeExcerpt: + additionalProperties: false + description: The `Control` schema describes a control point and its properties. + example: + SettingMax: 2.8841621266687802 + Reading: 1.284659006116532 + AllowableMax: 6.438423552598547 + SettingMin: 6.778324963048013 + ControlMode: null + AllowableNumericValues: + - 6.965117697638846 + - 6.965117697638846 + AllowableMin: 3.5571952270680973 + ReadingUnits: ReadingUnits + DataSourceUri: DataSourceUri + properties: + AllowableMax: + description: The maximum possible setting for this control. + nullable: true + readOnly: true + type: number + x-excerpt: Control + x-longDescription: This property shall indicate the maximum possible value + of the `SetPoint` or `SettingMax` properties for this control. Services + shall not accept values for `SetPoint` or `SettingMax` above this value. + AllowableMin: + description: The minimum possible setting for this control. + nullable: true + readOnly: true + type: number + x-excerpt: Control + x-longDescription: This property shall indicate the minimum possible value + of the `SetPoint` or `SettingMin` properties for this control. Services + shall not accept values for `SetPoint` or `SettingMin` below this value. + AllowableNumericValues: + description: The supported values for the set point. + items: + nullable: true + type: number + readOnly: true + type: array + x-excerpt: ControlRange + x-longDescription: This property shall contain the supported values for + this control. The units shall follow the value of `SetPointUnits`. This + property should only be present when the set point or range has a limited + set of supported values that cannot be accurately described using the + `Increment` property. + ControlMode: + $ref: '#/components/schemas/Control_v1_5_1_ControlMode' + DataSourceUri: + description: The link to the resource that provides the data for this control. + format: uri-reference + nullable: true + readOnly: true + type: string + x-excerptCopyOnly: true + x-longDescription: "This property shall contain a URI to the resource that\ + \ provides the source of the excerpt contained within this copy. If no\ + \ source resource is implemented, meaning the excerpt represents the only\ + \ available data, this property shall not be present." + Reading: + description: The reading of the sensor associated with this control. + nullable: true + readOnly: true + type: number + x-excerptCopyOnly: true + x-longDescription: This property shall contain the value of the `Reading` + property of the `Sensor` resource directly associated with this control. This + property shall not be present if multiple sensors are associated with + a single control. + ReadingUnits: + description: The units of the sensor reading associated with this control. + nullable: true + readOnly: true + type: string + x-excerptCopyOnly: true + x-longDescription: This property shall contain the units of the sensor's + reading and thresholds. This property shall not be present if multiple + sensors are associated with a single control. + SettingMax: + description: The maximum set point in the allowed range. + nullable: true + readOnly: false + type: number + x-excerpt: ControlRange + x-longDescription: This property shall contain the maximum desired set point + within the acceptable range. The service shall reject values greater + than the value of `AllowableMax`. The units shall follow the value of + `SetPointUnits`. + SettingMin: + description: The minimum set point in the allowed range. + nullable: true + readOnly: false + type: number + x-excerpt: ControlRange + x-longDescription: This property shall contain the minimum desired set point + within the acceptable range. The service shall reject values less than + the value of `AllowableMin`. The units shall follow the value of `SetPointUnits`. + type: object + x-excerpt: ControlRange + x-longDescription: This resource shall represent a control point for a Redfish + implementation. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Control_v1_5_1_ControlMode: + enum: + - Automatic + - Override + - Manual + - Disabled + type: string + x-enumDescriptions: + Automatic: Automatically adjust control to meet the set point. + Disabled: The control has been disabled. + Manual: No automatic adjustments are made to the control. + Override: User override of the automatic set point value. + Resource_v1_19_1_Identifier: + additionalProperties: false + description: Any additional identifiers for a resource. + example: + DurableNameFormat: null + DurableName: DurableName + properties: + DurableName: + description: "The world-wide, persistent name of the resource." + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the world-wide unique identifier + for the resource. The string shall be in the format described by the + value in the `DurableNameFormat` property. + x-versionAdded: v1_1_0 + DurableNameFormat: + $ref: '#/components/schemas/Resource_v1_19_1_DurableNameFormat' + type: object + x-longDescription: This type shall contain any additional identifiers for a + resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Resource_v1_19_1_DurableNameFormat: + enum: + - NAA + - iQN + - FC_WWN + - UUID + - EUI + - NQN + - NSID + - NGUID + - MACAddress + - GCXLID + type: string + x-enumDeprecated: + NSID: This value has been deprecated due to its non-uniqueness and `NGUID` + should be used. + x-enumDescriptions: + EUI: The IEEE-defined 64-bit Extended Unique Identifier (EUI). + FC_WWN: The Fibre Channel (FC) World Wide Name (WWN). + GCXLID: The globally unique CXL logical device identifier (GCXLID). + MACAddress: The media access control address (MAC address). + NAA: The Name Address Authority (NAA) format. + NGUID: The Namespace Globally Unique Identifier (NGUID). + NQN: The NVMe Qualified Name (NQN). + NSID: The NVM Namespace Identifier (NSID). + UUID: The Universally Unique Identifier (UUID). + iQN: The iSCSI Qualified Name (iQN). + x-enumLongDescriptions: + EUI: "This durable name shall contain the hexadecimal representation of the\ + \ IEEE-defined 64-bit Extended Unique Identifier (EUI), as defined in the\ + \ IEEE's Guidelines for 64-bit Global Identifier (EUI-64) Specification.\ + \ The `DurableName` property shall follow the regular expression pattern\ + \ `^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$`, where the most significant\ + \ octet is first." + FC_WWN: "This durable name shall contain a hexadecimal representation of the\ + \ World-Wide Name (WWN) format, as defined in the T11 Fibre Channel Physical\ + \ and Signaling Interface Specification. The `DurableName` property shall\ + \ follow the regular expression pattern `^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$`,\ + \ where the most significant octet is first." + GCXLID: "This durable name shall be in the globally unique CXL logical device\ + \ identifier (GCXLID). The `DurableName` property shall follow the regular\ + \ expression pattern `^([0-9A-Fa-f]{2}-){7}[0-9A-Fa-f]{2}:([0-9A-Fa-f]{4})$`,\ + \ where the first eight hyphen-delimited octets contain the PCIe serial\ + \ number, where the most significant octet is first, and the remaining 16-bit\ + \ field contains the CXL Logical Device Identifier, with the most significant\ + \ byte first." + MACAddress: "This durable name shall be a media access control address (MAC\ + \ address), which is a unique identifier assigned to a network interface\ + \ controller (NIC) for use as a network address. This value should not\ + \ be used if a more specific type of identifier is available. The `DurableName`\ + \ property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}[:-]){5}([0-9A-Fa-f]{2})$`,\ + \ where the most significant octet is first." + NAA: "This durable name shall contain a hexadecimal representation of the\ + \ Name Address Authority structure, as defined in the T11 Fibre Channel\ + \ - Framing and Signaling - 3 (FC-FS-3) specification. The `DurableName`\ + \ property shall follow the regular expression pattern `^(([0-9A-Fa-f]{2}){8}){1,2}$`,\ + \ where the most significant octet is first." + NGUID: "This durable name shall be in the Namespace Globally Unique Identifier\ + \ (NGUID), as defined in the NVN Express Specification. The `DurableName`\ + \ property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}){16}$`,\ + \ where the most significant octet is first." + NQN: "This durable name shall be in the NVMe Qualified Name (NQN) format,\ + \ as defined in the NVN Express over Fabric Specification." + NSID: "This durable name shall be in the NVM Namespace Identifier (NSID) format,\ + \ as defined in the NVN Express Specification." + UUID: "This durable name shall contain the hexadecimal representation of the\ + \ UUID, as defined by RFC4122. The `DurableName` property shall follow\ + \ the regular expression pattern '([0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})'." + iQN: "This durable name shall be in the iSCSI Qualified Name (iQN) format,\ + \ as defined in RFC3720 and RFC3721." + x-enumVersionAdded: + GCXLID: v1_15_0 + MACAddress: v1_14_0 + NGUID: v1_10_0 + NQN: v1_6_0 + NSID: v1_6_0 + x-enumVersionDeprecated: + NSID: v1_12_0 + Storage_v1_17_0_StorageController: + additionalProperties: false + description: The StorageController schema describes a storage controller and + its properties. A storage controller represents a physical or virtual storage + device that produces volumes. + example: + PCIeInterface: + PCIeType: null + Oem: + key: "" + MaxPCIeType: null + MaxLanes: 4 + LanesInUse: 3 + PartNumber: PartNumber + Certificates: + '@odata.id': '@odata.id' + ControllerRates: + ConsistencyCheckRatePercent: 93 + RebuildRatePercent: 36 + TransformationRatePercent: 20 + CacheSummary: + Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + TotalCacheSizeMiB: 0 + PersistentCacheSizeMiB: 0 + SupportedRAIDTypes: + - null + - null + Name: Name + MemberId: MemberId + '@odata.id': '@odata.id' + SupportedControllerProtocols: + - null + - null + Manufacturer: Manufacturer + SupportedDeviceProtocols: + - null + - null + Assembly: + '@odata.id': '@odata.id' + SpeedGbps: 0.684685269835264 + Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + Measurements: + - Measurement: Measurement + MeasurementSpecification: 2 + MeasurementSize: 1 + MeasurementIndex: 6 + - Measurement: Measurement + MeasurementSpecification: 2 + MeasurementSize: 1 + MeasurementIndex: 6 + Actions: + Oem: + key: "" + Ports: + '@odata.id': '@odata.id' + FirmwareVersion: FirmwareVersion + AssetTag: AssetTag + SerialNumber: SerialNumber + Oem: + key: "" + Model: Model + Links: + Endpoints: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + PCIeFunctions@odata.count: 7 + StorageServices@odata.count: 1 + Oem: + key: "" + Endpoints@odata.count: 4 + StorageServices: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + PCIeFunctions: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + Identifiers: + - DurableNameFormat: null + DurableName: DurableName + - DurableNameFormat: null + DurableName: DurableName + SKU: SKU + Location: + PostalAddress: + Building: Building + POBox: POBox + HouseNumber: 6 + Seat: Seat + TrailingStreetSuffix: TrailingStreetSuffix + HouseNumberSuffix: HouseNumberSuffix + PlaceType: PlaceType + RoadSubBranch: RoadSubBranch + RoadBranch: RoadBranch + PostalCode: PostalCode + Unit: Unit + StreetSuffix: StreetSuffix + Name: Name + Street: Street + Division: Division + RoadPostModifier: RoadPostModifier + Room: Room + AdditionalInfo: AdditionalInfo + Floor: Floor + RoadSection: RoadSection + Territory: Territory + LeadingStreetDirection: LeadingStreetDirection + AdditionalCode: AdditionalCode + Road: Road + Landmark: Landmark + RoadPreModifier: RoadPreModifier + City: City + GPSCoords: GPSCoords + Neighborhood: Neighborhood + Country: Country + District: District + Community: Community + Location: Location + Contacts: + - null + - null + PartLocation: + ServiceLabel: ServiceLabel + LocationOrdinalValue: 8 + Reference: null + Orientation: null + LocationType: null + Placement: + AdditionalInfo: AdditionalInfo + Rack: Rack + RackOffsetUnits: null + RackOffset: 9 + Row: Row + Oem: + key: "" + AltitudeMeters: 9.965781217890562 + Latitude: 9.369310271410669 + PhysicalAddress: + ISOSubdivisionCode: ISOSubdivisionCode + StreetAddress: StreetAddress + ISOCountryCode: ISOCountryCode + StateOrProvince: StateOrProvince + Country: Country + PostalCode: PostalCode + City: City + Info: Info + InfoFormat: InfoFormat + Longitude: 6.683562403749608 + PartLocationContext: PartLocationContext + properties: + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + Actions: + $ref: '#/components/schemas/Storage_v1_17_0_StorageControllerActions' + Assembly: + $ref: '#/components/schemas/odata-v4_idRef' + AssetTag: + description: The user-assigned asset tag for this storage controller. + nullable: true + readOnly: false + type: string + x-longDescription: This property shall track the storage controller for + inventory purposes. + CacheSummary: + $ref: '#/components/schemas/Storage_v1_17_0_CacheSummary' + Certificates: + $ref: '#/components/schemas/odata-v4_idRef' + ControllerRates: + $ref: '#/components/schemas/Storage_v1_17_0_Rates' + FirmwareVersion: + description: The firmware version of this storage controller. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the firmware version as defined + by the manufacturer for the associated storage controller. + Identifiers: + description: The durable names for the storage controller. + items: + $ref: '#/components/schemas/Resource_Identifier' + type: array + x-longDescription: This property shall contain a list of all known durable + names for the associated storage controller. + Links: + $ref: '#/components/schemas/Storage_v1_17_0_StorageControllerLinks' + Location: + $ref: '#/components/schemas/Resource_Location' + Manufacturer: + description: The manufacturer of this storage controller. + nullable: true + readOnly: true + type: string + x-longDescription: "This property shall contain the name of the organization\ + \ responsible for producing the storage controller. This organization\ + \ may be the entity from which the storage controller is purchased, but\ + \ this is not necessarily true." + Measurements: + deprecated: true + description: An array of DSP0274-defined measurement blocks. + items: + $ref: '#/components/schemas/SoftwareInventory_MeasurementBlock' + type: array + x-deprecatedReason: This property has been deprecated in favor of the `ComponentIntegrity` + resource. + x-longDescription: This property shall contain an array of DSP0274-defined + measurement blocks. + x-versionAdded: v1_10_0 + x-versionDeprecated: v1_12_0 + MemberId: + description: The unique identifier for the member within an array. + readOnly: true + type: string + x-longDescription: "This property shall contain the unique identifier for\ + \ this member within an array. For services supporting Redfish v1.6 or\ + \ higher, this value shall contain the zero-based array index." + Model: + description: The model number for the storage controller. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the name by which the manufacturer + generally refers to the storage controller. + Name: + description: The name of the storage controller. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the name of the storage controller. + x-versionAdded: v1_3_0 + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + PCIeInterface: + $ref: '#/components/schemas/PCIeDevice_PCIeInterface' + PartNumber: + description: The part number for this storage controller. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain a part number assigned by + the organization that is responsible for producing or manufacturing the + storage controller. + Ports: + $ref: '#/components/schemas/odata-v4_idRef' + SKU: + description: The SKU for this storage controller. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain the stock-keeping unit number + for this storage controller. + SerialNumber: + description: The serial number for this storage controller. + nullable: true + readOnly: true + type: string + x-longDescription: This property shall contain a manufacturer-allocated + number that identifies the storage controller. + SpeedGbps: + description: The maximum speed of the storage controller's device interface. + minimum: 0 + nullable: true + readOnly: true + type: number + x-longDescription: "This property shall represent the maximum supported\ + \ speed of the storage bus interface, in Gbit/s. The specified interface\ + \ connects the controller to the storage devices, not the controller to\ + \ a host. For example, SAS bus not PCIe host bus." + x-units: Gbit/s + Status: + $ref: '#/components/schemas/Resource_Status' + SupportedControllerProtocols: + description: The supported set of protocols for communicating with this + storage controller. + items: + $ref: '#/components/schemas/Protocol_Protocol' + readOnly: true + type: array + x-longDescription: This property shall contain the supported set of protocols + for communicating with this storage controller. + SupportedDeviceProtocols: + description: The protocols that the storage controller can use to communicate + with attached devices. + items: + $ref: '#/components/schemas/Protocol_Protocol' + readOnly: true + type: array + x-longDescription: This property shall contain the set of protocols this + storage controller can use to communicate with attached devices. + SupportedRAIDTypes: + description: The set of RAID types supported by the storage controller. + items: + $ref: '#/components/schemas/Storage_StorageController_SupportedRAIDTypes_inner' + readOnly: true + type: array + x-longDescription: This property shall contain an array of all the RAID + types supported by this controller. + x-versionAdded: v1_6_0 + required: + - '@odata.id' + - MemberId + type: object + x-longDescription: This resource shall represent a storage controller in the + Redfish Specification. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Storage_v1_17_0_StorageControllerActions: + additionalProperties: false + description: The available actions for this resource. + example: + Oem: + key: "" + properties: + Oem: + additionalProperties: true + description: The available OEM-specific actions for this resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + type: object + x-longDescription: This type shall contain the available actions for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Storage_v1_17_0_StorageControllerOemActions: + additionalProperties: true + description: The available OEM-specific actions for this resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Storage_v1_17_0_CacheSummary: + additionalProperties: false + description: This type describes the cache memory of the storage controller + in general detail. + example: + Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + TotalCacheSizeMiB: 0 + PersistentCacheSizeMiB: 0 + properties: + PersistentCacheSizeMiB: + description: "The portion of the cache memory that is persistent, measured\ + \ in MiB." + format: int64 + minimum: 0 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the amount of cache memory + that is persistent as measured in mebibytes. This size shall be less + than or equal to the `TotalCacheSizeMiB`. + x-units: MiBy + x-versionAdded: v1_5_0 + Status: + $ref: '#/components/schemas/Resource_Status' + TotalCacheSizeMiB: + description: "The total configured cache memory, measured in MiB." + format: int64 + minimum: 0 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the amount of configured + cache memory as measured in mebibytes. + x-units: MiBy + x-versionAdded: v1_5_0 + required: + - TotalCacheSizeMiB + type: object + x-longDescription: This type shall contain properties that describe the cache + memory for a storage controller. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Storage_v1_17_0_Rates: + additionalProperties: false + description: This type describes the various controller rates used for processes + such as volume rebuild or consistency checks. + example: + ConsistencyCheckRatePercent: 93 + RebuildRatePercent: 36 + TransformationRatePercent: 20 + properties: + ConsistencyCheckRatePercent: + description: The percentage of controller resources used for performing + a data consistency check on volumes. + format: int64 + maximum: 100 + minimum: 0 + nullable: true + readOnly: false + type: integer + x-longDescription: This property shall contain the percentage of controller + resources used for checking data consistency on volumes. + x-versionAdded: v1_7_0 + RebuildRatePercent: + description: The percentage of controller resources used for rebuilding/repairing + volumes. + format: int64 + maximum: 100 + minimum: 0 + nullable: true + readOnly: false + type: integer + x-longDescription: This property shall contain the percentage of controller + resources used for rebuilding volumes. + x-versionAdded: v1_7_0 + TransformationRatePercent: + description: The percentage of controller resources used for transforming + volumes from one configuration to another. + format: int64 + maximum: 100 + minimum: 0 + nullable: true + readOnly: false + type: integer + x-longDescription: This property shall contain the percentage of controller + resources used for transforming volumes. + x-versionAdded: v1_7_0 + type: object + x-longDescription: This type shall contain all the rate settings available on + the controller. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Storage_v1_17_0_StorageControllerLinks: + additionalProperties: false + description: The links to other resources that are related to this resource. + example: + Endpoints: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + PCIeFunctions@odata.count: 7 + StorageServices@odata.count: 1 + Oem: + key: "" + Endpoints@odata.count: 4 + StorageServices: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + PCIeFunctions: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + properties: + Endpoints: + description: An array of links to the endpoints that connect to this controller. + items: + $ref: '#/components/schemas/odata-v4_idRef' + type: array + x-longDescription: This property shall contain an array of links to resources + of type `Endpoint` with which this controller is associated. + x-versionAdded: v1_1_0 + Endpoints@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + PCIeFunctions: + description: An array of links to the PCIe functions that the storage controller + produces. + items: + $ref: '#/components/schemas/odata-v4_idRef' + type: array + x-longDescription: This property shall contain an array of links to resources + of type `PCIeFunction` that represent the PCIe functions associated with + this resource. + x-versionAdded: v1_7_0 + PCIeFunctions@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + StorageServices: + deprecated: true + description: An array of links to the storage services that connect to this + controller. + items: + $ref: '#/components/schemas/odata-v4_idRef' + type: array + x-deprecatedReason: This property has been deprecated in favor of `StorageServices` + within the `Links` property at the root level. + x-longDescription: This property shall contain an array of links to resources + of type `StorageService` with which this controller is associated. + x-versionAdded: v1_4_0 + x-versionDeprecated: v1_9_0 + StorageServices@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + type: object + x-longDescription: "This Redfish Specification-described type shall contain\ + \ links to resources that are related to but are not contained by, or subordinate\ + \ to, this resource." + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + PCIeDevice_PCIeInterface: + additionalProperties: false + description: Properties that describe a PCIe interface. + example: + PCIeType: null + Oem: + key: "" + MaxPCIeType: null + MaxLanes: 4 + LanesInUse: 3 + properties: + LanesInUse: + description: The number of PCIe lanes in use by this device. + format: int64 + maximum: 32 + nullable: true + readOnly: true + type: integer + x-longDescription: "This property shall contain the number of PCIe lanes\ + \ in use by this device, which shall be equal to or less than the `MaxLanes`\ + \ property value." + x-versionAdded: v1_3_0 + MaxLanes: + description: The number of PCIe lanes supported by this device. + format: int64 + maximum: 32 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the maximum number of PCIe + lanes supported by this device. + x-versionAdded: v1_3_0 + MaxPCIeType: + $ref: '#/components/schemas/PCIeDevice_PCIeTypes' + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + PCIeType: + $ref: '#/components/schemas/PCIeDevice_PCIeTypes' + type: object + x-longDescription: This type shall contain the definition for a PCIe interface + for a Redfish implementation. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Volume_RAIDType: + enum: + - RAID0 + - RAID1 + - RAID3 + - RAID4 + - RAID5 + - RAID6 + - RAID10 + - RAID01 + - RAID6TP + - RAID1E + - RAID50 + - RAID60 + - RAID00 + - RAID10E + - RAID1Triple + - RAID10Triple + - None + type: string + x-enumDescriptions: + None: A placement policy with no redundancy at the device level. + RAID0: A placement policy where consecutive logical blocks of data are uniformly + distributed across a set of independent storage devices without offering + any form of redundancy. + RAID00: A placement policy that creates a RAID 0 stripe set over two or more + RAID 0 sets. + RAID01: A data placement policy that creates a mirrored device (RAID 1) over + a set of striped devices (RAID 0). + RAID1: A placement policy where each logical block of data is stored on more + than one independent storage device. + RAID10: A placement policy that creates a striped device (RAID 0) over a set + of mirrored devices (RAID 1). + RAID10E: A placement policy that uses a RAID 0 stripe set over two or more + RAID 10 sets. + RAID10Triple: A placement policy that uses a striped device (RAID 0) over + a set of triple mirrored devices (RAID 1Triple). + RAID1E: A placement policy that uses a form of mirroring implemented over + a set of independent storage devices where logical blocks are duplicated + on a pair of independent storage devices so that data is uniformly distributed + across the storage devices. + RAID1Triple: A placement policy where each logical block of data is mirrored + three times across a set of three independent storage devices. + RAID3: A placement policy using parity-based protection where logical bytes + of data are uniformly distributed across a set of independent storage devices + and where the parity is stored on a dedicated independent storage device. + RAID4: A placement policy using parity-based protection where logical blocks + of data are uniformly distributed across a set of independent storage devices + and where the parity is stored on a dedicated independent storage device. + RAID5: A placement policy using parity-based protection for storing stripes + of 'n' logical blocks of data and one logical block of parity across a set + of 'n+1' independent storage devices where the parity and data blocks are + interleaved across the storage devices. + RAID50: A placement policy that uses a RAID 0 stripe set over two or more + RAID 5 sets of independent storage devices. + RAID6: A placement policy using parity-based protection for storing stripes + of 'n' logical blocks of data and two logical blocks of independent parity + across a set of 'n+2' independent storage devices where the parity and data + blocks are interleaved across the storage devices. + RAID60: A placement policy that uses a RAID 0 stripe set over two or more + RAID 6 sets of independent storage devices. + RAID6TP: A placement policy that uses parity-based protection for storing + stripes of 'n' logical blocks of data and three logical blocks of independent + parity across a set of 'n+3' independent storage devices where the parity + and data blocks are interleaved across the storage devices. + x-enumLongDescriptions: + None: A placement policy with no redundancy at the device level. + RAID0: A placement policy where consecutive logical blocks of data are uniformly + distributed across a set of independent storage devices without offering + any form of redundancy. This is commonly referred to as data striping. This + form of RAID will encounter data loss with the failure of any storage device + in the set. + RAID00: A placement policy that creates a RAID 0 stripe set over two or more + RAID 0 sets. This is commonly referred to as RAID 0+0. This form of data + layout is not fault tolerant; if any storage device fails there will be + data loss. + RAID01: A data placement policy that creates a mirrored device (RAID 1) over + a set of striped devices (RAID 0). This is commonly referred to as RAID + 0+1 or RAID 0/1. Data stored using this form of RAID is able to survive + a single RAID 0 data set failure without data loss. + RAID1: A placement policy where each logical block of data is stored on more + than one independent storage device. This is commonly referred to as mirroring. + Data stored using this form of RAID is able to survive a single storage + device failure without data loss. + RAID10: A placement policy that creates a striped device (RAID 0) over a set + of mirrored devices (RAID 1). This is commonly referred to as RAID 1/0. + Data stored using this form of RAID is able to survive storage device failures + in each RAID 1 set without data loss. + RAID10E: A placement policy that uses a RAID 0 stripe set over two or more + RAID 10 sets. This is commonly referred to as Enhanced RAID 10. Data stored + using this form of RAID is able to survive a single device failure within + each nested RAID 1 set without data loss. + RAID10Triple: A placement policy that uses a striped device (RAID 0) over + a set of triple mirrored devices (RAID 1Triple). This form of RAID can survive + up to two failures in each triple mirror set without data loss. + RAID1E: A placement policy that uses a form of mirroring implemented over + a set of independent storage devices where logical blocks are duplicated + on a pair of independent storage devices so that data is uniformly distributed + across the storage devices. This is commonly referred to as RAID 1 Enhanced. + Data stored using this form of RAID is able to survive a single storage + device failure without data loss. + RAID1Triple: A placement policy where each logical block of data is mirrored + three times across a set of three independent storage devices. This is commonly + referred to as three-way mirroring. This form of RAID can survive two device + failures without data loss. + RAID3: "A placement policy using parity-based protection where logical bytes\ + \ of data are uniformly distributed across a set of independent storage\ + \ devices and where the parity is stored on a dedicated independent storage\ + \ device. Data stored using this form of RAID is able to survive a single\ + \ storage device failure without data loss. If the storage devices use rotating\ + \ media, they are assumed to be rotationally synchronized, and the data\ + \ stripe size should be no larger than the exported block size." + RAID4: A placement policy using parity-based protection where logical blocks + of data are uniformly distributed across a set of independent storage devices + and where the parity is stored on a dedicated independent storage device. + Data stored using this form of RAID is able to survive a single storage + device failure without data loss. + RAID5: A placement policy using parity-based protection for storing stripes + of 'n' logical blocks of data and one logical block of parity across a set + of 'n+1' independent storage devices where the parity and data blocks are + interleaved across the storage devices. Data stored using this form of RAID + is able to survive a single storage device failure without data loss. + RAID50: A placement policy that uses a RAID 0 stripe set over two or more + RAID 5 sets of independent storage devices. Data stored using this form + of RAID is able to survive a single storage device failure within each RAID + 5 set without data loss. + RAID6: A placement policy using parity-based protection for storing stripes + of 'n' logical blocks of data and two logical blocks of independent parity + across a set of 'n+2' independent storage devices where the parity and data + blocks are interleaved across the storage devices. Data stored using this + form of RAID is able to survive any two independent storage device failures + without data loss. + RAID60: A placement policy that uses a RAID 0 stripe set over two or more + RAID 6 sets of independent storage devices. Data stored using this form + of RAID is able to survive two device failures within each RAID 6 set without + data loss. + RAID6TP: A placement policy that uses parity-based protection for storing + stripes of 'n' logical blocks of data and three logical blocks of independent + parity across a set of 'n+3' independent storage devices where the parity + and data blocks are interleaved across the storage devices. This is commonly + referred to as Triple Parity RAID. Data stored using this form of RAID is + able to survive any three independent storage device failures without data + loss. + x-enumVersionAdded: + None: v1_4_2 + IPAddresses_v1_1_5_IPv4Address: + additionalProperties: false + description: This type describes an IPv4 address. + example: + Address: Address + Gateway: Gateway + Oem: + key: "" + AddressOrigin: null + SubnetMask: SubnetMask + properties: + Address: + description: The IPv4 address. + nullable: true + pattern: "^(?:[0-9]{1,3}\\.){3}[0-9]{1,3}$" + readOnly: false + type: string + x-longDescription: "This property shall contain an IPv4 address assigned\ + \ to this interface. If DHCPv4 is enabled on the interface, this property\ + \ becomes read-only." + AddressOrigin: + $ref: '#/components/schemas/IPAddresses_v1_1_5_IPv4AddressOrigin' + Gateway: + description: The IPv4 gateway for this address. + nullable: true + pattern: "^(?:[0-9]{1,3}\\.){3}[0-9]{1,3}$" + readOnly: false + type: string + x-longDescription: "This property shall contain the IPv4 default gateway\ + \ address for this interface. If DHCPv4 is enabled on the interface and\ + \ is configured to set the IPv4 default gateway address, this property\ + \ becomes read-only. If multiple IPv4 addresses are present on the same\ + \ interface, only a single default gateway is allowed. Any additional\ + \ IPv4 addresses shall not have a default gateway specified." + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + SubnetMask: + pattern: "^(?:[0-9]{1,3}\\.){3}[0-9]{1,3}$" + type: string + type: object + x-longDescription: This type shall describe an IPv4 address assigned to an interface. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + IPAddresses_v1_1_5_IPv4AddressOrigin: + enum: + - Static + - DHCP + - BOOTP + - IPv4LinkLocal + type: string + x-enumDescriptions: + BOOTP: A BOOTP service-provided address. + DHCP: A DHCPv4 service-provided address. + IPv4LinkLocal: "The address is valid for only this network segment, or link." + Static: A user-configured static address. + IPAddresses_v1_1_5_SubnetMask: + pattern: "^(?:[0-9]{1,3}\\.){3}[0-9]{1,3}$" + type: string + IPAddresses_v1_1_5_IPv6Address: + additionalProperties: false + description: This type describes an IPv6 address. + example: + Address: Address + Oem: + key: "" + AddressOrigin: null + PrefixLength: 76 + AddressState: null + properties: + Address: + description: The IPv6 address. + nullable: true + readOnly: false + type: string + x-longDescription: This property lists an IPv6 address that is currently + assigned on this interface. + AddressOrigin: + $ref: '#/components/schemas/IPAddresses_v1_1_5_IPv6AddressOrigin' + AddressState: + $ref: '#/components/schemas/IPAddresses_v1_1_5_AddressState' + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + PrefixLength: + format: int64 + maximum: 128 + minimum: 0 + type: integer + type: object + x-longDescription: This type shall describe an IPv6 address assigned to an interface. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + IPAddresses_v1_1_5_IPv6AddressOrigin: + enum: + - Static + - DHCPv6 + - LinkLocal + - SLAAC + type: string + x-enumDescriptions: + DHCPv6: A DHCPv6 service-provided address. + LinkLocal: "The address is valid for only this network segment, or link." + SLAAC: A stateless autoconfiguration (SLAAC) service-provided address. + Static: A static user-configured address. + IPAddresses_v1_1_5_AddressState: + enum: + - Preferred + - Deprecated + - Tentative + - Failed + type: string + x-enumDescriptions: + Deprecated: This address is currently within its valid lifetime but is now + outside its RFC4862-defined preferred lifetime. + Failed: "This address has failed Duplicate Address Detection (DAD) testing,\ + \ as defined in RFC4862, section 5.4, and is not currently in use." + Preferred: This address is currently within both its RFC4862-defined valid + and preferred lifetimes. + Tentative: "This address is currently undergoing Duplicate Address Detection\ + \ (DAD) testing, as defined in RFC4862, section 5.4." + IPAddresses_v1_1_5_PrefixLength: + format: int64 + maximum: 128 + minimum: 0 + type: integer + Redundancy_v1_4_2_Redundancy: + additionalProperties: false + description: The common redundancy definition and structure used in other Redfish + schemas. + example: + Status: + HealthRollup: null + Health: null + Oem: + key: "" + State: null + Conditions: + - null + - null + MemberId: MemberId + '@odata.id': '@odata.id' + MinNumNeeded: 1 + Actions: + Oem: + key: "" + Oem: + key: "" + Mode: null + RedundancyEnabled: true + RedundancySet@odata.count: 6 + RedundancySet: + - '@odata.id': '@odata.id' + - '@odata.id': '@odata.id' + MaxNumSupported: 1 + Name: Name + properties: + '@odata.id': + description: The unique identifier for a resource. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the unique identifier + for the resource and it shall be of the form defined in the Redfish specification. + Actions: + $ref: '#/components/schemas/Redundancy_v1_4_2_Actions' + MaxNumSupported: + description: The maximum number of members allowable for this particular + redundancy group. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the maximum number of members + allowed in the redundancy group. + MemberId: + description: The unique identifier for the member within an array. + readOnly: true + type: string + x-longDescription: "This property shall contain the unique identifier for\ + \ this member within an array. For services supporting Redfish v1.6 or\ + \ higher, this value shall contain the zero-based array index." + MinNumNeeded: + description: The minimum number of members needed for this group to be redundant. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the minimum number of members + allowed in the redundancy group for the current redundancy mode to still + be fault tolerant. + Mode: + $ref: '#/components/schemas/Redundancy_v1_4_2_RedundancyMode' + Name: + description: The name of the resource or array member. + readOnly: true + type: string + x-longDescription: This object represents the name of this resource or array + member. The resource values shall comply with the Redfish Specification-described + requirements. This string value shall be of the 'Name' reserved word + format. + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + RedundancyEnabled: + description: An indication of whether redundancy is enabled. + nullable: true + readOnly: false + type: boolean + x-longDescription: This property shall indicate whether the redundancy is + enabled. + x-versionAdded: v1_1_0 + RedundancySet: + description: The links to components of this redundancy set. + items: + $ref: '#/components/schemas/odata-v4_idRef' + readOnly: true + type: array + x-longDescription: This property shall contain the links to components that + are part of this redundancy set. + RedundancySet@odata.count: + description: The number of items in a collection. + format: int64 + readOnly: true + type: integer + x-longDescription: The value of this property shall be an integer representing + the number of items in a collection. + Status: + $ref: '#/components/schemas/Resource_Status' + required: + - '@odata.id' + - MemberId + - MinNumNeeded + - Mode + - Name + - RedundancySet + - Status + type: object + x-longDescription: This object represents the redundancy element property. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Redundancy_v1_4_2_Actions: + additionalProperties: false + description: The available actions for this resource. + example: + Oem: + key: "" + properties: + Oem: + additionalProperties: true + description: The available OEM-specific actions for this resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + type: object + x-longDescription: This type shall contain the available actions for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Redundancy_v1_4_2_OemActions: + additionalProperties: true + description: The available OEM-specific actions for this resource. + properties: {} + type: object + x-longDescription: This type shall contain the available OEM-specific actions + for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + Redundancy_v1_4_2_RedundancyMode: + enum: + - Failover + - N+m + - Sharing + - Sparing + - NotRedundant + type: string + x-enumDescriptions: + Failover: Failure of one unit automatically causes a standby or offline unit + in the redundancy set to take over its functions. + N+m: Multiple units are available and active such that normal operation will + continue if one or more units fail. + NotRedundant: "The subsystem is not configured in a redundancy mode, either\ + \ due to configuration or the functionality has been disabled by the user." + Sharing: "Multiple units contribute or share such that operation will continue,\ + \ but at a reduced capacity, if one or more units fail." + Sparing: "One or more spare units are available to take over the function\ + \ of a failed unit, but takeover is not automatic." + x-enumVersionAdded: + NotRedundant: v1_3_0 + ActionInfo_v1_4_2_Parameters: + additionalProperties: false + description: The information about a parameter included in a Redfish action + for this resource. + properties: + AllowableNumbers: + description: "The allowable numeric values or duration values, inclusive\ + \ ranges of values, and incremental step values for this parameter as\ + \ applied to this action target." + items: + nullable: true + type: string + readOnly: true + type: array + x-longDescription: "This property shall indicate the allowable numeric values,\ + \ inclusive ranges of values, and incremental step values for this parameter\ + \ as applied to this action target, as defined in the 'Allowable values\ + \ for numbers and durations' clause of the Redfish Specification. For\ + \ arrays, this property shall represent the allowable values for each\ + \ array member. This property shall only be present for numeric parameters\ + \ or string parameters that specify a duration." + x-versionAdded: v1_3_0 + AllowablePattern: + description: The allowable pattern for this parameter as applied to this + action target. + nullable: true + readOnly: true + type: string + x-longDescription: "This property shall contain a regular expression that\ + \ describes the allowable values for this parameter as applied to this\ + \ action target. For arrays, this property shall represent the allowable\ + \ values for each array member. This property shall only be present for\ + \ string parameters." + x-versionAdded: v1_3_0 + AllowableValueDescriptions: + description: Descriptions of allowable values for this parameter. + items: + nullable: true + type: string + readOnly: true + type: array + x-longDescription: "This property shall contain the descriptions of allowable\ + \ values for this parameter. The descriptions shall appear in the same\ + \ array order as the `AllowableValues` property. For arrays, this property\ + \ shall represent the descriptions of allowable values for each array\ + \ member." + x-versionAdded: v1_4_0 + AllowableValues: + description: The allowable values for this parameter as applied to this + action target. + items: + nullable: true + type: string + readOnly: true + type: array + x-longDescription: "This property shall indicate the allowable values for\ + \ this parameter as applied to this action target. For arrays, this property\ + \ shall represent the allowable values for each array member." + ArraySizeMaximum: + description: The maximum number of array elements allowed for this parameter. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the maximum number of array + elements that this service supports for this parameter. This property + shall not be present for non-array parameters. + x-versionAdded: v1_2_0 + ArraySizeMinimum: + description: The minimum number of array elements required for this parameter. + format: int64 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the minimum number of array + elements required by this service for this parameter. This property shall + not be present for non-array parameters. + x-versionAdded: v1_2_0 + DataType: + $ref: '#/components/schemas/ActionInfo_v1_4_2_ParameterTypes' + MaximumValue: + description: The maximum supported value for this parameter. + nullable: true + readOnly: true + type: number + x-longDescription: "This integer or number property shall contain the maximum\ + \ value that this service supports. For arrays, this property shall represent\ + \ the maximum value for each array member. This property shall not be\ + \ present for non-integer or number parameters." + x-versionAdded: v1_1_0 + MinimumValue: + description: The minimum supported value for this parameter. + nullable: true + readOnly: true + type: number + x-longDescription: "This integer or number property shall contain the minimum\ + \ value that this service supports. For arrays, this property shall represent\ + \ the minimum value for each array member. This property shall not be\ + \ present for non-integer or number parameters." + x-versionAdded: v1_1_0 + Name: + description: The name of the parameter for this action. + readOnly: true + type: string + x-longDescription: This property shall contain the name of the parameter + included in a Redfish action. + ObjectDataType: + description: The data type of an object-based parameter. + nullable: true + readOnly: true + type: string + x-longDescription: "This property shall describe the entity type definition\ + \ in `@odata.type` format for the parameter. This property shall be required\ + \ for parameters with a data type of `Object` or `ObjectArray`, and shall\ + \ not be present for parameters with other data types." + Required: + description: An indication of whether the parameter is required to complete + this action. + readOnly: true + type: boolean + x-longDescription: This property shall indicate whether the parameter is + required to complete this action. + required: + - Name + type: object + x-longDescription: This property shall contain information about a parameter + included in a Redfish action for this resource. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ActionInfo_v1_4_2_ParameterTypes: + enum: + - Boolean + - Number + - NumberArray + - String + - StringArray + - Object + - ObjectArray + type: string + x-enumDescriptions: + Boolean: A boolean. + Number: A number. + NumberArray: An array of numbers. + Object: An embedded JSON object. + ObjectArray: An array of JSON objects. + String: A string. + StringArray: An array of strings. + PCIeDevice_v1_15_0_PCIeInterface: + additionalProperties: false + description: Properties that describe a PCIe interface. + example: + PCIeType: null + Oem: + key: "" + MaxPCIeType: null + MaxLanes: 4 + LanesInUse: 3 + properties: + LanesInUse: + description: The number of PCIe lanes in use by this device. + format: int64 + maximum: 32 + nullable: true + readOnly: true + type: integer + x-longDescription: "This property shall contain the number of PCIe lanes\ + \ in use by this device, which shall be equal to or less than the `MaxLanes`\ + \ property value." + x-versionAdded: v1_3_0 + MaxLanes: + description: The number of PCIe lanes supported by this device. + format: int64 + maximum: 32 + nullable: true + readOnly: true + type: integer + x-longDescription: This property shall contain the maximum number of PCIe + lanes supported by this device. + x-versionAdded: v1_3_0 + MaxPCIeType: + $ref: '#/components/schemas/PCIeDevice_PCIeTypes' + Oem: + additionalProperties: true + description: The OEM extension. + properties: {} + type: object + x-longDescription: This object represents the OEM properties. The resource + values shall comply with the Redfish Specification-described requirements. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + ^[A-Za-z0-9_]+$: + $ref: '#/components/schemas/Resource_OemObject' + PCIeType: + $ref: '#/components/schemas/PCIeDevice_PCIeTypes' + type: object + x-longDescription: This type shall contain the definition for a PCIe interface + for a Redfish implementation. + x-patternProperties: + ^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\.[a-zA-Z_][a-zA-Z0-9_]*$: + description: This property shall specify a valid odata or Redfish property. + _redfish_v1_odata_get_200_response_value_inner: + example: + kind: kind + name: name + url: url + properties: + kind: + description: Type of resource. Value is `Singleton` for all cases defined + by Redfish. + readOnly: true + type: string + name: + description: User-friendly resource name of the resource. + readOnly: true + type: string + url: + description: Relative URL for the top-level resource. + readOnly: true + type: string + required: + - kind + - name + - url + type: object + _redfish_v1_odata_get_200_response: + description: The OData service document from a Redfish service. + example: + '@odata.context': '@odata.context' + value: + - kind: kind + name: name + url: url + - kind: kind + name: name + url: url + properties: + '@odata.context': + description: The OData description of a payload. + format: uri-reference + readOnly: true + type: string + x-longDescription: The value of this property shall be the context URL that + describes the resource according to OData-Protocol and shall be of the + form defined in the Redfish specification. + value: + description: The list of services provided by the Redfish service. + items: + $ref: '#/components/schemas/_redfish_v1_odata_get_200_response_value_inner' + type: array + required: + - '@odata.context' + - value + type: object + RedfishError_error: + description: The properties that describe an error from a Redfish service. + example: + '@Message.ExtendedInfo': + - MessageSeverity: null + MessageArgs: + - MessageArgs + - MessageArgs + Message: Message + RelatedProperties: + - RelatedProperties + - RelatedProperties + Oem: + key: "" + Severity: Severity + ResolutionSteps: + - TargetComponentURI: TargetComponentURI + RetryCount: 0 + ActionParameters: + - null + - null + ActionURI: ActionURI + Oem: + key: "" + Priority: 0 + ResolutionType: null + RetryIntervalSeconds: 0 + - TargetComponentURI: TargetComponentURI + RetryCount: 0 + ActionParameters: + - null + - null + ActionURI: ActionURI + Oem: + key: "" + Priority: 0 + ResolutionType: null + RetryIntervalSeconds: 0 + MessageId: MessageId + Resolution: Resolution + - MessageSeverity: null + MessageArgs: + - MessageArgs + - MessageArgs + Message: Message + RelatedProperties: + - RelatedProperties + - RelatedProperties + Oem: + key: "" + Severity: Severity + ResolutionSteps: + - TargetComponentURI: TargetComponentURI + RetryCount: 0 + ActionParameters: + - null + - null + ActionURI: ActionURI + Oem: + key: "" + Priority: 0 + ResolutionType: null + RetryIntervalSeconds: 0 + - TargetComponentURI: TargetComponentURI + RetryCount: 0 + ActionParameters: + - null + - null + ActionURI: ActionURI + Oem: + key: "" + Priority: 0 + ResolutionType: null + RetryIntervalSeconds: 0 + MessageId: MessageId + Resolution: Resolution + code: code + message: message + properties: + '@Message.ExtendedInfo': + description: An array of messages describing one or more error messages. + items: + $ref: '#/components/schemas/Message_v1_2_0_Message' + type: array + x-longDescription: This property shall be an array of message objects describing + one or more error messages. + code: + description: A string indicating a specific MessageId from a message registry. + readOnly: true + type: string + x-longDescription: This property shall contain a string indicating a specific + MessageId from a message registry. + message: + description: A human-readable error message corresponding to the message + in a message registry. + readOnly: true + type: string + x-longDescription: This property shall contain a human-readable error message + corresponding to the message in a message registry. + required: + - code + - message + type: object + x-longDescription: The Redfish Specification-described type shall contain properties + that describe an error from a Redfish service. + AccountService_MFABypass_BypassTypes_inner: + nullable: true + oneOf: + - $ref: '#/components/schemas/AccountService_MFABypassType' + Resource_Status_Conditions_inner: + nullable: true + oneOf: + - $ref: '#/components/schemas/Resource_Condition' + ResolutionStep_ResolutionStep_ActionParameters_inner: + nullable: true + oneOf: + - $ref: '#/components/schemas/ActionInfo_Parameters' + Resource_Location_Contacts_inner: + nullable: true + oneOf: + - $ref: '#/components/schemas/Resource_v1_19_1_ContactInfo' + Storage_StorageController_SupportedRAIDTypes_inner: + nullable: true + oneOf: + - $ref: '#/components/schemas/Volume_RAIDType' diff --git a/cmd/cxl-host/service/cxl_host_service.go b/cmd/cxl-host/service/cxl_host_service.go index 73b098d..151e63e 100644 --- a/cmd/cxl-host/service/cxl_host_service.go +++ b/cmd/cxl-host/service/cxl_host_service.go @@ -43,6 +43,7 @@ func (s *CxlHostApiService) RedfishV1AccountServiceAccountsGet(ctx context.Conte Description: "Accounts Collection", Name: "Accounts Collection", Oem: nil, + Members: []redfishapi.OdataV4IdRef{}, } // Iterate over all account usernames adding each to the collection @@ -187,6 +188,7 @@ func (s *CxlHostApiService) RedfishV1AccountServiceRolesGet(ctx context.Context) Description: "Roles Collection", Name: "Roles Collection", Oem: nil, + Members: []redfishapi.OdataV4IdRef{}, } // Iterate over all roles adding each to the collection @@ -484,6 +486,7 @@ func (s *CxlHostApiService) RedfishV1FabricsFabricIdSwitchesSwitchIdPortsGet(ctx Description: fabricId + " " + switchId + " Ports", Name: fabricId + " " + switchId + " Ports", Oem: nil, + Members: []redfishapi.OdataV4IdRef{}, } // Iterate over all possible Fabrics adding each to the collection @@ -546,6 +549,7 @@ func (s *CxlHostApiService) RedfishV1FabricsGet(ctx context.Context) (redfishapi Description: "Fabrics Collection", Name: "Fabrics Collection", Oem: nil, + Members: []redfishapi.OdataV4IdRef{}, } // Iterate over all possible Fabrics adding each to the collection @@ -640,17 +644,14 @@ func (s *CxlHostApiService) RedfishV1SessionServiceSessionsGet(ctx context.Conte Description: "Sessions", Name: "Sessions", Oem: nil, + Members: []redfishapi.OdataV4IdRef{}, } // Iterate over all possible sessions adding each to the collection sessions := accounts.GetSessions() collection.MembersodataCount = int64(len(sessions)) - if collection.MembersodataCount > 0 { - for id := range sessions { - collection.Members = append(collection.Members, redfishapi.OdataV4IdRef{OdataId: fmt.Sprintf("/redfish/v1/SessionService/Sessions/%s", id)}) - } - } else { - collection.Members = []redfishapi.OdataV4IdRef{} + for id := range sessions { + collection.Members = append(collection.Members, redfishapi.OdataV4IdRef{OdataId: fmt.Sprintf("/redfish/v1/SessionService/Sessions/%s", id)}) } return redfishapi.Response(http.StatusOK, collection), nil @@ -748,6 +749,7 @@ func (s *CxlHostApiService) RedfishV1ChassisChassisIdMemoryDomainsGet(ctx contex OdataId: "/redfish/v1/Chassis/" + chassisId + "/MemoryDomains", OdataType: "#MemoryDomainCollection.MemoryDomainCollection", Name: "MemoryDomain Collection", + Members: []redfishapi.OdataV4IdRef{}, } collection.Members = append(collection.Members, redfishapi.OdataV4IdRef{OdataId: fmt.Sprintf("/redfish/v1/Chassis/%s/MemoryDomains/DIMMs", chassisId)}) if CheckMemoryDomainName("CXL") { @@ -806,6 +808,7 @@ func (s *CxlHostApiService) RedfishV1ChassisChassisIdMemoryDomainsMemoryDomainId OdataId: "/redfish/v1/Chassis/" + chassisId + "/MemoryDomains/" + memoryDomainId + "/MemoryChunks", OdataType: "#MemoryChunksCollection.MemoryChunksCollection", Name: "Memory Chunks Collection", + Members: []redfishapi.OdataV4IdRef{}, } if memoryDomainId == "DIMMs" { // each numa node with dimm attached ( numa node with CPU ) is mapped to a memory chunk @@ -878,6 +881,7 @@ func (s *CxlHostApiService) RedfishV1ChassisChassisIdPCIeDevicesGet(ctx context. Description: "PCIeDevice Collection", Name: "PCIeDevice Collection", Oem: nil, + Members: []redfishapi.OdataV4IdRef{}, } // Only show CXL device in the PCIe device collection. Use CXL dev name as PCIe dev name @@ -907,7 +911,7 @@ func (s *CxlHostApiService) RedfishV1ChassisChassisIdPCIeDevicesPCIeDeviceIdCXLL dev := GetCXLDevInfo(BDtoBDF(pCIeDeviceId)) gcxlid := FormatGCXLID(dev) - fmt := redfishapi.ResourceV1191DurableNameFormat("GCXLID") + fmt := redfishapi.ResourceV1200DurableNameFormat("GCXLID") resource := redfishapi.CxlLogicalDeviceV111CxlLogicalDevice{ OdataContext: "/redfish/v1/$metadata#CXLLogicalDevice.CXLLogicalDevice", OdataId: "/redfish/v1/Chassis/" + chassisId + "/PCIeDevices/" + pCIeDeviceId + "/CXLLogicalDevices/" + cXLLogicalDeviceId, @@ -971,6 +975,7 @@ func (s *CxlHostApiService) RedfishV1ChassisChassisIdPCIeDevicesPCIeDeviceIdCXLL Description: "CXL Logical Device Collection", MembersodataNextLink: "", Name: "CXL Logical Device Collection", + Members: []redfishapi.OdataV4IdRef{}, } for _, id := range GetCXLLogicalDeviceIds(pCIeDeviceId) { collection.Members = append(collection.Members, redfishapi.OdataV4IdRef{ @@ -1052,6 +1057,7 @@ func (s *CxlHostApiService) RedfishV1ChassisChassisIdPCIeDevicesPCIeDeviceIdPCIe Description: "PCIeFunction Collection", Name: "PCIe Function Collection", Oem: nil, + Members: []redfishapi.OdataV4IdRef{}, } for _, id := range GetPCIeFunctionIds(pCIeDeviceId) { @@ -1297,6 +1303,7 @@ func (s *CxlHostApiService) RedfishV1SystemsComputerSystemIdMemoryDomainsGet(ctx OdataId: "/redfish/v1/Systems/" + computerSystemId + "/MemoryDomains", OdataType: "#MemoryDomainCollection.MemoryDomainCollection", Name: "MemoryDomain Collection", + Members: []redfishapi.OdataV4IdRef{}, } collection.Members = append(collection.Members, redfishapi.OdataV4IdRef{OdataId: fmt.Sprintf("/redfish/v1/Systems/%s/MemoryDomains/DIMMs", computerSystemId)}) if CheckMemoryDomainName("CXL") { @@ -1341,6 +1348,7 @@ func (s *CxlHostApiService) RedfishV1SystemsComputerSystemIdMemoryDomainsMemoryD OdataId: "/redfish/v1/Systems/" + computerSystemId + "/MemoryDomains/" + memoryDomainId + "/MemoryChunks", OdataType: "#MemoryChunksCollection.MemoryChunksCollection", Name: "Memory Chunks Collection", + Members: []redfishapi.OdataV4IdRef{}, } if memoryDomainId == "DIMMs" { // each numa node with dimm attached ( numa node with CPU ) is mapped to a memory chunk @@ -1386,15 +1394,22 @@ func (s *CxlHostApiService) RedfishV1SystemsComputerSystemIdMemoryDomainsMemoryD } else { bdf := CxlDevNodeToBDF(memoryChunksId) - memAddr := GetCxlAddressInfoMiB(bdf) - resource.AddressRangeOffsetMiB = &memAddr.BaseAddress - resource.MemoryChunkSizeMiB = &memAddr.Size - resource.Links.Endpoints = append(resource.Links.Endpoints, redfishapi.OdataV4IdRef{OdataId: fmt.Sprintf("/redfish/v1/Systems/%s/Memory/CXL%d", computerSystemId, CxlDevBDFtoIndex(CxlDevNodeToBDF(memoryChunksId)))}) - resource.Links.EndpointsodataCount = 1 - - perfMetric := GetCXLMemPerf(bdf) - if perfMetric != nil { - resource.Oem = map[string]interface{}{"Seagate": map[string]interface{}{"Bandwidth": perfMetric.Bandwidth, "Latency": perfMetric.Latency}} + if bdf == "" { // node doesn't match to a CXL dev's base address + mem := GetNumaMemInfo(memoryChunksId) + memMiB := mem.MemTotal >> 10 // MemTotal is in KiB + resource.MemoryChunkSizeMiB = &memMiB + resource.Links.Endpoints = make([]redfishapi.OdataV4IdRef, 0) + } else { + memAddr := GetCxlAddressInfoMiB(bdf) + resource.AddressRangeOffsetMiB = &memAddr.BaseAddress + resource.MemoryChunkSizeMiB = &memAddr.Size + resource.Links.Endpoints = append(resource.Links.Endpoints, redfishapi.OdataV4IdRef{OdataId: fmt.Sprintf("/redfish/v1/Systems/%s/Memory/CXL%d", computerSystemId, CxlDevBDFtoIndex(CxlDevNodeToBDF(memoryChunksId)))}) + resource.Links.EndpointsodataCount = 1 + + perfMetric := GetCXLMemPerf(bdf) + if perfMetric != nil { + resource.Oem = map[string]interface{}{"Seagate": map[string]interface{}{"Bandwidth": perfMetric.Bandwidth, "Latency": perfMetric.Latency}} + } } } @@ -1413,6 +1428,7 @@ func (s *CxlHostApiService) RedfishV1SystemsComputerSystemIdMemoryGet(ctx contex Description: "Memory Collection", MembersodataNextLink: "", Name: "Memory Collection", + Members: []redfishapi.OdataV4IdRef{}, } for i := 1; i <= GetCXLDevCnt(); i++ { collection.Members = append(collection.Members, diff --git a/cmd/cxl-host/service/manager.go b/cmd/cxl-host/service/manager.go index dfd176e..5fa387d 100644 --- a/cmd/cxl-host/service/manager.go +++ b/cmd/cxl-host/service/manager.go @@ -464,17 +464,22 @@ func GetMemOnlyNumaNodes() []string { // GetCXLNumaNodes: return a map of [node]BDF func GetCXLNumaNodes() map[string]string { nodeMap := make(map[string]string) + for _, node := range GetMemOnlyNumaNodes() { // Initialize Node Map + nodeMap[node] = "" + } if blockSizeByte != -1 { cxlDevList := GetCXLWithMemDevList() for _, bdf := range cxlDevList { dev := GetCXLDevInfo(bdf) base_addr := dev.GetMemoryBaseAddr() - blockIndex := base_addr / blockSizeByte - entries, err := os.ReadDir(fmt.Sprintf("%smemory%d", PlatformPath.SysMem, blockIndex)) - if err == nil { - for _, entry := range entries { - if strings.HasPrefix(entry.Name(), "node") { - nodeMap[entry.Name()] = bdf + if base_addr != 0 { + blockIndex := base_addr / blockSizeByte + entries, err := os.ReadDir(fmt.Sprintf("%smemory%d", PlatformPath.SysMem, blockIndex)) + if err == nil { + for _, entry := range entries { + if strings.HasPrefix(entry.Name(), "node") { + nodeMap[entry.Name()] = bdf + } } } } diff --git a/docker/Dockerfile b/docker/Dockerfile index 364ab85..065dd69 100644 --- a/docker/Dockerfile +++ b/docker/Dockerfile @@ -16,7 +16,7 @@ RUN docker-entrypoint.sh generate -i ${BASEPATH}/${OPENAPI_YAML} -g go-server -o # Generating ${OPENAPI_YAML} go client using openapi-generator-cli RUN docker-entrypoint.sh generate -i ${BASEPATH}/${OPENAPI_YAML} -g go -o ${BASEPATH}/pkg/client -p isGoSubmodule=true,withGoMod=false --package-name client --ignore-file-override ${BASEPATH}/api/ignore/.openapi-generator-ignore-client -t ${BASEPATH}/api/templates/go - + # workaround for withGoMod=false not functioning with openapi-generator RUN rm ${BASEPATH}/pkg/client/go.mod RUN rm ${BASEPATH}/pkg/client/go.sum @@ -41,8 +41,7 @@ WORKDIR ${BASEPATH} RUN gofmt -w ${BASEPATH} # apply local patch for xml response fix -RUN git apply api/patch/Apply-xml-workaround-to-fix-metadata-response.patch -RUN git apply api/patch/fix-missing-import.patch +RUN git apply api/patch/*.redfish.patch # build the excutable RUN make build-go diff --git a/go.mod b/go.mod index 742b2bb..2a36d42 100644 --- a/go.mod +++ b/go.mod @@ -3,7 +3,7 @@ module cfm go 1.22.1 require ( - github.com/Seagate/cxl-lib v1.3.2 + github.com/Seagate/cxl-lib v1.3.4 github.com/facette/natsort v0.0.0-20181210072756-2cd4dd1e2dcb github.com/google/uuid v1.6.0 github.com/gorilla/mux v1.8.1 @@ -17,7 +17,7 @@ require ( golang.org/x/crypto v0.23.0 golang.org/x/exp v0.0.0-20230905200255-921286631fa9 golang.org/x/net v0.25.0 - k8s.io/klog/v2 v2.120.1 + k8s.io/klog/v2 v2.130.1 ) require ( diff --git a/go.sum b/go.sum index 797bedb..2a33036 100644 --- a/go.sum +++ b/go.sum @@ -1,5 +1,9 @@ github.com/Seagate/cxl-lib v1.3.2 h1:HcoT4XSCm/tAn/Fo7IW/BY8etVuL7udCOjXToByTcWY= github.com/Seagate/cxl-lib v1.3.2/go.mod h1:hFfwklF68YS2y1RVgxGMQ6gNoXeof4jHEH4MNUmMYYQ= +github.com/Seagate/cxl-lib v1.3.3 h1:uiyi/1eOhKEbt4yO9wVZ/ieslOhe1xXgm4HPBN5Ko1g= +github.com/Seagate/cxl-lib v1.3.3/go.mod h1:hFfwklF68YS2y1RVgxGMQ6gNoXeof4jHEH4MNUmMYYQ= +github.com/Seagate/cxl-lib v1.3.4 h1:Poo3FLbsgtPuQchCIHK1CtyMeLTLiJO53cvKSOMaY0Q= +github.com/Seagate/cxl-lib v1.3.4/go.mod h1:hFfwklF68YS2y1RVgxGMQ6gNoXeof4jHEH4MNUmMYYQ= github.com/cpuguy83/go-md2man/v2 v2.0.3/go.mod h1:tgQtvFlXSQOSOSIRvRPT7W67SCa46tRHOmNcaadrF8o= github.com/davecgh/go-spew v1.1.0/go.mod h1:J7Y8YcW2NihsgmVo/mv3lAwl/skON4iLHjSsI+c5H38= github.com/davecgh/go-spew v1.1.1/go.mod h1:J7Y8YcW2NihsgmVo/mv3lAwl/skON4iLHjSsI+c5H38= @@ -99,3 +103,5 @@ gopkg.in/yaml.v3 v3.0.1 h1:fxVm/GzAzEWqLHuvctI91KS9hhNmmWOoWu0XTYJS7CA= gopkg.in/yaml.v3 v3.0.1/go.mod h1:K4uyk7z7BCEPqu6E+C64Yfv1cQ7kz7rIZviUmN+EgEM= k8s.io/klog/v2 v2.120.1 h1:QXU6cPEOIslTGvZaXvFWiP9VKyeet3sawzTOvdXb4Vw= k8s.io/klog/v2 v2.120.1/go.mod h1:3Jpz1GvMt720eyJH1ckRHK1EDfpxISzJ7I9OYgaDtPE= +k8s.io/klog/v2 v2.130.1 h1:n9Xl7H1Xvksem4KFG4PYbdQCQxqc/tTUyrgXaOhHSzk= +k8s.io/klog/v2 v2.130.1/go.mod h1:3Jpz1GvMt720eyJH1ckRHK1EDfpxISzJ7I9OYgaDtPE= diff --git a/pkg/accounts/accounts.go b/pkg/accounts/accounts.go index ce474c6..ebe5c4a 100644 --- a/pkg/accounts/accounts.go +++ b/pkg/accounts/accounts.go @@ -43,9 +43,14 @@ type AccountsData struct { // Return our singleton accounts handler func AccountsHandler() *accountsHandler { + storageFileName := "cxl-host-accounts.json" + pwd, _ := os.Getwd() + if pwd == "/" { // executable run as systemd service + storageFileName = "/etc/cxl-host-accounts.json" + } once.Do(func() { a = &accountsHandler{ - storage: "cxl-host-accounts.json", + storage: storageFileName, accounts: AccountsData{ Accounts: make([]*AccountSingle, 0), },