xref: /openbmc/bmcweb/features/redfish/schema/dmtf/csdl/AccountService_v1.xml (revision d125652e8a30dfeaad88bbfa5b1e04a80610469c)
1720c9898SEd Tanous<?xml version="1.0" encoding="UTF-8"?>
2720c9898SEd Tanous<!---->
3720c9898SEd Tanous<!--################################################################################       -->
4*d125652eSGunnar Mills<!--# Redfish Schema:  AccountService v1.18.0                                              -->
5720c9898SEd Tanous<!--#                                                                                      -->
6720c9898SEd Tanous<!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
7720c9898SEd Tanous<!--# available at http://www.dmtf.org/standards/redfish                                   -->
8*d125652eSGunnar Mills<!--# Copyright 2014-2025 DMTF.                                                            -->
9720c9898SEd Tanous<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
10720c9898SEd Tanous<!--################################################################################       -->
11720c9898SEd Tanous<!---->
12720c9898SEd Tanous<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
13720c9898SEd Tanous
14720c9898SEd Tanous  <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
15720c9898SEd Tanous    <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
16720c9898SEd Tanous  </edmx:Reference>
17720c9898SEd Tanous  <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
18720c9898SEd Tanous    <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
19720c9898SEd Tanous  </edmx:Reference>
20720c9898SEd Tanous  <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
21720c9898SEd Tanous    <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
22720c9898SEd Tanous  </edmx:Reference>
23720c9898SEd Tanous  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
24720c9898SEd Tanous    <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
25720c9898SEd Tanous    <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
26720c9898SEd Tanous  </edmx:Reference>
27720c9898SEd Tanous  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
28720c9898SEd Tanous    <edmx:Include Namespace="Resource"/>
29720c9898SEd Tanous    <edmx:Include Namespace="Resource.v1_0_0"/>
30720c9898SEd Tanous  </edmx:Reference>
31720c9898SEd Tanous  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ManagerAccountCollection_v1.xml">
32720c9898SEd Tanous    <edmx:Include Namespace="ManagerAccountCollection"/>
33720c9898SEd Tanous  </edmx:Reference>
34720c9898SEd Tanous  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RoleCollection_v1.xml">
35720c9898SEd Tanous    <edmx:Include Namespace="RoleCollection"/>
36720c9898SEd Tanous  </edmx:Reference>
37720c9898SEd Tanous  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PrivilegeRegistry_v1.xml">
38720c9898SEd Tanous    <edmx:Include Namespace="PrivilegeRegistry"/>
39720c9898SEd Tanous  </edmx:Reference>
40720c9898SEd Tanous  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ExternalAccountProviderCollection_v1.xml">
41720c9898SEd Tanous    <edmx:Include Namespace="ExternalAccountProviderCollection"/>
42720c9898SEd Tanous  </edmx:Reference>
43720c9898SEd Tanous  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
44720c9898SEd Tanous    <edmx:Include Namespace="CertificateCollection"/>
45720c9898SEd Tanous  </edmx:Reference>
46720c9898SEd Tanous  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Privileges_v1.xml">
47720c9898SEd Tanous    <edmx:Include Namespace="Privileges"/>
48720c9898SEd Tanous  </edmx:Reference>
49720c9898SEd Tanous  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ManagerAccount_v1.xml">
50720c9898SEd Tanous    <edmx:Include Namespace="ManagerAccount"/>
51720c9898SEd Tanous  </edmx:Reference>
52720c9898SEd Tanous  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/OutboundConnectionCollection_v1.xml">
53720c9898SEd Tanous    <edmx:Include Namespace="OutboundConnectionCollection"/>
54720c9898SEd Tanous  </edmx:Reference>
55720c9898SEd Tanous
56720c9898SEd Tanous  <edmx:DataServices>
57720c9898SEd Tanous
58720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService">
59720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
60f2a8e57eSGunnar Mills      <Annotation Term="Redfish.Language" String="en"/>
61720c9898SEd Tanous
62720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
63f2a8e57eSGunnar Mills        <Annotation Term="OData.Description" String="The `AccountService` schema defines an account service.  The properties are common to, and enable management of, all user accounts.  The properties include the password requirements and control features, such as account lockout.  Properties and actions in this service specify general behavior that should be followed for typical accounts, however implementations might override these behaviors for special accounts or situations to avoid denial of service or other deadlock situations."/>
64720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This resource shall represent an account service for a Redfish implementation.  The properties are common to, and enable management of, all user accounts.  The properties include the password requirements and control features, such as account lockout.  Properties and actions in this service specify general behavior that should be followed for typical accounts, however implementations may override these behaviors for special accounts or situations to avoid denial of service or other deadlock situations."/>
65720c9898SEd Tanous        <Annotation Term="Capabilities.InsertRestrictions">
66720c9898SEd Tanous          <Record>
67720c9898SEd Tanous            <PropertyValue Property="Insertable" Bool="false"/>
68720c9898SEd Tanous          </Record>
69720c9898SEd Tanous        </Annotation>
70720c9898SEd Tanous        <Annotation Term="Capabilities.UpdateRestrictions">
71720c9898SEd Tanous          <Record>
72720c9898SEd Tanous            <PropertyValue Property="Updatable" Bool="true"/>
73720c9898SEd Tanous            <Annotation Term="OData.Description" String="Some properties, such as thresholds and durations, can be updated for the account service."/>
74720c9898SEd Tanous          </Record>
75720c9898SEd Tanous        </Annotation>
76720c9898SEd Tanous        <Annotation Term="Capabilities.DeleteRestrictions">
77720c9898SEd Tanous          <Record>
78720c9898SEd Tanous            <PropertyValue Property="Deletable" Bool="false"/>
79720c9898SEd Tanous          </Record>
80720c9898SEd Tanous        </Annotation>
81720c9898SEd Tanous        <Annotation Term="Redfish.Uris">
82720c9898SEd Tanous          <Collection>
83720c9898SEd Tanous            <String>/redfish/v1/AccountService</String>
84720c9898SEd Tanous            <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService</String>
85720c9898SEd Tanous          </Collection>
86720c9898SEd Tanous        </Annotation>
87720c9898SEd Tanous      </EntityType>
88720c9898SEd Tanous
89720c9898SEd Tanous      <ComplexType Name="MFABypass" Abstract="true">
90720c9898SEd Tanous        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
91720c9898SEd Tanous        <Annotation Term="OData.Description" String="Multi-factor authentication bypass settings."/>
92720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain multi-factor authentication bypass settings."/>
93720c9898SEd Tanous      </ComplexType>
94720c9898SEd Tanous
95720c9898SEd Tanous      <EnumType Name="MFABypassType">
96720c9898SEd Tanous        <Annotation Term="Redfish.Revisions">
97720c9898SEd Tanous          <Collection>
98720c9898SEd Tanous            <Record>
99720c9898SEd Tanous              <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
100720c9898SEd Tanous              <PropertyValue Property="Version" String="v1_12_0"/>
101720c9898SEd Tanous            </Record>
102720c9898SEd Tanous          </Collection>
103720c9898SEd Tanous        </Annotation>
104720c9898SEd Tanous        <Member Name="All">
105720c9898SEd Tanous          <Annotation Term="OData.Description" String="Bypass all multi-factor authentication types."/>
106720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass all multi-factor authentication types including OEM-defined types."/>
107720c9898SEd Tanous        </Member>
108720c9898SEd Tanous        <Member Name="SecurID">
109720c9898SEd Tanous          <Annotation Term="OData.Description" String="Bypass RSA SecurID."/>
110dd5c81e9SGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass RSA SecurID.  Authentication with RSA SecurID is configured with the `SecurID` property."/>
111720c9898SEd Tanous        </Member>
112720c9898SEd Tanous        <Member Name="GoogleAuthenticator">
113720c9898SEd Tanous          <Annotation Term="OData.Description" String="Bypass Google Authenticator."/>
114dd5c81e9SGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass Google Authenticator.  Authentication with Google Authenticator is configured with the `GoogleAuthenticator` property."/>
115720c9898SEd Tanous        </Member>
116720c9898SEd Tanous        <Member Name="MicrosoftAuthenticator">
117720c9898SEd Tanous          <Annotation Term="OData.Description" String="Bypass Microsoft Authenticator."/>
118dd5c81e9SGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass Microsoft Authenticator.  Authentication with Microsoft Authenticator is configured with the `MicrosoftAuthenticator` property."/>
119720c9898SEd Tanous        </Member>
120720c9898SEd Tanous        <Member Name="ClientCertificate">
121720c9898SEd Tanous          <Annotation Term="OData.Description" String="Bypass client certificate authentication."/>
122dd5c81e9SGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass client certificate authentication.  Authentication with client certificates is configured with the `ClientCertificate` property."/>
123720c9898SEd Tanous        </Member>
124720c9898SEd Tanous        <Member Name="OneTimePasscode">
125720c9898SEd Tanous          <Annotation Term="OData.Description" String="Bypass one-time passcode authentication."/>
126dd5c81e9SGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass one-time passcode authentication.  Authentication with a one-time passcode is configured with the `OneTimePasscode` property."/>
127720c9898SEd Tanous          <Annotation Term="Redfish.Revisions">
128720c9898SEd Tanous            <Collection>
129720c9898SEd Tanous              <Record>
130720c9898SEd Tanous                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
131720c9898SEd Tanous                <PropertyValue Property="Version" String="v1_14_0"/>
132720c9898SEd Tanous              </Record>
133720c9898SEd Tanous            </Collection>
134720c9898SEd Tanous          </Annotation>
135720c9898SEd Tanous        </Member>
136dd5c81e9SGunnar Mills        <Member Name="TimeBasedOneTimePassword">
137dd5c81e9SGunnar Mills          <Annotation Term="OData.Description" String="Bypass Time-based One-Time Password (TOTP) authentication."/>
138dd5c81e9SGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass RFC6238-defined Time-based One-Time Password (TOTP) authentication.  Authentication with a Time-based One-Time Password is configured with the `TimeBasedOneTimePassword` property."/>
139dd5c81e9SGunnar Mills          <Annotation Term="Redfish.Revisions">
140dd5c81e9SGunnar Mills            <Collection>
141dd5c81e9SGunnar Mills              <Record>
142dd5c81e9SGunnar Mills                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
143dd5c81e9SGunnar Mills                <PropertyValue Property="Version" String="v1_16_0"/>
144dd5c81e9SGunnar Mills              </Record>
145dd5c81e9SGunnar Mills            </Collection>
146dd5c81e9SGunnar Mills          </Annotation>
147dd5c81e9SGunnar Mills        </Member>
148720c9898SEd Tanous        <Member Name="OEM">
149720c9898SEd Tanous          <Annotation Term="OData.Description" String="Bypass OEM-defined multi-factor authentication."/>
150720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass OEM-defined multi-factor authentication."/>
151720c9898SEd Tanous        </Member>
152720c9898SEd Tanous      </EnumType>
153720c9898SEd Tanous    </Schema>
154720c9898SEd Tanous
155720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_0">
156720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
157720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="1.0"/>
158720c9898SEd Tanous
159720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.AccountService">
160720c9898SEd Tanous        <Property Name="Status" Type="Resource.Status" Nullable="false">
161720c9898SEd Tanous          <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
162720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
163720c9898SEd Tanous        </Property>
164720c9898SEd Tanous        <Property Name="ServiceEnabled" Type="Edm.Boolean">
165720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
166720c9898SEd Tanous          <Annotation Term="OData.Description" String="An indication of whether the account service is enabled.  If `true`, it is enabled.  If `false`, it is disabled and users cannot be created, deleted, or modified, and new sessions cannot be started.  However, established sessions might still continue to run.  Any service, such as the session service, that attempts to access the disabled account service fails.  However, this does not affect HTTP Basic Authentication connections."/>
167720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the account service is enabled.  If `true`, it is enabled.  If `false`, it is disabled and users cannot be created, deleted, or modified, and new sessions cannot be started.  However, established sessions may still continue to run.  Any service, such as the session service, that attempts to access the disabled account service fails.  However, this does not affect HTTP Basic Authentication connections."/>
168720c9898SEd Tanous        </Property>
169720c9898SEd Tanous        <Property Name="AuthFailureLoggingThreshold" Type="Edm.Int64" Nullable="false">
170720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
171720c9898SEd Tanous          <Annotation Term="OData.Description" String="The number of authorization failures per account that are allowed before the failed attempt is logged to the manager log."/>
172720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the threshold for when an authorization failure is logged.  Logging shall occur after every `n` occurrences of an authorization failure on the same account, where `n` represents the value of this property.  If the value is `0`, logging of authorization failures shall be disabled."/>
173720c9898SEd Tanous          <Annotation Term="Validation.Minimum" Int="0"/>
174720c9898SEd Tanous        </Property>
175720c9898SEd Tanous        <Property Name="MinPasswordLength" Type="Edm.Int64" Nullable="false">
176720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
177720c9898SEd Tanous          <Annotation Term="OData.Description" String="The minimum password length for this account service."/>
178720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the minimum password length that the implementation allows for this account service.  This property does not apply to accounts from external account providers."/>
179720c9898SEd Tanous          <Annotation Term="Validation.Minimum" Int="0"/>
180720c9898SEd Tanous        </Property>
181720c9898SEd Tanous        <Property Name="MaxPasswordLength" Type="Edm.Int64" Nullable="false">
182720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
183720c9898SEd Tanous          <Annotation Term="OData.Description" String="The maximum password length for this account service."/>
184720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the maximum password length that the implementation allows for this account service.  This property does not apply to accounts from external account providers."/>
185720c9898SEd Tanous          <Annotation Term="Validation.Minimum" Int="0"/>
186720c9898SEd Tanous        </Property>
187720c9898SEd Tanous        <Property Name="AccountLockoutThreshold" Type="Edm.Int64" Nullable="true">
188720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
189720c9898SEd Tanous          <Annotation Term="OData.Description" String="The number of allowed failed login attempts before a user account is locked for a specified duration.  If `0`, the account is never locked."/>
190720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the threshold of failed login attempts before a user account is locked.  If `0`, the account shall never be locked."/>
191720c9898SEd Tanous          <Annotation Term="Validation.Minimum" Int="0"/>
192720c9898SEd Tanous        </Property>
193720c9898SEd Tanous        <Property Name="AccountLockoutDuration" Type="Edm.Int64" Nullable="true">
194720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
195f2a8e57eSGunnar Mills          <Annotation Term="OData.Description" String="The period of time, in seconds, that an account is locked after the number of failed login attempts reaches the account lockout threshold, within the period between the last failed login attempt and the reset of the lockout threshold counter.  If this value is `0`, no lockout will occur.  If the `AccountLockoutCounterResetEnabled` value is `false`, this property is ignored."/>
196f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain the period of time, in seconds, that an account is locked after the number of failed login attempts reaches the `AccountLockoutThreshold` value, within the `AccountLockoutCounterResetAfter` window of time.  The value shall be greater than or equal to the `AccountLockoutCounterResetAfter` value.  If this value is `0`, no lockout shall occur.  If `AccountLockoutCounterResetEnabled` value is `false`, this property shall be ignored."/>
197720c9898SEd Tanous          <Annotation Term="Validation.Minimum" Int="0"/>
198720c9898SEd Tanous          <Annotation Term="Measures.Unit" String="s"/>
199720c9898SEd Tanous        </Property>
200720c9898SEd Tanous        <Property Name="AccountLockoutCounterResetAfter" Type="Edm.Int64" Nullable="false">
201720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
202f2a8e57eSGunnar Mills          <Annotation Term="OData.Description" String="The period of time, in seconds, between the last failed login attempt and the reset of the lockout threshold counter.  This value must be less than or equal to the `AccountLockoutDuration` value.  A reset sets the counter to `0`."/>
203f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain the period of time, in seconds, from the last failed login attempt when the `AccountLockoutThreshold` counter, which counts the number of failed login attempts, is reset to `0`.  Then, `AccountLockoutThreshold` failures are required before the account is locked.  This value shall be less than or equal to the `AccountLockoutDuration` value.  The threshold counter also resets to `0` after each successful login.  If the `AccountLockoutCounterResetEnabled` value is `false`, this property shall be ignored."/>
204720c9898SEd Tanous          <Annotation Term="Validation.Minimum" Int="0"/>
205720c9898SEd Tanous          <Annotation Term="Measures.Unit" String="s"/>
206720c9898SEd Tanous        </Property>
207720c9898SEd Tanous        <NavigationProperty Name="Accounts" Type="ManagerAccountCollection.ManagerAccountCollection" ContainsTarget="true" Nullable="false">
208720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
209720c9898SEd Tanous          <Annotation Term="OData.Description" String="The collection of manager accounts."/>
210f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `ManagerAccountCollection`."/>
211720c9898SEd Tanous          <Annotation Term="OData.AutoExpandReferences"/>
212720c9898SEd Tanous        </NavigationProperty>
213720c9898SEd Tanous        <NavigationProperty Name="Roles" Type="RoleCollection.RoleCollection" ContainsTarget="true" Nullable="false">
214720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
215720c9898SEd Tanous          <Annotation Term="OData.Description" String="The collection of Redfish roles."/>
216f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `RoleCollection`."/>
217720c9898SEd Tanous          <Annotation Term="OData.AutoExpandReferences"/>
218720c9898SEd Tanous        </NavigationProperty>
219720c9898SEd Tanous      </EntityType>
220720c9898SEd Tanous    </Schema>
221720c9898SEd Tanous
222720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_2">
223720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
224720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
225720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_0_0.AccountService"/>
226720c9898SEd Tanous    </Schema>
227720c9898SEd Tanous
228720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_3">
229720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
230720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to add explicit permissions annotations to all properties for clarity."/>
231720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_0_2.AccountService"/>
232720c9898SEd Tanous    </Schema>
233720c9898SEd Tanous
234720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_4">
235720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
236720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to fix supported types."/>
237720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_0_3.AccountService"/>
238720c9898SEd Tanous    </Schema>
239720c9898SEd Tanous
240720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_5">
241720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
242f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to fix supported types, which are the `ServiceEnabled` fixed and long descriptions."/>
243720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_0_4.AccountService"/>
244720c9898SEd Tanous    </Schema>
245720c9898SEd Tanous
246720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_6">
247720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
248720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
249720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_0_5.AccountService"/>
250720c9898SEd Tanous    </Schema>
251720c9898SEd Tanous
252720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_7">
253720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
254720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
255720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_0_6.AccountService"/>
256720c9898SEd Tanous    </Schema>
257720c9898SEd Tanous
258720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_8">
259720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
260720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
261720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_0_7.AccountService"/>
262720c9898SEd Tanous    </Schema>
263720c9898SEd Tanous
264720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_9">
265720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
266f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the description for `AuthFailureLoggingThreshold`."/>
267720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_0_8.AccountService"/>
268720c9898SEd Tanous    </Schema>
269720c9898SEd Tanous
270720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_10">
271720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
272f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for `MinPasswordLength` and `MaxPasswordLength` to state they do not apply to accounts from external account providers.  It was also created to make `MinPasswordLength` and `MaxPasswordLength` writable.  The description for `AuthFailureLoggingThreshold` was also updated to clarify that the threshold applies to authentication failures per account."/>
273720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_0_9.AccountService"/>
274720c9898SEd Tanous    </Schema>
275720c9898SEd Tanous
276720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_11">
277720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
278720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
279720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_0_10.AccountService"/>
280720c9898SEd Tanous    </Schema>
281720c9898SEd Tanous
282720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_12">
283720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
284720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
285720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_0_11.AccountService"/>
286720c9898SEd Tanous    </Schema>
287720c9898SEd Tanous
288720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_13">
289720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
290720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to clarify that services are allowed to protect accounts to avoid deadlock conditions."/>
291720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_0_12.AccountService"/>
292720c9898SEd Tanous    </Schema>
293720c9898SEd Tanous
294720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_14">
295720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
296720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
297720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_0_13.AccountService"/>
298720c9898SEd Tanous    </Schema>
299720c9898SEd Tanous
300f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_15">
301f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
302f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
303f2a8e57eSGunnar Mills      <EntityType Name="AccountService" BaseType="AccountService.v1_0_14.AccountService"/>
304f2a8e57eSGunnar Mills    </Schema>
305f2a8e57eSGunnar Mills
306720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_0">
307720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
308720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2016.3"/>
309720c9898SEd Tanous
310720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_0_3.AccountService">
311720c9898SEd Tanous        <NavigationProperty Name="PrivilegeMap" Type="PrivilegeRegistry.PrivilegeRegistry" ContainsTarget="true" Nullable="false">
312720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
313720c9898SEd Tanous          <Annotation Term="OData.Description" String="The link to the mapping of the privileges required to complete a requested operation on a URI associated with this service."/>
314f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `PrivilegeMapping` that contains the privileges that are required for a user context to complete a requested operation on a URI associated with this service."/>
315720c9898SEd Tanous          <Annotation Term="OData.AutoExpandReferences"/>
316720c9898SEd Tanous        </NavigationProperty>
317720c9898SEd Tanous      </EntityType>
318720c9898SEd Tanous    </Schema>
319720c9898SEd Tanous
320720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_1">
321720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
322720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to fix supported types."/>
323720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_1_0.AccountService"/>
324720c9898SEd Tanous    </Schema>
325720c9898SEd Tanous
326720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_2">
327720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
328f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to fix the description for `ServiceEnabled`."/>
329720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_1_1.AccountService"/>
330720c9898SEd Tanous    </Schema>
331720c9898SEd Tanous
332720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_3">
333720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
334720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
335720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_1_2.AccountService"/>
336720c9898SEd Tanous    </Schema>
337720c9898SEd Tanous
338720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_4">
339720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
340720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
341720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_1_3.AccountService"/>
342720c9898SEd Tanous    </Schema>
343720c9898SEd Tanous
344720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_5">
345720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
346720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
347720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_1_4.AccountService"/>
348720c9898SEd Tanous    </Schema>
349720c9898SEd Tanous
350720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_6">
351720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
352f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the description for `AuthFailureLoggingThreshold`."/>
353720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_1_5.AccountService"/>
354720c9898SEd Tanous    </Schema>
355720c9898SEd Tanous
356720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_7">
357720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
358f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for `MinPasswordLength` and `MaxPasswordLength` to state they do not apply to accounts from external account providers.  It was also created to make `MinPasswordLength` and `MaxPasswordLength` writable.  The description for `AuthFailureLoggingThreshold` was also updated to clarify that the threshold applies to authentication failures per account."/>
359720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_1_6.AccountService"/>
360720c9898SEd Tanous    </Schema>
361720c9898SEd Tanous
362720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_8">
363720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
364720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
365720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_1_7.AccountService"/>
366720c9898SEd Tanous    </Schema>
367720c9898SEd Tanous
368720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_9">
369720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
370720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
371720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_1_8.AccountService"/>
372720c9898SEd Tanous    </Schema>
373720c9898SEd Tanous
374720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_10">
375720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
376720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to clarify that services are allowed to protect accounts to avoid deadlock conditions."/>
377720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_1_9.AccountService"/>
378720c9898SEd Tanous    </Schema>
379720c9898SEd Tanous
380720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_11">
381720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
382720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
383720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_1_10.AccountService"/>
384720c9898SEd Tanous    </Schema>
385720c9898SEd Tanous
386f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_12">
387f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
388f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
389f2a8e57eSGunnar Mills      <EntityType Name="AccountService" BaseType="AccountService.v1_1_11.AccountService"/>
390f2a8e57eSGunnar Mills    </Schema>
391f2a8e57eSGunnar Mills
392720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_0">
393720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
394720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2017.1"/>
395720c9898SEd Tanous
396720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_1_1.AccountService">
397720c9898SEd Tanous        <Property Name="Actions" Type="AccountService.v1_2_0.Actions" Nullable="false">
398720c9898SEd Tanous          <Annotation Term="OData.Description" String="The available actions for this resource."/>
399720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
400720c9898SEd Tanous        </Property>
401720c9898SEd Tanous      </EntityType>
402720c9898SEd Tanous
403720c9898SEd Tanous      <ComplexType Name="Actions">
404720c9898SEd Tanous        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
405720c9898SEd Tanous        <Annotation Term="OData.Description" String="The available actions for this resource."/>
406720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
407720c9898SEd Tanous        <Property Name="Oem" Type="AccountService.v1_2_0.OemActions" Nullable="false">
408720c9898SEd Tanous          <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
409720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
410720c9898SEd Tanous        </Property>
411720c9898SEd Tanous      </ComplexType>
412720c9898SEd Tanous
413720c9898SEd Tanous      <ComplexType Name="OemActions">
414720c9898SEd Tanous        <Annotation Term="OData.AdditionalProperties" Bool="true"/>
415720c9898SEd Tanous        <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
416720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
417720c9898SEd Tanous      </ComplexType>
418720c9898SEd Tanous    </Schema>
419720c9898SEd Tanous
420720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_1">
421720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
422f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to fix the description for `ServiceEnabled`."/>
423720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_2_0.AccountService"/>
424720c9898SEd Tanous    </Schema>
425720c9898SEd Tanous
426720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_2">
427720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
428720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to update the descriptions in this schema."/>
429720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_2_1.AccountService"/>
430720c9898SEd Tanous    </Schema>
431720c9898SEd Tanous
432720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_3">
433720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
434720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
435720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_2_2.AccountService"/>
436720c9898SEd Tanous    </Schema>
437720c9898SEd Tanous
438720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_4">
439720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
440720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
441720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_2_3.AccountService"/>
442720c9898SEd Tanous    </Schema>
443720c9898SEd Tanous
444720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_5">
445720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
446720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
447720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_2_4.AccountService"/>
448720c9898SEd Tanous    </Schema>
449720c9898SEd Tanous
450720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_6">
451720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
452f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the description for `AuthFailureLoggingThreshold`."/>
453720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_2_5.AccountService"/>
454720c9898SEd Tanous    </Schema>
455720c9898SEd Tanous
456720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_7">
457720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
458f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for `MinPasswordLength` and `MaxPasswordLength` to state they do not apply to accounts from external account providers.  It was also created to make `MinPasswordLength` and `MaxPasswordLength` writable.  The description for `AuthFailureLoggingThreshold` was also updated to clarify that the threshold applies to authentication failures per account."/>
459720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_2_6.AccountService"/>
460720c9898SEd Tanous    </Schema>
461720c9898SEd Tanous
462720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_8">
463720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
464720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
465720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_2_7.AccountService"/>
466720c9898SEd Tanous    </Schema>
467720c9898SEd Tanous
468720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_9">
469720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
470720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
471720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_2_8.AccountService"/>
472720c9898SEd Tanous    </Schema>
473720c9898SEd Tanous
474720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_10">
475720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
476720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to clarify that services are allowed to protect accounts to avoid deadlock conditions."/>
477720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_2_9.AccountService"/>
478720c9898SEd Tanous    </Schema>
479720c9898SEd Tanous
480720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_11">
481720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
482720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
483720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_2_10.AccountService"/>
484720c9898SEd Tanous    </Schema>
485720c9898SEd Tanous
486f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_12">
487f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
488f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
489f2a8e57eSGunnar Mills      <EntityType Name="AccountService" BaseType="AccountService.v1_2_11.AccountService"/>
490f2a8e57eSGunnar Mills    </Schema>
491f2a8e57eSGunnar Mills
492720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_0">
493720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
494720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2018.1"/>
495720c9898SEd Tanous
496720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_2_2.AccountService">
497720c9898SEd Tanous        <Property Name="LocalAccountAuth" Type="AccountService.v1_3_0.LocalAccountAuth" Nullable="false">
498720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
499720c9898SEd Tanous          <Annotation Term="OData.Description" String="An indication of how the service uses the accounts collection within this account service as part of authentication.  The enumerated values describe the details for each mode."/>
500720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall govern how the service uses the manager accounts resource collection within this account service as part of authentication.  The enumerated values describe the details for each mode."/>
501720c9898SEd Tanous        </Property>
502720c9898SEd Tanous        <Property Name="LDAP" Type="AccountService.v1_3_0.ExternalAccountProvider" Nullable="false">
503720c9898SEd Tanous          <Annotation Term="OData.Description" String="The first LDAP external account provider that this account service supports."/>
504720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the first LDAP external account provider that this account service supports.  If the account service supports one or more LDAP services as an external account provider, this entity shall be populated by default.  This entity shall not be present in the additional external account providers resource collection."/>
505720c9898SEd Tanous        </Property>
506720c9898SEd Tanous        <Property Name="ActiveDirectory" Type="AccountService.v1_3_0.ExternalAccountProvider" Nullable="false">
507720c9898SEd Tanous          <Annotation Term="OData.Description" String="The first Active Directory external account provider that this account service supports."/>
508720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the first Active Directory external account provider that this account service supports.  If the account service supports one or more Active Directory services as an external account provider, this entity shall be populated by default.  This entity shall not be present in the additional external account providers resource collection."/>
509720c9898SEd Tanous        </Property>
510720c9898SEd Tanous        <NavigationProperty Name="AdditionalExternalAccountProviders" Type="ExternalAccountProviderCollection.ExternalAccountProviderCollection" ContainsTarget="true"  Nullable="false">
511720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
512720c9898SEd Tanous          <Annotation Term="OData.Description" String="The additional external account providers that this account service uses."/>
513f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `ExternalAccountProviderCollection` that represents the additional external account providers that this account service uses."/>
514720c9898SEd Tanous          <Annotation Term="Redfish.URISegment" String="ExternalAccountProviders"/>
515720c9898SEd Tanous        </NavigationProperty>
516720c9898SEd Tanous      </EntityType>
517720c9898SEd Tanous
518720c9898SEd Tanous      <EnumType Name="LocalAccountAuth">
519720c9898SEd Tanous        <Member Name="Enabled">
520720c9898SEd Tanous          <Annotation Term="OData.Description" String="The service authenticates users based on the account service-defined accounts collection."/>
521720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="The service shall authenticate users based on the account service-defined manager accounts resource collection."/>
522720c9898SEd Tanous        </Member>
523720c9898SEd Tanous        <Member Name="Disabled">
524720c9898SEd Tanous          <Annotation Term="OData.Description" String="The service never authenticates users based on the account service-defined accounts collection."/>
525720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="The service shall never authenticate users based on the account service-defined manager accounts resource collection."/>
526720c9898SEd Tanous        </Member>
527720c9898SEd Tanous        <Member Name="Fallback">
528720c9898SEd Tanous          <Annotation Term="OData.Description" String="The service authenticates users based on the account service-defined accounts collection only if any external account providers are currently unreachable."/>
529720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="The service shall authenticate users based on the account service-defined manager accounts resource collection only if any external account providers are currently unreachable."/>
530720c9898SEd Tanous        </Member>
531720c9898SEd Tanous        <Member Name="LocalFirst">
532720c9898SEd Tanous          <Annotation Term="OData.Description" String="The service first authenticates users based on the account service-defined accounts collection.  If authentication fails, the service authenticates by using external account providers."/>
533720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="The service shall first authenticate users based on the account service-defined manager accounts resource collection.  If authentication fails, the service shall authenticate by using external account providers."/>
534720c9898SEd Tanous          <Annotation Term="Redfish.Revisions">
535720c9898SEd Tanous            <Collection>
536720c9898SEd Tanous              <Record>
537720c9898SEd Tanous                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
538720c9898SEd Tanous                <PropertyValue Property="Version" String="v1_6_0"/>
539720c9898SEd Tanous              </Record>
540720c9898SEd Tanous            </Collection>
541720c9898SEd Tanous          </Annotation>
542720c9898SEd Tanous        </Member>
543720c9898SEd Tanous      </EnumType>
544720c9898SEd Tanous
545720c9898SEd Tanous      <ComplexType Name="ExternalAccountProvider">
546720c9898SEd Tanous        <Annotation Term="OData.Description" String="The external account provider services that can provide accounts for this manager to use for authentication."/>
547720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain properties that represent external account provider services that can provide accounts for this manager to use for authentication."/>
548720c9898SEd Tanous        <Property Name="AccountProviderType" Type="AccountService.v1_3_0.AccountProviderTypes">
549720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
550720c9898SEd Tanous          <Annotation Term="OData.Description" String="The type of external account provider to which this service connects."/>
551720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the type of external account provider to which this service connects."/>
552720c9898SEd Tanous          <Annotation Term="Redfish.Revisions">
553720c9898SEd Tanous            <Collection>
554720c9898SEd Tanous              <Record>
555720c9898SEd Tanous                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
556720c9898SEd Tanous                <PropertyValue Property="Version" String="v1_5_0"/>
557f2a8e57eSGunnar Mills                <PropertyValue Property="Description" String="This property is deprecated because the account provider type is known when used in the `LDAP` and `ActiveDirectory` objects."/>
558720c9898SEd Tanous              </Record>
559720c9898SEd Tanous            </Collection>
560720c9898SEd Tanous          </Annotation>
561720c9898SEd Tanous        </Property>
562720c9898SEd Tanous        <Property Name="ServiceEnabled" Type="Edm.Boolean">
563720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
564720c9898SEd Tanous          <Annotation Term="OData.Description" String="An indication of whether this service is enabled."/>
565720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service is enabled."/>
566720c9898SEd Tanous        </Property>
567720c9898SEd Tanous        <Property Name="ServiceAddresses" Type="Collection(Edm.String)">
568720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
569720c9898SEd Tanous          <Annotation Term="OData.Description" String="The addresses of the user account providers to which this external account provider links.  The format of this field depends on the type of external account provider."/>
570720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the addresses of the account providers to which this external account provider links.  The format of this field depends on the type of external account provider.  Each item in the array shall contain a single address.  Services can define their own behavior for managing multiple addresses."/>
571720c9898SEd Tanous        </Property>
572720c9898SEd Tanous        <Property Name="Authentication" Type="AccountService.v1_3_0.Authentication" Nullable="false">
573720c9898SEd Tanous          <Annotation Term="OData.Description" String="The authentication information for the external account provider."/>
574720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the authentication information for the external account provider."/>
575720c9898SEd Tanous        </Property>
576720c9898SEd Tanous        <Property Name="LDAPService" Type="AccountService.v1_3_0.LDAPService" Nullable="false">
577720c9898SEd Tanous          <Annotation Term="OData.Description" String="The additional mapping information needed to parse a generic LDAP service."/>
578f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain any additional mapping information needed to parse a generic LDAP service.  This property should only be present inside the `LDAP` property."/>
579720c9898SEd Tanous        </Property>
580720c9898SEd Tanous        <Property Name="RemoteRoleMapping" Type="Collection(AccountService.v1_3_0.RoleMapping)">
581720c9898SEd Tanous          <Annotation Term="OData.Description" String="The mapping rules to convert the external account providers account information to the local Redfish role."/>
582720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain a set of the mapping rules that are used to convert the external account providers account information to the local Redfish role."/>
583720c9898SEd Tanous        </Property>
584720c9898SEd Tanous      </ComplexType>
585720c9898SEd Tanous
586720c9898SEd Tanous      <EnumType Name="AccountProviderTypes">
587720c9898SEd Tanous        <Member Name="RedfishService">
588720c9898SEd Tanous          <Annotation Term="OData.Description" String="An external Redfish service."/>
589f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="The external account provider shall be a DMTF Redfish Specification-conformant service.  The `ServiceAddresses` property shall contain URIs to `AccountService` resources that correspond to Redfish services.  For example, `https://192.168.1.50/redfish/v1/AccountService`."/>
590720c9898SEd Tanous        </Member>
591720c9898SEd Tanous        <Member Name="ActiveDirectoryService">
592720c9898SEd Tanous          <Annotation Term="OData.Description" String="An external Active Directory service."/>
593f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="The external account provider shall be a Microsoft Active Directory Technical Specification-conformant service.  The `ServiceAddresses` property shall contain fully qualified domain names (FQDN) or NetBIOS names that link to the domain servers for the Active Directory service."/>
594720c9898SEd Tanous        </Member>
595720c9898SEd Tanous        <Member Name="LDAPService">
596720c9898SEd Tanous          <Annotation Term="OData.Description" String="A generic external LDAP service."/>
597f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC4511-conformant service.  The `ServiceAddresses` property shall contain RFC3986-defined URIs in the format `scheme://host:port`, where `scheme://` and `:port` are optional, that link to the LDAP servers for the service.  If the scheme is not specified, services shall assume it is `ldaps://`.  If the port is not specified, services shall assume it is `636`.  For example, `ldaps://contoso.com:636` or `contoso.com`."/>
598720c9898SEd Tanous        </Member>
599720c9898SEd Tanous        <Member Name="OEM">
600720c9898SEd Tanous          <Annotation Term="OData.Description" String="An OEM-specific external authentication or directory service."/>
601720c9898SEd Tanous        </Member>
602720c9898SEd Tanous        <Member Name="TACACSplus">
603720c9898SEd Tanous          <Annotation Term="OData.Description" String="An external TACACS+ service."/>
604f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC8907-conformant service.  The `ServiceAddresses` property shall contain RFC3986-defined URIs in the format `host:port` that correspond to the TACACS+ services."/>
605720c9898SEd Tanous          <Annotation Term="Redfish.Revisions">
606720c9898SEd Tanous            <Collection>
607720c9898SEd Tanous              <Record>
608720c9898SEd Tanous                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
609720c9898SEd Tanous                <PropertyValue Property="Version" String="v1_8_0"/>
610720c9898SEd Tanous              </Record>
611720c9898SEd Tanous            </Collection>
612720c9898SEd Tanous          </Annotation>
613720c9898SEd Tanous        </Member>
614720c9898SEd Tanous        <Member Name="OAuth2">
615720c9898SEd Tanous          <Annotation Term="OData.Description" String="An external OAuth 2.0 service."/>
616f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC6749-conformant service.  The `ServiceAddresses` property shall contain RFC3986-defined URIs that correspond to the RFC8414-defined metadata for the OAuth 2.0 service.  For example, `https://contoso.org/.well-known/oauth-authorization-server`."/>
617720c9898SEd Tanous          <Annotation Term="Redfish.Revisions">
618720c9898SEd Tanous            <Collection>
619720c9898SEd Tanous              <Record>
620720c9898SEd Tanous                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
621720c9898SEd Tanous                <PropertyValue Property="Version" String="v1_10_0"/>
622720c9898SEd Tanous              </Record>
623720c9898SEd Tanous            </Collection>
624720c9898SEd Tanous          </Annotation>
625720c9898SEd Tanous        </Member>
626720c9898SEd Tanous      </EnumType>
627720c9898SEd Tanous
628720c9898SEd Tanous      <ComplexType Name="Authentication">
629720c9898SEd Tanous        <Annotation Term="OData.Description" String="The information required to authenticate to the external service."/>
630720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain the information required to authenticate to the external service."/>
631720c9898SEd Tanous        <Property Name="AuthenticationType" Type="AccountService.v1_3_0.AuthenticationTypes">
632720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
633720c9898SEd Tanous          <Annotation Term="OData.Description" String="The type of authentication used to connect to the external account provider."/>
634720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the type of authentication used to connect to the external account provider."/>
635720c9898SEd Tanous        </Property>
636720c9898SEd Tanous        <Property Name="Username" Type="Edm.String" Nullable="false">
637720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
638720c9898SEd Tanous          <Annotation Term="OData.Description" String="The username for the service."/>
639720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the username for this service."/>
640720c9898SEd Tanous        </Property>
641720c9898SEd Tanous        <Property Name="Password" Type="Edm.String">
642720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
643f2a8e57eSGunnar Mills          <Annotation Term="OData.Description" String="The password for this service.  A `PATCH` or `PUT` request writes the password.  This property is `null` in responses."/>
644f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain the password for this service.  A `PATCH` or `PUT` operation writes the password.  The value shall be `null` in responses."/>
645720c9898SEd Tanous        </Property>
646720c9898SEd Tanous        <Property Name="Token" Type="Edm.String">
647720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
648f2a8e57eSGunnar Mills          <Annotation Term="OData.Description" String="The token for this service.  A `PATCH` or `PUT` operation writes the token.  This property is `null` in responses."/>
649f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain the token for this service.  A `PATCH` or `PUT` operation writes the token.  The value shall be `null` in responses."/>
650720c9898SEd Tanous        </Property>
651720c9898SEd Tanous        <Property Name="KerberosKeytab" Type="Edm.String">
652720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
653*d125652eSGunnar Mills          <Annotation Term="OData.Description" String="The Base64-encoded Kerberos keytab for this service.  A `PATCH` or `PUT` operation writes the keytab.  This property is `null` in responses."/>
654*d125652eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded string, with padding characters, of the Kerberos keytab for this service.  A `PATCH` or `PUT` operation writes the keytab.  The value shall be `null` in responses."/>
655720c9898SEd Tanous        </Property>
656720c9898SEd Tanous        <Property Name="Oem" Type="Resource.Oem" Nullable="false">
657720c9898SEd Tanous          <Annotation Term="OData.Description" String="The OEM extension property."/>
658720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
659720c9898SEd Tanous        </Property>
660720c9898SEd Tanous      </ComplexType>
661720c9898SEd Tanous
662720c9898SEd Tanous      <EnumType Name="AuthenticationTypes">
663720c9898SEd Tanous        <Member Name="Token">
664720c9898SEd Tanous          <Annotation Term="OData.Description" String="An opaque authentication token."/>
665720c9898SEd Tanous        </Member>
666720c9898SEd Tanous        <Member Name="KerberosKeytab">
667720c9898SEd Tanous          <Annotation Term="OData.Description" String="A Kerberos keytab."/>
668720c9898SEd Tanous        </Member>
669720c9898SEd Tanous        <Member Name="UsernameAndPassword">
670720c9898SEd Tanous          <Annotation Term="OData.Description" String="A username and password combination."/>
671720c9898SEd Tanous        </Member>
672720c9898SEd Tanous        <Member Name="OEM">
673720c9898SEd Tanous          <Annotation Term="OData.Description" String="An OEM-specific authentication mechanism."/>
674720c9898SEd Tanous        </Member>
675720c9898SEd Tanous      </EnumType>
676720c9898SEd Tanous
677720c9898SEd Tanous      <ComplexType Name="LDAPService">
678720c9898SEd Tanous        <Annotation Term="OData.Description" String="The settings required to parse a generic LDAP service."/>
679720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain all required settings to parse a generic LDAP service."/>
680720c9898SEd Tanous        <Property Name="SearchSettings" Type="AccountService.v1_3_0.LDAPSearchSettings" Nullable="false">
681720c9898SEd Tanous          <Annotation Term="OData.Description" String="The required settings to search an external LDAP service."/>
682720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the required settings to search an external LDAP service."/>
683720c9898SEd Tanous        </Property>
684720c9898SEd Tanous        <Property Name="Oem" Type="Resource.Oem" Nullable="false">
685720c9898SEd Tanous          <Annotation Term="OData.Description" String="The OEM extension property."/>
686720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
687720c9898SEd Tanous        </Property>
688720c9898SEd Tanous      </ComplexType>
689720c9898SEd Tanous
690720c9898SEd Tanous      <ComplexType Name="LDAPSearchSettings">
691720c9898SEd Tanous        <Annotation Term="OData.Description" String="The settings to search a generic LDAP service."/>
692720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain all required settings to search a generic LDAP service."/>
693720c9898SEd Tanous        <Property Name="BaseDistinguishedNames" Type="Collection(Edm.String)">
694720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
695720c9898SEd Tanous          <Annotation Term="OData.Description" String="The base distinguished names to use to search an external LDAP service."/>
696720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain an array of base distinguished names to use to search an external LDAP service."/>
697720c9898SEd Tanous        </Property>
698720c9898SEd Tanous        <Property Name="UsernameAttribute" Type="Edm.String">
699720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
700720c9898SEd Tanous          <Annotation Term="OData.Description" String="The attribute name that contains the LDAP username entry."/>
701720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the LDAP username."/>
702720c9898SEd Tanous        </Property>
703720c9898SEd Tanous        <Property Name="GroupNameAttribute" Type="Edm.String">
704720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
705720c9898SEd Tanous          <Annotation Term="OData.Description" String="The attribute name that contains the LDAP group name entry."/>
706720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the LDAP group name."/>
707720c9898SEd Tanous        </Property>
708720c9898SEd Tanous        <Property Name="GroupsAttribute" Type="Edm.String">
709720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
710720c9898SEd Tanous          <Annotation Term="OData.Description" String="The attribute name that contains the groups for a user on the LDAP user entry."/>
711720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the groups for an LDAP user entry."/>
712720c9898SEd Tanous        </Property>
713720c9898SEd Tanous      </ComplexType>
714720c9898SEd Tanous
715720c9898SEd Tanous      <ComplexType Name="RoleMapping">
716720c9898SEd Tanous        <Annotation Term="OData.Description" String="The mapping rules that are used to convert the external account providers account information to the local Redfish role."/>
717720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain mapping rules that are used to convert the external account providers account information to the local Redfish role."/>
718720c9898SEd Tanous        <Property Name="RemoteGroup" Type="Edm.String">
719720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
720720c9898SEd Tanous          <Annotation Term="OData.Description" String="The name of the remote group, or the remote role in the case of a Redfish service, that maps to the local Redfish role to which this entity links."/>
721720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the name of the remote group, or the remote role in the case of a Redfish service, that maps to the local Redfish role to which this entity links."/>
722720c9898SEd Tanous        </Property>
723720c9898SEd Tanous        <Property Name="RemoteUser" Type="Edm.String">
724720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
725720c9898SEd Tanous          <Annotation Term="OData.Description" String="The name of the remote user that maps to the local Redfish role to which this entity links."/>
726720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the name of the remote user that maps to the local Redfish role to which this entity links."/>
727720c9898SEd Tanous        </Property>
728720c9898SEd Tanous        <Property Name="LocalRole" Type="Edm.String">
729720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
730720c9898SEd Tanous          <Annotation Term="OData.Description" String="The name of the local Redfish role to which to map the remote user or group."/>
731f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain the `RoleId` property value within a role resource on this Redfish service to which to map the remote user or group."/>
732720c9898SEd Tanous        </Property>
733720c9898SEd Tanous        <Property Name="Oem" Type="Resource.Oem" Nullable="false">
734720c9898SEd Tanous          <Annotation Term="OData.Description" String="The OEM extension property."/>
735720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
736720c9898SEd Tanous        </Property>
737720c9898SEd Tanous      </ComplexType>
738720c9898SEd Tanous    </Schema>
739720c9898SEd Tanous
740720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_1">
741720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
742720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
743720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_3_0.AccountService"/>
744720c9898SEd Tanous    </Schema>
745720c9898SEd Tanous
746720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_2">
747720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
748f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It also clarifies property descriptions in `LDAPSearchSettings` and adds a missing term to several properties to disallow them from being `null`."/>
749720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_3_1.AccountService"/>
750720c9898SEd Tanous    </Schema>
751720c9898SEd Tanous
752720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_3">
753720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
754f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to update the description of the `Password`, `Token`, and `KerberosKeytab` properties.  It was also created to clarify the usage of the `LDAPService` property."/>
755720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_3_2.AccountService"/>
756720c9898SEd Tanous    </Schema>
757720c9898SEd Tanous
758720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_4">
759720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
760f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the description for `AuthFailureLoggingThreshold`."/>
761720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_3_3.AccountService"/>
762720c9898SEd Tanous    </Schema>
763720c9898SEd Tanous
764720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_5">
765720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
766f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for `MinPasswordLength` and `MaxPasswordLength` to state they do not apply to accounts from external account providers.  It was also created to make `MinPasswordLength` and `MaxPasswordLength` writable.  The description for `AuthFailureLoggingThreshold` was also updated to clarify that the threshold applies to authentication failures per account."/>
767720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_3_4.AccountService"/>
768720c9898SEd Tanous    </Schema>
769720c9898SEd Tanous
770720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_6">
771720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
772720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
773720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_3_5.AccountService"/>
774720c9898SEd Tanous    </Schema>
775720c9898SEd Tanous
776720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_7">
777720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
778720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
779720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_3_6.AccountService"/>
780720c9898SEd Tanous    </Schema>
781720c9898SEd Tanous
782720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_8">
783720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
784720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
785720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_3_7.AccountService"/>
786720c9898SEd Tanous    </Schema>
787720c9898SEd Tanous
788720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_9">
789720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
790720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to clarify that services are allowed to protect accounts to avoid deadlock conditions."/>
791720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_3_8.AccountService"/>
792720c9898SEd Tanous    </Schema>
793720c9898SEd Tanous
794720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_10">
795720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
796720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
797720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_3_9.AccountService"/>
798720c9898SEd Tanous    </Schema>
799720c9898SEd Tanous
800720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_11">
801720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
802f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `AdditionalExternalAccountProviders`."/>
803720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_3_10.AccountService"/>
804720c9898SEd Tanous    </Schema>
805720c9898SEd Tanous
806720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_12">
807720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
808f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
809720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_3_11.AccountService"/>
810720c9898SEd Tanous    </Schema>
811720c9898SEd Tanous
812720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_13">
813720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
814720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
815720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_3_12.AccountService"/>
816720c9898SEd Tanous    </Schema>
817720c9898SEd Tanous
818f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_14">
819f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
820f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
821f2a8e57eSGunnar Mills      <EntityType Name="AccountService" BaseType="AccountService.v1_3_13.AccountService"/>
822f2a8e57eSGunnar Mills    </Schema>
823f2a8e57eSGunnar Mills
824*d125652eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_15">
825*d125652eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
826*d125652eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify that Base64-encoded string properties include padding characters."/>
827*d125652eSGunnar Mills      <EntityType Name="AccountService" BaseType="AccountService.v1_3_14.AccountService"/>
828*d125652eSGunnar Mills    </Schema>
829*d125652eSGunnar Mills
830720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_0">
831720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
832720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2018.3"/>
833720c9898SEd Tanous
834720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_3_1.AccountService"/>
835720c9898SEd Tanous
836720c9898SEd Tanous      <ComplexType Name="ExternalAccountProvider" BaseType="AccountService.v1_3_0.ExternalAccountProvider">
837720c9898SEd Tanous        <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
838720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
839720c9898SEd Tanous          <Annotation Term="OData.Description" String="The link to a collection of certificates that the external account provider uses."/>
840f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` that contains certificates the external account provider uses."/>
841720c9898SEd Tanous          <Annotation Term="OData.AutoExpandReferences"/>
842720c9898SEd Tanous        </NavigationProperty>
843720c9898SEd Tanous      </ComplexType>
844720c9898SEd Tanous    </Schema>
845720c9898SEd Tanous
846720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_1">
847720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
848f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It also clarifies property descriptions in `LDAPSearchSettings` and adds a missing term to several properties to disallow them from being `null`."/>
849720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_4_0.AccountService"/>
850720c9898SEd Tanous    </Schema>
851720c9898SEd Tanous
852720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_2">
853720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
854f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to update the description of the `Password`, `Token`, and `KerberosKeytab` properties.  It was also created to clarify the usage of the `LDAPService` property."/>
855720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_4_1.AccountService"/>
856720c9898SEd Tanous    </Schema>
857720c9898SEd Tanous
858720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_3">
859720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
860f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the description for `AuthFailureLoggingThreshold`."/>
861720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_4_2.AccountService"/>
862720c9898SEd Tanous    </Schema>
863720c9898SEd Tanous
864720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_4">
865720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
866f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for `MinPasswordLength` and `MaxPasswordLength` to state they do not apply to accounts from external account providers.  It was also created to make `MinPasswordLength` and `MaxPasswordLength` writable.  The description for `AuthFailureLoggingThreshold` was also updated to clarify that the threshold applies to authentication failures per account."/>
867720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_4_3.AccountService"/>
868720c9898SEd Tanous    </Schema>
869720c9898SEd Tanous
870720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_5">
871720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
872720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
873720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_4_4.AccountService"/>
874720c9898SEd Tanous    </Schema>
875720c9898SEd Tanous
876720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_6">
877720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
878720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
879720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_4_5.AccountService"/>
880720c9898SEd Tanous    </Schema>
881720c9898SEd Tanous
882720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_7">
883720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
884720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to clarify that services are allowed to protect accounts to avoid deadlock conditions."/>
885720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_4_6.AccountService"/>
886720c9898SEd Tanous    </Schema>
887720c9898SEd Tanous
888720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_8">
889720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
890720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
891720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_4_7.AccountService"/>
892720c9898SEd Tanous    </Schema>
893720c9898SEd Tanous
894720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_9">
895720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
896f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `AdditionalExternalAccountProviders`."/>
897720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_4_8.AccountService"/>
898720c9898SEd Tanous    </Schema>
899720c9898SEd Tanous
900720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_10">
901720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
902f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
903720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_4_9.AccountService"/>
904720c9898SEd Tanous    </Schema>
905720c9898SEd Tanous
906720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_11">
907720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
908720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
909720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_4_10.AccountService"/>
910720c9898SEd Tanous    </Schema>
911720c9898SEd Tanous
912f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_12">
913f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
914f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
915f2a8e57eSGunnar Mills      <EntityType Name="AccountService" BaseType="AccountService.v1_4_11.AccountService"/>
916f2a8e57eSGunnar Mills    </Schema>
917f2a8e57eSGunnar Mills
918*d125652eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_13">
919*d125652eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
920*d125652eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify that Base64-encoded string properties include padding characters."/>
921*d125652eSGunnar Mills      <EntityType Name="AccountService" BaseType="AccountService.v1_4_12.AccountService"/>
922*d125652eSGunnar Mills    </Schema>
923*d125652eSGunnar Mills
924720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_0">
925720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
926720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2019.1"/>
927f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add the `AccountLockoutCounterResetEnabled` property, update the long descriptions of the `AccountLockoutCounterResetAfter` and `AccountLockoutDuration` properties, and deprecate the `AccountProviderType` property."/>
928720c9898SEd Tanous
929720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_4_1.AccountService">
930720c9898SEd Tanous        <Property Name="AccountLockoutCounterResetEnabled" Type="Edm.Boolean" Nullable="false">
931720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
932f2a8e57eSGunnar Mills          <Annotation Term="OData.Description" String="An indication of whether the threshold counter is reset after `AccountLockoutCounterResetAfter` expires.  If `true`, it is reset.  If `false`, only a successful login resets the threshold counter and if the user reaches the `AccountLockoutThreshold` limit, the account will be locked out indefinitely and only an administrator-issued reset clears the threshold counter.  If this property is absent, the default is `true`."/>
933f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the threshold counter is reset after the `AccountLockoutCounterResetAfter` expires.  If `true`, it is reset.  If `false`, only a successful login resets the threshold counter and if the user reaches the `AccountLockoutThreshold` limit, the account shall be locked out indefinitely and only an administrator-issued reset clears the threshold counter.  If this property is absent, the default is `true`."/>
934720c9898SEd Tanous        </Property>
935720c9898SEd Tanous      </EntityType>
936720c9898SEd Tanous    </Schema>
937720c9898SEd Tanous
938720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_1">
939720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
940f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to update the description of the `Password`, `Token`, and `KerberosKeytab` properties.  It was also created to clarify the usage of the `LDAPService` property."/>
941720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_5_0.AccountService"/>
942720c9898SEd Tanous    </Schema>
943720c9898SEd Tanous
944720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_2">
945720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
946f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the description for `AuthFailureLoggingThreshold`."/>
947720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_5_1.AccountService"/>
948720c9898SEd Tanous    </Schema>
949720c9898SEd Tanous
950720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_3">
951720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
952f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for `MinPasswordLength` and `MaxPasswordLength` to state they do not apply to accounts from external account providers.  It was also created to make `MinPasswordLength` and `MaxPasswordLength` writable.  The description for `AuthFailureLoggingThreshold` was also updated to clarify that the threshold applies to authentication failures per account."/>
953720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_5_2.AccountService"/>
954720c9898SEd Tanous    </Schema>
955720c9898SEd Tanous
956720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_4">
957720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
958720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
959720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_5_3.AccountService"/>
960720c9898SEd Tanous    </Schema>
961720c9898SEd Tanous
962720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_5">
963720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
964720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
965720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_5_4.AccountService"/>
966720c9898SEd Tanous    </Schema>
967720c9898SEd Tanous
968720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_6">
969720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
970720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to clarify that services are allowed to protect accounts to avoid deadlock conditions."/>
971720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_5_5.AccountService"/>
972720c9898SEd Tanous    </Schema>
973720c9898SEd Tanous
974720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_7">
975720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
976720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
977720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_5_6.AccountService"/>
978720c9898SEd Tanous    </Schema>
979720c9898SEd Tanous
980720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_8">
981720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
982f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `AdditionalExternalAccountProviders`."/>
983720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_5_7.AccountService"/>
984720c9898SEd Tanous    </Schema>
985720c9898SEd Tanous
986720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_9">
987720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
988f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
989720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_5_8.AccountService"/>
990720c9898SEd Tanous    </Schema>
991720c9898SEd Tanous
992720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_10">
993720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
994720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
995720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_5_9.AccountService"/>
996720c9898SEd Tanous    </Schema>
997720c9898SEd Tanous
998f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_11">
999f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1000f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
1001f2a8e57eSGunnar Mills      <EntityType Name="AccountService" BaseType="AccountService.v1_5_10.AccountService"/>
1002f2a8e57eSGunnar Mills    </Schema>
1003f2a8e57eSGunnar Mills
1004*d125652eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_12">
1005*d125652eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1006*d125652eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify that Base64-encoded string properties include padding characters."/>
1007*d125652eSGunnar Mills      <EntityType Name="AccountService" BaseType="AccountService.v1_5_11.AccountService"/>
1008*d125652eSGunnar Mills    </Schema>
1009*d125652eSGunnar Mills
1010720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_0">
1011720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1012720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2019.2"/>
1013f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add `LocalFirst` to the `LocalAccountAuth` enumeration."/>
1014720c9898SEd Tanous
1015720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_5_1.AccountService"/>
1016720c9898SEd Tanous    </Schema>
1017720c9898SEd Tanous
1018720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_1">
1019720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1020f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the description for `AuthFailureLoggingThreshold`."/>
1021720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_6_0.AccountService"/>
1022720c9898SEd Tanous    </Schema>
1023720c9898SEd Tanous
1024720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_2">
1025720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1026f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for `MinPasswordLength` and `MaxPasswordLength` to state they do not apply to accounts from external account providers.  It was also created to make `MinPasswordLength` and `MaxPasswordLength` writable.  The description for `AuthFailureLoggingThreshold` was also updated to clarify that the threshold applies to authentication failures per account."/>
1027720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_6_1.AccountService"/>
1028720c9898SEd Tanous    </Schema>
1029720c9898SEd Tanous
1030720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_3">
1031720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1032720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
1033720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_6_2.AccountService"/>
1034720c9898SEd Tanous    </Schema>
1035720c9898SEd Tanous
1036720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_4">
1037720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1038720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
1039720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_6_3.AccountService"/>
1040720c9898SEd Tanous    </Schema>
1041720c9898SEd Tanous
1042720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_5">
1043720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1044720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to clarify that services are allowed to protect accounts to avoid deadlock conditions."/>
1045720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_6_4.AccountService"/>
1046720c9898SEd Tanous    </Schema>
1047720c9898SEd Tanous
1048720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_6">
1049720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1050720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
1051720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_6_5.AccountService"/>
1052720c9898SEd Tanous    </Schema>
1053720c9898SEd Tanous
1054720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_7">
1055720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1056f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `AdditionalExternalAccountProviders`."/>
1057720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_6_6.AccountService"/>
1058720c9898SEd Tanous    </Schema>
1059720c9898SEd Tanous
1060720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_8">
1061720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1062f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
1063720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_6_7.AccountService"/>
1064720c9898SEd Tanous    </Schema>
1065720c9898SEd Tanous
1066720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_9">
1067720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1068720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
1069720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_6_8.AccountService"/>
1070720c9898SEd Tanous    </Schema>
1071720c9898SEd Tanous
1072f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_10">
1073f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1074f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
1075f2a8e57eSGunnar Mills      <EntityType Name="AccountService" BaseType="AccountService.v1_6_9.AccountService"/>
1076f2a8e57eSGunnar Mills    </Schema>
1077f2a8e57eSGunnar Mills
1078*d125652eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_11">
1079*d125652eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1080*d125652eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify that Base64-encoded string properties include padding characters."/>
1081*d125652eSGunnar Mills      <EntityType Name="AccountService" BaseType="AccountService.v1_6_10.AccountService"/>
1082*d125652eSGunnar Mills    </Schema>
1083*d125652eSGunnar Mills
1084720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_0">
1085720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1086720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2019.4"/>
1087720c9898SEd Tanous
1088720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_6_0.AccountService"/>
1089720c9898SEd Tanous
1090720c9898SEd Tanous      <ComplexType Name="ExternalAccountProvider" BaseType="AccountService.v1_4_0.ExternalAccountProvider">
1091720c9898SEd Tanous        <Property Name="PasswordSet" Type="Edm.Boolean" Nullable="false">
1092720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1093f2a8e57eSGunnar Mills          <Annotation Term="OData.Description" String="Indicates if the `Password` property is set."/>
1094f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the `Password` property.  Otherwise, the property shall contain `false`."/>
1095720c9898SEd Tanous        </Property>
1096720c9898SEd Tanous      </ComplexType>
1097720c9898SEd Tanous    </Schema>
1098720c9898SEd Tanous
1099720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_1">
1100720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1101f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the description for `AuthFailureLoggingThreshold`."/>
1102720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_7_0.AccountService"/>
1103720c9898SEd Tanous    </Schema>
1104720c9898SEd Tanous
1105720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_2">
1106720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1107f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for `MinPasswordLength` and `MaxPasswordLength` to state they do not apply to accounts from external account providers.  It was also created to make `MinPasswordLength` and `MaxPasswordLength` writable.  The description for `AuthFailureLoggingThreshold` was also updated to clarify that the threshold applies to authentication failures per account."/>
1108720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_7_1.AccountService"/>
1109720c9898SEd Tanous    </Schema>
1110720c9898SEd Tanous
1111720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_3">
1112720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1113720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
1114720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_7_2.AccountService"/>
1115720c9898SEd Tanous    </Schema>
1116720c9898SEd Tanous
1117720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_4">
1118720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1119720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
1120720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_7_3.AccountService"/>
1121720c9898SEd Tanous    </Schema>
1122720c9898SEd Tanous
1123720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_5">
1124720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1125720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to clarify that services are allowed to protect accounts to avoid deadlock conditions."/>
1126720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_7_4.AccountService"/>
1127720c9898SEd Tanous    </Schema>
1128720c9898SEd Tanous
1129720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_6">
1130720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1131720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
1132720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_7_5.AccountService"/>
1133720c9898SEd Tanous    </Schema>
1134720c9898SEd Tanous
1135720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_7">
1136720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1137f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `AdditionalExternalAccountProviders`."/>
1138720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_7_6.AccountService"/>
1139720c9898SEd Tanous    </Schema>
1140720c9898SEd Tanous
1141720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_8">
1142720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1143f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
1144720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_7_7.AccountService"/>
1145720c9898SEd Tanous    </Schema>
1146720c9898SEd Tanous
1147720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_9">
1148720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1149720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
1150720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_7_8.AccountService"/>
1151720c9898SEd Tanous    </Schema>
1152720c9898SEd Tanous
1153f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_10">
1154f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1155f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
1156f2a8e57eSGunnar Mills      <EntityType Name="AccountService" BaseType="AccountService.v1_7_9.AccountService"/>
1157f2a8e57eSGunnar Mills    </Schema>
1158f2a8e57eSGunnar Mills
1159*d125652eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_11">
1160*d125652eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1161*d125652eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify that Base64-encoded string properties include padding characters."/>
1162*d125652eSGunnar Mills      <EntityType Name="AccountService" BaseType="AccountService.v1_7_10.AccountService"/>
1163*d125652eSGunnar Mills    </Schema>
1164*d125652eSGunnar Mills
1165720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_0">
1166720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2020.4"/>
1167720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1168720c9898SEd Tanous
1169720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_7_3.AccountService">
1170720c9898SEd Tanous        <Property Name="TACACSplus" Type="AccountService.v1_8_0.ExternalAccountProvider">
1171720c9898SEd Tanous          <Annotation Term="OData.Description" String="The first TACACS+ external account provider that this account service supports."/>
1172720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the first TACACS+ external account provider that this account service supports.  If the account service supports one or more TACACS+ services as an external account provider, this entity shall be populated by default.  This entity shall not be present in the additional external account providers resource collection."/>
1173720c9898SEd Tanous        </Property>
1174720c9898SEd Tanous        <Property Name="SupportedAccountTypes" Type="Collection(ManagerAccount.AccountTypes)" Nullable="false">
1175720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1176720c9898SEd Tanous          <Annotation Term="OData.Description" String="The account types supported by the service."/>
1177720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain an array of the account types supported by the service."/>
1178720c9898SEd Tanous        </Property>
1179720c9898SEd Tanous        <Property Name="SupportedOEMAccountTypes" Type="Collection(Edm.String)" Nullable="false">
1180720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1181720c9898SEd Tanous          <Annotation Term="OData.Description" String="The OEM account types supported by the service."/>
1182720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain an array of the OEM account types supported by the service."/>
1183720c9898SEd Tanous        </Property>
1184720c9898SEd Tanous        <Property Name="RestrictedPrivileges" Type="Collection(Privileges.PrivilegeType)" Nullable="false">
1185720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1186720c9898SEd Tanous          <Annotation Term="OData.Description" String="The set of restricted Redfish privileges."/>
1187720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain an array of Redfish privileges that are restricted by the service."/>
1188720c9898SEd Tanous        </Property>
1189720c9898SEd Tanous        <Property Name="RestrictedOemPrivileges" Type="Collection(Edm.String)" Nullable="false">
1190720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1191720c9898SEd Tanous          <Annotation Term="OData.Description" String="The set of restricted OEM privileges."/>
1192720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain an array of OEM privileges that are restricted by the service."/>
1193720c9898SEd Tanous        </Property>
1194720c9898SEd Tanous      </EntityType>
1195720c9898SEd Tanous
1196720c9898SEd Tanous      <ComplexType Name="ExternalAccountProvider" BaseType="AccountService.v1_7_0.ExternalAccountProvider">
1197720c9898SEd Tanous        <Property Name="TACACSplusService" Type="AccountService.v1_8_0.TACACSplusService">
1198720c9898SEd Tanous          <Annotation Term="OData.Description" String="The additional information needed to parse a TACACS+ services."/>
1199f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain additional information needed to parse a TACACS+ services.  This property should only be present inside a `TACACSplus` property."/>
1200720c9898SEd Tanous        </Property>
1201720c9898SEd Tanous        <Property Name="Priority" Type="Edm.Int64">
1202720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1203720c9898SEd Tanous          <Annotation Term="OData.Description" String="The authentication priority for the external account provider."/>
1204720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the assigned priority for the specified external account provider.  The value `0` shall indicate the highest priority.  Increasing values shall represent decreasing priority.  If an external provider does not have a priority assignment or two or more external providers have the same priority, the behavior shall be determined by the Redfish service.  The priority is used to determine the order of authentication and authorization for each external account provider."/>
1205720c9898SEd Tanous          <Annotation Term="Validation.Minimum" Int="0"/>
1206720c9898SEd Tanous        </Property>
1207720c9898SEd Tanous      </ComplexType>
1208720c9898SEd Tanous
1209720c9898SEd Tanous      <ComplexType Name="Authentication" BaseType="AccountService.v1_3_0.Authentication">
1210720c9898SEd Tanous        <Property Name="EncryptionKey" Type="Edm.String">
1211720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
1212720c9898SEd Tanous          <Annotation Term="OData.Description" String="Specifies the encryption key."/>
1213720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the value of a symmetric encryption key for account services that support some form of encryption, obfuscation, or authentication such as TACACS+.  The value shall be `null` in responses.  The property shall accept a hexadecimal string whose length depends on the external account service, such as TACACS+.  A TACACS+ service shall use this property to specify the secret key as defined in RFC8907."/>
1214720c9898SEd Tanous          <Annotation Term="Validation.Pattern" String="^[0-9a-fA-F]+$"/>
1215720c9898SEd Tanous        </Property>
1216720c9898SEd Tanous       <Property Name="EncryptionKeySet" Type="Edm.Boolean">
1217720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1218f2a8e57eSGunnar Mills          <Annotation Term="OData.Description" String="Indicates if the `EncryptionKey` property is set."/>
1219f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the `EncryptionKey` property.  Otherwise, the property shall contain `false`.  For a TACACS+ service, the value `false` shall indicate data obfuscation, as defined in section 4.5 of RFC8907, is disabled."/>
1220720c9898SEd Tanous        </Property>
1221720c9898SEd Tanous      </ComplexType>
1222720c9898SEd Tanous
1223720c9898SEd Tanous      <ComplexType Name="TACACSplusService">
1224720c9898SEd Tanous        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
1225720c9898SEd Tanous        <Annotation Term="OData.Description" String="Various settings to parse a TACACS+ service."/>
1226720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain settings for parsing a TACACS+ service."/>
1227720c9898SEd Tanous        <Property Name="PrivilegeLevelArgument" Type="Edm.String">
1228720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1229720c9898SEd Tanous          <Annotation Term="OData.Description" String="Indicates the name of the TACACS+ argument name in an authorization request."/>
1230720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall specify the name of the argument in a TACACS+ Authorization REPLY packet body, as defined in RFC8907, that contains the user's privilege level."/>
1231720c9898SEd Tanous        </Property>
1232720c9898SEd Tanous        <Property Name="PasswordExchangeProtocols" Type="Collection(AccountService.v1_8_0.TACACSplusPasswordExchangeProtocol)">
1233720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1234720c9898SEd Tanous          <Annotation Term="OData.Description" String="Indicates the allowed TACACS+ password exchange protocols."/>
1235720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall indicate all the allowed TACACS+ password exchange protocol described under section 5.4.2 of RFC8907."/>
1236720c9898SEd Tanous        </Property>
1237720c9898SEd Tanous      </ComplexType>
1238720c9898SEd Tanous
1239720c9898SEd Tanous      <EnumType Name="TACACSplusPasswordExchangeProtocol">
1240720c9898SEd Tanous        <Member Name="ASCII">
1241720c9898SEd Tanous          <Annotation Term="OData.Description" String="The ASCII Login method."/>
1242720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate the ASCII Login flow as described under section 5.4.2 of RFC8907."/>
1243720c9898SEd Tanous        </Member>
1244720c9898SEd Tanous        <Member Name="PAP">
1245720c9898SEd Tanous          <Annotation Term="OData.Description" String="The PAP Login method."/>
1246720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate the PAP Login flow as described under section 5.4.2 of RFC8907."/>
1247720c9898SEd Tanous        </Member>
1248720c9898SEd Tanous        <Member Name="CHAP">
1249720c9898SEd Tanous          <Annotation Term="OData.Description" String="The CHAP Login method."/>
1250720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate the CHAP Login flow as described under section 5.4.2 of RFC8907."/>
1251720c9898SEd Tanous        </Member>
1252720c9898SEd Tanous        <Member Name="MSCHAPv1">
1253720c9898SEd Tanous          <Annotation Term="OData.Description" String="The MS-CHAP v1 Login method."/>
1254720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate the MS-CHAP v1 Login flow as described under section 5.4.2 of RFC8907."/>
1255720c9898SEd Tanous        </Member>
1256720c9898SEd Tanous        <Member Name="MSCHAPv2">
1257720c9898SEd Tanous          <Annotation Term="OData.Description" String="The MS-CHAP v2 Login method."/>
1258720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate the MS-CHAP v2 Login flow as described under section 5.4.2 of RFC8907."/>
1259720c9898SEd Tanous        </Member>
1260720c9898SEd Tanous      </EnumType>
1261720c9898SEd Tanous    </Schema>
1262720c9898SEd Tanous
1263720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_1">
1264720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1265720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
1266720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_8_0.AccountService"/>
1267720c9898SEd Tanous    </Schema>
1268720c9898SEd Tanous
1269720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_2">
1270720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1271720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to clarify that services are allowed to protect accounts to avoid deadlock conditions."/>
1272720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_8_1.AccountService"/>
1273720c9898SEd Tanous    </Schema>
1274720c9898SEd Tanous
1275720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_3">
1276720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1277720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
1278720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_8_2.AccountService"/>
1279720c9898SEd Tanous    </Schema>
1280720c9898SEd Tanous
1281720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_4">
1282720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1283f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `AdditionalExternalAccountProviders`."/>
1284720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_8_3.AccountService"/>
1285720c9898SEd Tanous    </Schema>
1286720c9898SEd Tanous
1287720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_5">
1288720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1289f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
1290720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_8_4.AccountService"/>
1291720c9898SEd Tanous    </Schema>
1292720c9898SEd Tanous
1293720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_6">
1294720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1295720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
1296720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_8_5.AccountService"/>
1297720c9898SEd Tanous    </Schema>
1298720c9898SEd Tanous
1299720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_7">
1300720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1301720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1302720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_8_6.AccountService"/>
1303720c9898SEd Tanous    </Schema>
1304720c9898SEd Tanous
1305f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_8">
1306f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1307f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
1308f2a8e57eSGunnar Mills      <EntityType Name="AccountService" BaseType="AccountService.v1_8_7.AccountService"/>
1309f2a8e57eSGunnar Mills    </Schema>
1310f2a8e57eSGunnar Mills
1311*d125652eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_9">
1312*d125652eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1313*d125652eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify that Base64-encoded string properties include padding characters."/>
1314*d125652eSGunnar Mills      <EntityType Name="AccountService" BaseType="AccountService.v1_8_8.AccountService"/>
1315*d125652eSGunnar Mills    </Schema>
1316*d125652eSGunnar Mills
1317720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_0">
1318720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2021.1"/>
1319720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1320720c9898SEd Tanous
1321720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_8_0.AccountService">
1322720c9898SEd Tanous        <Property Name="PasswordExpirationDays" Type="Edm.Int64">
1323720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1324720c9898SEd Tanous          <Annotation Term="OData.Description" String="The number of days before account passwords in this account service will expire."/>
1325f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain the number of days before account passwords in this account service will expire.  The value shall be applied during account creation and password modification unless the `PasswordExpiration` property is provided.  The value `null` shall indicate that account passwords never expire.  This property does not apply to accounts from external account providers."/>
1326720c9898SEd Tanous        </Property>
1327720c9898SEd Tanous      </EntityType>
1328720c9898SEd Tanous    </Schema>
1329720c9898SEd Tanous
1330720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_1">
1331720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1332720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to clarify that services are allowed to protect accounts to avoid deadlock conditions."/>
1333720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_9_0.AccountService"/>
1334720c9898SEd Tanous    </Schema>
1335720c9898SEd Tanous
1336720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_2">
1337720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1338720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
1339720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_9_1.AccountService"/>
1340720c9898SEd Tanous    </Schema>
1341720c9898SEd Tanous
1342720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_3">
1343720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1344f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `AdditionalExternalAccountProviders`."/>
1345720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_9_2.AccountService"/>
1346720c9898SEd Tanous    </Schema>
1347720c9898SEd Tanous
1348720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_4">
1349720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1350f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
1351720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_9_3.AccountService"/>
1352720c9898SEd Tanous    </Schema>
1353720c9898SEd Tanous
1354720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_5">
1355720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1356720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
1357720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_9_4.AccountService"/>
1358720c9898SEd Tanous    </Schema>
1359720c9898SEd Tanous
1360720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_6">
1361720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1362720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1363720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_9_5.AccountService"/>
1364720c9898SEd Tanous    </Schema>
1365720c9898SEd Tanous
1366f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_7">
1367f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1368f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
1369f2a8e57eSGunnar Mills      <EntityType Name="AccountService" BaseType="AccountService.v1_9_6.AccountService"/>
1370f2a8e57eSGunnar Mills    </Schema>
1371f2a8e57eSGunnar Mills
1372*d125652eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_8">
1373*d125652eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1374*d125652eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify that Base64-encoded string properties include padding characters."/>
1375*d125652eSGunnar Mills      <EntityType Name="AccountService" BaseType="AccountService.v1_9_7.AccountService"/>
1376*d125652eSGunnar Mills    </Schema>
1377*d125652eSGunnar Mills
1378720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_0">
1379720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1380720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2021.2"/>
1381720c9898SEd Tanous
1382720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_9_1.AccountService">
1383720c9898SEd Tanous        <Property Name="OAuth2" Type="AccountService.v1_10_0.ExternalAccountProvider">
1384720c9898SEd Tanous          <Annotation Term="OData.Description" String="The first OAuth 2.0 external account provider that this account service supports."/>
1385720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the first OAuth 2.0 external account provider that this account service supports.  If the account service supports one or more OAuth 2.0 services as an external account provider, this entity shall be populated by default.  This entity shall not be present in the additional external account providers resource collection."/>
1386720c9898SEd Tanous        </Property>
1387720c9898SEd Tanous      </EntityType>
1388720c9898SEd Tanous
1389720c9898SEd Tanous      <ComplexType Name="ExternalAccountProvider" BaseType="AccountService.v1_8_0.ExternalAccountProvider">
1390720c9898SEd Tanous        <Property Name="OAuth2Service" Type="AccountService.v1_10_0.OAuth2Service">
1391720c9898SEd Tanous          <Annotation Term="OData.Description" String="The additional information needed to parse an OAuth 2.0 service."/>
1392f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain additional information needed to parse an OAuth 2.0 service.  This property should only be present inside an `OAuth2` property."/>
1393720c9898SEd Tanous        </Property>
1394720c9898SEd Tanous      </ComplexType>
1395720c9898SEd Tanous
1396720c9898SEd Tanous      <ComplexType Name="OAuth2Service">
1397720c9898SEd Tanous        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
1398720c9898SEd Tanous        <Annotation Term="OData.Description" String="Various settings to parse an OAuth 2.0 service."/>
1399720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain settings for parsing an OAuth 2.0 service."/>
1400720c9898SEd Tanous        <Property Name="Mode" Type="AccountService.v1_10_0.OAuth2Mode" Nullable="false">
1401720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1402720c9898SEd Tanous          <Annotation Term="OData.Description" String="The mode of operation for token validation."/>
1403720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the mode of operation for token validation."/>
1404720c9898SEd Tanous        </Property>
1405720c9898SEd Tanous        <Property Name="Issuer" Type="Edm.String">
1406720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1407f2a8e57eSGunnar Mills          <Annotation Term="OData.Description" String="The issuer string of the OAuth 2.0 service.  Clients should configure this property if `Mode` contains `Offline`."/>
1408f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain the RFC8414-defined issuer string of the OAuth 2.0 service.  If the `Mode` property contains the value `Discovery`, this property shall contain the value of the `issuer` string from the OAuth 2.0 service's metadata and this property shall be read-only.  Clients should configure this property if `Mode` contains `Offline`."/>
1409720c9898SEd Tanous        </Property>
1410720c9898SEd Tanous        <Property Name="Audience" Type="Collection(Edm.String)" Nullable="false">
1411720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1412720c9898SEd Tanous          <Annotation Term="OData.Description" String="The allowable audience strings of the Redfish service."/>
1413720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain an array of allowable RFC7519-defined audience strings of the Redfish service.  The values shall uniquely identify the Redfish service.  For example, a MAC address or UUID for the manager can uniquely identify the service."/>
1414720c9898SEd Tanous        </Property>
1415720c9898SEd Tanous        <Property Name="OAuthServiceSigningKeys" Type="Edm.String">
1416720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1417f2a8e57eSGunnar Mills          <Annotation Term="OData.Description" String="The Base64-encoded signing keys of the issuer of the OAuth 2.0 service.  Clients should configure this property if `Mode` contains `Offline`."/>
1418*d125652eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded string, with padding characters, of the RFC7517-defined signing keys of the issuer of the OAuth 2.0 service.  Services shall verify the token provided in the `Authorization` header of the request with the value of this property.  If the `Mode` property contains the value `Discovery`, this property shall contain the keys found at the URI specified by the `jwks_uri` string from the OAuth 2.0 service's metadata and this property shall be read-only.  Clients should configure this property if `Mode` contains `Offline`."/>
1419720c9898SEd Tanous        </Property>
1420720c9898SEd Tanous      </ComplexType>
1421720c9898SEd Tanous
1422720c9898SEd Tanous      <EnumType Name="OAuth2Mode">
1423720c9898SEd Tanous        <Member Name="Discovery">
1424720c9898SEd Tanous          <Annotation Term="OData.Description" String="OAuth 2.0 service information for token validation is downloaded by the service."/>
1425f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate the service performs token validation from information found at the URIs specified by the `ServiceAddresses` property.  Services shall implement a caching method of this information so it's not necessary to retrieve metadata and key information for every request containing a token."/>
1426720c9898SEd Tanous        </Member>
1427720c9898SEd Tanous        <Member Name="Offline">
1428f2a8e57eSGunnar Mills          <Annotation Term="OData.Description" String="OAuth 2.0 service information for token validation is configured by a client.  Clients should configure the `Issuer` and `OAuthServiceSigningKeys` properties for this mode."/>
1429f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate the service performs token validation from properties configured by a client.  Clients should configure the `Issuer` and `OAuthServiceSigningKeys` properties for this mode."/>
1430720c9898SEd Tanous        </Member>
1431720c9898SEd Tanous      </EnumType>
1432720c9898SEd Tanous    </Schema>
1433720c9898SEd Tanous
1434720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_1">
1435720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1436f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to give guidance to clients to describe which properties should be configured if `Mode` in `OAuth2` contains `Offline`."/>
1437720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_10_0.AccountService"/>
1438720c9898SEd Tanous    </Schema>
1439720c9898SEd Tanous
1440720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_2">
1441720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1442f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `OAuthServiceSigningKeys` with token validation."/>
1443720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_10_1.AccountService"/>
1444720c9898SEd Tanous    </Schema>
1445720c9898SEd Tanous
1446720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_3">
1447720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1448720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
1449720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_10_2.AccountService"/>
1450720c9898SEd Tanous    </Schema>
1451720c9898SEd Tanous
1452720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_4">
1453720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1454f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `AdditionalExternalAccountProviders`."/>
1455720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_10_3.AccountService"/>
1456720c9898SEd Tanous    </Schema>
1457720c9898SEd Tanous
1458720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_5">
1459720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1460f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
1461720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_10_4.AccountService"/>
1462720c9898SEd Tanous    </Schema>
1463720c9898SEd Tanous
1464720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_6">
1465720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1466720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
1467720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_10_5.AccountService"/>
1468720c9898SEd Tanous    </Schema>
1469720c9898SEd Tanous
1470720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_7">
1471720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1472720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1473720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_10_6.AccountService"/>
1474720c9898SEd Tanous    </Schema>
1475720c9898SEd Tanous
1476f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_8">
1477f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1478f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
1479f2a8e57eSGunnar Mills      <EntityType Name="AccountService" BaseType="AccountService.v1_10_7.AccountService"/>
1480f2a8e57eSGunnar Mills    </Schema>
1481f2a8e57eSGunnar Mills
1482*d125652eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_9">
1483*d125652eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1484*d125652eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify that Base64-encoded string properties include padding characters."/>
1485*d125652eSGunnar Mills      <EntityType Name="AccountService" BaseType="AccountService.v1_10_8.AccountService"/>
1486*d125652eSGunnar Mills    </Schema>
1487*d125652eSGunnar Mills
1488720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_0">
1489720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1490720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2022.1"/>
1491720c9898SEd Tanous
1492720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_10_0.AccountService"/>
1493720c9898SEd Tanous
1494720c9898SEd Tanous      <ComplexType Name="LDAPSearchSettings" BaseType="AccountService.v1_3_0.LDAPSearchSettings">
1495720c9898SEd Tanous        <Property Name="SSHKeyAttribute" Type="Edm.String">
1496720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1497720c9898SEd Tanous          <Annotation Term="OData.Description" String="The attribute name that contains the LDAP user's SSH public key entry."/>
1498720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the LDAP user's SSH public key."/>
1499720c9898SEd Tanous        </Property>
1500720c9898SEd Tanous      </ComplexType>
1501720c9898SEd Tanous    </Schema>
1502720c9898SEd Tanous
1503720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_1">
1504720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1505f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to give guidance to clients to describe which properties should be configured if `Mode` in `OAuth2` contains `Offline`."/>
1506720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_11_0.AccountService"/>
1507720c9898SEd Tanous    </Schema>
1508720c9898SEd Tanous
1509720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_2">
1510720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1511f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `OAuthServiceSigningKeys` with token validation."/>
1512720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_11_1.AccountService"/>
1513720c9898SEd Tanous    </Schema>
1514720c9898SEd Tanous
1515720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_3">
1516720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1517720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
1518720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_11_2.AccountService"/>
1519720c9898SEd Tanous    </Schema>
1520720c9898SEd Tanous
1521720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_4">
1522720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1523f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `AdditionalExternalAccountProviders`."/>
1524720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_11_3.AccountService"/>
1525720c9898SEd Tanous    </Schema>
1526720c9898SEd Tanous
1527720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_5">
1528720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1529f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
1530720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_11_4.AccountService"/>
1531720c9898SEd Tanous    </Schema>
1532720c9898SEd Tanous
1533720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_6">
1534720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1535720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
1536720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_11_5.AccountService"/>
1537720c9898SEd Tanous    </Schema>
1538720c9898SEd Tanous
1539720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_7">
1540720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1541720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1542720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_11_6.AccountService"/>
1543720c9898SEd Tanous    </Schema>
1544720c9898SEd Tanous
1545f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_8">
1546f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1547f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
1548f2a8e57eSGunnar Mills      <EntityType Name="AccountService" BaseType="AccountService.v1_11_7.AccountService"/>
1549f2a8e57eSGunnar Mills    </Schema>
1550f2a8e57eSGunnar Mills
1551*d125652eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_9">
1552*d125652eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1553*d125652eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify that Base64-encoded string properties include padding characters."/>
1554*d125652eSGunnar Mills      <EntityType Name="AccountService" BaseType="AccountService.v1_11_8.AccountService"/>
1555*d125652eSGunnar Mills    </Schema>
1556*d125652eSGunnar Mills
1557720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_12_0">
1558720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1559720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2022.3"/>
1560720c9898SEd Tanous
1561720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_11_3.AccountService">
1562720c9898SEd Tanous        <Property Name="MultiFactorAuth" Type="AccountService.v1_12_0.MultiFactorAuth">
1563720c9898SEd Tanous          <Annotation Term="OData.Description" String="The multi-factor authentication settings that this account service supports."/>
1564720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the multi-factor authentication settings that this account service supports."/>
1565720c9898SEd Tanous        </Property>
1566720c9898SEd Tanous      </EntityType>
1567720c9898SEd Tanous
1568720c9898SEd Tanous      <ComplexType Name="MultiFactorAuth">
1569720c9898SEd Tanous        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
1570720c9898SEd Tanous        <Annotation Term="OData.Description" String="Multi-factor authentication settings."/>
1571720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain multi-factor authentication settings."/>
1572720c9898SEd Tanous        <Property Name="SecurID" Type="AccountService.v1_12_0.SecurID">
1573720c9898SEd Tanous          <Annotation Term="OData.Description" String="The settings related to RSA SecurID multi-factor authentication."/>
1574720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the settings related to RSA SecurID multi-factor authentication."/>
1575720c9898SEd Tanous        </Property>
1576720c9898SEd Tanous        <Property Name="GoogleAuthenticator" Type="AccountService.v1_12_0.GoogleAuthenticator">
1577dd5c81e9SGunnar Mills          <Annotation Term="OData.Description" String="The settings related to Google Authenticator multi-factor authentication.  For generic Time-Based One-Time Password (TOTP) multi-factor authentication, use the `TimeBasedOneTimePassword` property."/>
1578720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the settings related to Google Authenticator multi-factor authentication."/>
1579720c9898SEd Tanous        </Property>
1580720c9898SEd Tanous        <Property Name="MicrosoftAuthenticator" Type="AccountService.v1_12_0.MicrosoftAuthenticator">
1581dd5c81e9SGunnar Mills          <Annotation Term="OData.Description" String="The settings related to Microsoft Authenticator multi-factor authentication.  For generic Time-Based One-Time Password (TOTP) multi-factor authentication, use the `TimeBasedOneTimePassword` property."/>
1582720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the settings related to Microsoft Authenticator multi-factor authentication."/>
1583720c9898SEd Tanous        </Property>
1584720c9898SEd Tanous        <Property Name="ClientCertificate" Type="AccountService.v1_12_0.ClientCertificate">
1585720c9898SEd Tanous          <Annotation Term="OData.Description" String="The settings related to client certificate authentication schemes such as mTLS or CAC/PIV."/>
1586720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the settings related to client certificate authentication."/>
1587720c9898SEd Tanous        </Property>
1588720c9898SEd Tanous      </ComplexType>
1589720c9898SEd Tanous
1590720c9898SEd Tanous      <ComplexType Name="SecurID">
1591720c9898SEd Tanous        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
1592720c9898SEd Tanous        <Annotation Term="OData.Description" String="Various settings for RSA SecurID multi-factor authentication."/>
1593720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain settings for RSA SecurID multi-factor authentication."/>
1594720c9898SEd Tanous        <Property Name="Enabled" Type="Edm.Boolean">
1595720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1596720c9898SEd Tanous          <Annotation Term="OData.Description" String="An indication of whether multi-factor authentication with RSA SecurID is enabled."/>
1597720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall indicate whether multi-factor authentication with RSA SecurID is enabled."/>
1598720c9898SEd Tanous        </Property>
1599720c9898SEd Tanous        <Property Name="ServerURI" Type="Edm.String">
1600720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1601720c9898SEd Tanous          <Annotation Term="OData.Description" String="The URI of the RSA SecurID server."/>
1602720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the URI of the RSA SecurID server."/>
1603720c9898SEd Tanous          <Annotation Term="OData.IsURL"/>
1604720c9898SEd Tanous        </Property>
1605720c9898SEd Tanous        <Property Name="ClientId" Type="Edm.String">
1606720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1607720c9898SEd Tanous          <Annotation Term="OData.Description" String="The client ID to use when communicating with the RSA SecurID server."/>
1608720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the client ID to use when communicating with the RSA SecurID server."/>
1609720c9898SEd Tanous        </Property>
1610720c9898SEd Tanous        <Property Name="ClientSecret" Type="Edm.String">
1611720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1612720c9898SEd Tanous          <Annotation Term="OData.Description" String="The client secret to use when communicating with the RSA SecurID server.  This property is `null` in responses."/>
1613720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the client secret to use when communicating with the RSA SecurID server.  The value shall be `null` in responses."/>
1614720c9898SEd Tanous        </Property>
1615720c9898SEd Tanous        <Property Name="ClientSecretSet" Type="Edm.Boolean" Nullable="false">
1616720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1617f2a8e57eSGunnar Mills          <Annotation Term="OData.Description" String="Indicates if the `ClientSecret` property is set."/>
1618f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the `ClientSecret` property.  Otherwise, the property shall contain `false`."/>
1619720c9898SEd Tanous        </Property>
1620720c9898SEd Tanous        <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
1621720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1622f2a8e57eSGunnar Mills          <Annotation Term="OData.Description" String="The link to a collection of server certificates for the RSA SecurID server referenced by the `ServerURI` property."/>
1623f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` that represent the server certificates for the RSA SecurID server referenced by the `ServerURI` property.  Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the `SecurityPolicy` resource."/>
1624720c9898SEd Tanous          <Annotation Term="OData.AutoExpandReferences"/>
1625720c9898SEd Tanous        </NavigationProperty>
1626720c9898SEd Tanous      </ComplexType>
1627720c9898SEd Tanous
1628720c9898SEd Tanous      <ComplexType Name="GoogleAuthenticator">
1629720c9898SEd Tanous        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
1630720c9898SEd Tanous        <Annotation Term="OData.Description" String="Various settings for Google Authenticator multi-factor authentication."/>
1631720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain settings for Google Authenticator multi-factor authentication."/>
1632720c9898SEd Tanous        <Property Name="Enabled" Type="Edm.Boolean">
1633720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1634720c9898SEd Tanous          <Annotation Term="OData.Description" String="An indication of whether multi-factor authentication with Google Authenticator is enabled."/>
1635720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall indicate whether multi-factor authentication with Google Authenticator is enabled."/>
1636720c9898SEd Tanous        </Property>
1637720c9898SEd Tanous        <Property Name="SecretKey" Type="Edm.String">
1638720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1639720c9898SEd Tanous          <Annotation Term="OData.Description" String="The secret key to use when communicating with the Google Authenticator server.  This property is `null` in responses."/>
1640720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the client key to use when communicating with the Google Authenticator Server.  The value shall be `null` in responses."/>
1641720c9898SEd Tanous        </Property>
1642720c9898SEd Tanous        <Property Name="SecretKeySet" Type="Edm.Boolean" Nullable="false">
1643720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1644f2a8e57eSGunnar Mills          <Annotation Term="OData.Description" String="Indicates if the `SecretKey` property is set."/>
1645f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the `SecretKey` property.  Otherwise, the property shall contain `false`."/>
1646720c9898SEd Tanous        </Property>
1647720c9898SEd Tanous      </ComplexType>
1648720c9898SEd Tanous
1649720c9898SEd Tanous      <ComplexType Name="MicrosoftAuthenticator">
1650720c9898SEd Tanous        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
1651720c9898SEd Tanous        <Annotation Term="OData.Description" String="Various settings for Microsoft Authenticator multi-factor authentication."/>
1652720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain settings for Microsoft Authenticator multi-factor authentication."/>
1653720c9898SEd Tanous        <Property Name="Enabled" Type="Edm.Boolean">
1654720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1655720c9898SEd Tanous          <Annotation Term="OData.Description" String="An indication of whether multi-factor authentication with Microsoft Authenticator is enabled."/>
1656720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall indicate whether multi-factor authentication with Microsoft Authenticator is enabled."/>
1657720c9898SEd Tanous        </Property>
1658720c9898SEd Tanous        <Property Name="SecretKey" Type="Edm.String">
1659720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1660720c9898SEd Tanous          <Annotation Term="OData.Description" String="The secret key to use when communicating with the Microsoft Authenticator server.  This property is `null` in responses."/>
1661720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the client key to use when communicating with the Microsoft Authenticator server.  The value shall be `null` in responses."/>
1662720c9898SEd Tanous        </Property>
1663720c9898SEd Tanous        <Property Name="SecretKeySet" Type="Edm.Boolean" Nullable="false">
1664720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1665f2a8e57eSGunnar Mills          <Annotation Term="OData.Description" String="Indicates if the `SecretKey` property is set."/>
1666f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the `SecretKey` property.  Otherwise, the property shall contain `false`."/>
1667720c9898SEd Tanous        </Property>
1668720c9898SEd Tanous      </ComplexType>
1669720c9898SEd Tanous
1670720c9898SEd Tanous      <ComplexType Name="ClientCertificate">
1671720c9898SEd Tanous        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
1672720c9898SEd Tanous        <Annotation Term="OData.Description" String="Various settings for client certificate authentication such as mTLS or CAC/PIV."/>
1673720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain settings for client certificate authentication."/>
1674720c9898SEd Tanous        <Property Name="Enabled" Type="Edm.Boolean">
1675720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1676720c9898SEd Tanous          <Annotation Term="OData.Description" String="An indication of whether client certificate authentication is enabled."/>
1677720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall indicate whether client certificate authentication is enabled."/>
1678720c9898SEd Tanous        </Property>
1679720c9898SEd Tanous        <Property Name="RespondToUnauthenticatedClients" Type="Edm.Boolean">
1680720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1681720c9898SEd Tanous          <Annotation Term="OData.Description" String="An indication of whether the service responds to clients that do not successfully authenticate."/>
1682720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service responds to clients that do not successfully authenticate.  If this property is not supported by the service, it shall be assumed to be `true`.  See the 'Client certificate authentication' clause in the Redfish Specification."/>
1683720c9898SEd Tanous        </Property>
1684720c9898SEd Tanous        <Property Name="CertificateMappingAttribute" Type="AccountService.v1_12_0.CertificateMappingAttribute">
1685720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1686720c9898SEd Tanous          <Annotation Term="OData.Description" String="The client certificate attribute to map to a user."/>
1687720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the client certificate attribute to map to a user."/>
1688720c9898SEd Tanous        </Property>
1689720c9898SEd Tanous        <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
1690720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1691720c9898SEd Tanous          <Annotation Term="OData.Description" String="The link to a collection of CA certificates used to validate client certificates."/>
16929b46bc0bSMyung Bae          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` that represents the CA certificates used to validate client certificates during TLS handshaking.  Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the `SecurityPolicy` resource.  If the service supports the `RevokedCertificates` or `TrustedCertificates` properties within the `Server` property within the `TLS` property of the `SecurityPolicy` resource, the service shall verify the provided client certificate with the `SecurityPolicy` resource prior to verifying it with this collection."/>
1693720c9898SEd Tanous          <Annotation Term="OData.AutoExpandReferences"/>
1694720c9898SEd Tanous        </NavigationProperty>
1695720c9898SEd Tanous      </ComplexType>
1696720c9898SEd Tanous
1697720c9898SEd Tanous      <EnumType Name="CertificateMappingAttribute">
1698720c9898SEd Tanous        <Member Name="Whole">
1699720c9898SEd Tanous          <Annotation Term="OData.Description" String="Match the whole certificate."/>
1700f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate the service matches the entire certificate with a `Certificate` resource subordinate to a `ManagerAccount` resource or the entire certificate matches the appropriate field from an external account provider."/>
1701720c9898SEd Tanous        </Member>
1702720c9898SEd Tanous        <Member Name="CommonName">
1703720c9898SEd Tanous          <Annotation Term="OData.Description" String="Match the Common Name (CN) field in the provided certificate to the username."/>
1704f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate the service matches the RFC5280-defined 'commonName' attribute in the provided certificate to the `UserName` property in a `ManagerAccount` resource or the appropriate field from an external account provider."/>
1705720c9898SEd Tanous        </Member>
1706720c9898SEd Tanous        <Member Name="UserPrincipalName">
1707720c9898SEd Tanous          <Annotation Term="OData.Description" String="Match the User Principal Name (UPN) field in the provided certificate to the username."/>
1708f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate the service matches the User Principal Name (UPN) field in the provided certificate to the `UserName` property in a `ManagerAccount` resource or the appropriate field from an external account provider."/>
1709720c9898SEd Tanous        </Member>
1710720c9898SEd Tanous      </EnumType>
1711720c9898SEd Tanous
1712720c9898SEd Tanous      <ComplexType Name="RoleMapping" BaseType="AccountService.v1_3_0.RoleMapping">
1713720c9898SEd Tanous        <Property Name="MFABypass" Type="AccountService.MFABypass">
1714720c9898SEd Tanous          <Annotation Term="OData.Description" String="The multi-factor authentication bypass settings."/>
1715720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the multi-factor authentication bypass settings."/>
1716720c9898SEd Tanous        </Property>
1717720c9898SEd Tanous      </ComplexType>
1718720c9898SEd Tanous
1719720c9898SEd Tanous      <ComplexType Name="MFABypass" BaseType="AccountService.MFABypass">
1720720c9898SEd Tanous        <Property Name="BypassTypes" Type="Collection(AccountService.MFABypassType)">
1721720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1722720c9898SEd Tanous          <Annotation Term="OData.Description" String="The types of multi-factor authentication this account or role mapping is allowed to bypass."/>
1723720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the types of multi-factor authentication this account or role mapping is allowed to bypass.  An empty array shall indicate this account or role mapping cannot bypass any multi-factor authentication types that are currently enabled."/>
1724720c9898SEd Tanous        </Property>
1725720c9898SEd Tanous      </ComplexType>
1726720c9898SEd Tanous    </Schema>
1727720c9898SEd Tanous
1728720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_12_1">
1729720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1730f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `AdditionalExternalAccountProviders`."/>
1731720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_12_0.AccountService"/>
1732720c9898SEd Tanous    </Schema>
1733720c9898SEd Tanous
1734720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_12_2">
1735720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1736f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
1737720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_12_1.AccountService"/>
1738720c9898SEd Tanous    </Schema>
1739720c9898SEd Tanous
1740720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_12_3">
1741720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1742720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
1743720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_12_2.AccountService"/>
1744720c9898SEd Tanous    </Schema>
1745720c9898SEd Tanous
1746720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_12_4">
1747720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1748720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1749720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_12_3.AccountService"/>
1750720c9898SEd Tanous    </Schema>
1751720c9898SEd Tanous
1752f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_12_5">
1753f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1754f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
1755f2a8e57eSGunnar Mills      <EntityType Name="AccountService" BaseType="AccountService.v1_12_4.AccountService"/>
1756f2a8e57eSGunnar Mills    </Schema>
1757f2a8e57eSGunnar Mills
17589b46bc0bSMyung Bae    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_12_6">
17599b46bc0bSMyung Bae      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
17609b46bc0bSMyung Bae      <Annotation Term="OData.Description" String="This version was created to correct the reference made to `SecurityPolicy` in the `ClientCertificate` multi-factor authentication object."/>
17619b46bc0bSMyung Bae      <EntityType Name="AccountService" BaseType="AccountService.v1_12_5.AccountService"/>
17629b46bc0bSMyung Bae    </Schema>
17639b46bc0bSMyung Bae
1764*d125652eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_12_7">
1765*d125652eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1766*d125652eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify that Base64-encoded string properties include padding characters."/>
1767*d125652eSGunnar Mills      <EntityType Name="AccountService" BaseType="AccountService.v1_12_6.AccountService"/>
1768*d125652eSGunnar Mills    </Schema>
1769*d125652eSGunnar Mills
1770720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_13_0">
1771720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2023.1"/>
1772720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1773720c9898SEd Tanous
1774720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_12_1.AccountService"/>
1775720c9898SEd Tanous
1776720c9898SEd Tanous      <ComplexType Name="ExternalAccountProvider" BaseType="AccountService.v1_10_0.ExternalAccountProvider">
1777720c9898SEd Tanous        <Property Name="Retries" Type="Edm.Int64">
1778720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1779f2a8e57eSGunnar Mills          <Annotation Term="OData.Description" String="The number of times to retry connecting to an address in the `ServiceAddresses` property before attempting the next address in the array."/>
1780f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain the number of retries to attempt a connection to an address in the `ServiceAddresses` property before attempting a connection to the next address in the array or giving up.  If this property is not present, the service has internal policies for handling retries."/>
1781720c9898SEd Tanous        </Property>
1782720c9898SEd Tanous        <Property Name="TimeoutSeconds" Type="Edm.Int64">
1783720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1784720c9898SEd Tanous          <Annotation Term="OData.Description" String="The period of time, in seconds, this account service will wait for a response from an address of a user account provider before timing out."/>
1785720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the period of time, in seconds, this account service will wait for a response from an address of a user account provider before timing out.  If this property is not present, the service has internal policies for handling timeouts."/>
1786720c9898SEd Tanous        </Property>
1787720c9898SEd Tanous      </ComplexType>
1788720c9898SEd Tanous
1789720c9898SEd Tanous      <ComplexType Name="TACACSplusService" BaseType="AccountService.v1_8_0.TACACSplusService">
1790720c9898SEd Tanous        <Property Name="AuthorizationService" Type="Edm.String" Nullable="false">
1791720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1792720c9898SEd Tanous          <Annotation Term="OData.Description" String="The TACACS+ service authorization argument."/>
1793720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the TACACS+ service authorization argument as defined by section 8.2 of RFC8907.  If this property is not present, the service defines the value to provide to the TACACS+ server."/>
1794720c9898SEd Tanous        </Property>
1795720c9898SEd Tanous        <Property Name="Oem" Type="Resource.Oem" Nullable="false">
1796720c9898SEd Tanous          <Annotation Term="OData.Description" String="The OEM extension property."/>
1797720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
1798720c9898SEd Tanous        </Property>
1799720c9898SEd Tanous      </ComplexType>
1800720c9898SEd Tanous
1801720c9898SEd Tanous      <ComplexType Name="OAuth2Service" BaseType="AccountService.v1_10_0.OAuth2Service">
1802720c9898SEd Tanous        <Property Name="Oem" Type="Resource.Oem" Nullable="false">
1803720c9898SEd Tanous          <Annotation Term="OData.Description" String="The OEM extension property."/>
1804720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
1805720c9898SEd Tanous        </Property>
1806720c9898SEd Tanous      </ComplexType>
1807720c9898SEd Tanous    </Schema>
1808720c9898SEd Tanous
1809720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_13_1">
1810720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1811f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
1812720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_13_0.AccountService"/>
1813720c9898SEd Tanous    </Schema>
1814720c9898SEd Tanous
1815720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_13_2">
1816720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1817720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
1818720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_13_1.AccountService"/>
1819720c9898SEd Tanous    </Schema>
1820720c9898SEd Tanous
1821720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_13_3">
1822720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1823720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1824720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_13_2.AccountService"/>
1825720c9898SEd Tanous    </Schema>
1826720c9898SEd Tanous
1827f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_13_4">
1828f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1829f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
1830f2a8e57eSGunnar Mills      <EntityType Name="AccountService" BaseType="AccountService.v1_13_3.AccountService"/>
1831f2a8e57eSGunnar Mills    </Schema>
1832f2a8e57eSGunnar Mills
18339b46bc0bSMyung Bae    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_13_5">
18349b46bc0bSMyung Bae      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
18359b46bc0bSMyung Bae      <Annotation Term="OData.Description" String="This version was created to correct the reference made to `SecurityPolicy` in the `ClientCertificate` multi-factor authentication object."/>
18369b46bc0bSMyung Bae      <EntityType Name="AccountService" BaseType="AccountService.v1_13_4.AccountService"/>
18379b46bc0bSMyung Bae    </Schema>
18389b46bc0bSMyung Bae
1839*d125652eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_13_6">
1840*d125652eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1841*d125652eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify that Base64-encoded string properties include padding characters."/>
1842*d125652eSGunnar Mills      <EntityType Name="AccountService" BaseType="AccountService.v1_13_5.AccountService"/>
1843*d125652eSGunnar Mills    </Schema>
1844*d125652eSGunnar Mills
1845720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_14_0">
1846720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2023.2"/>
1847720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1848dd5c81e9SGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add `OneTimePasscode` to `BypassTypes` for multi-factor authentication configurations."/>
1849720c9898SEd Tanous
1850720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_13_1.AccountService">
1851720c9898SEd Tanous        <Property Name="RequireChangePasswordAction" Type="Edm.Boolean">
1852720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1853f2a8e57eSGunnar Mills          <Annotation Term="OData.Description" String="An indication of whether clients are required to invoke the `ChangePassword` action to modify account passwords."/>
1854f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall indicate whether clients are required to invoke the `ChangePassword` action to modify the `Password` property in `ManagerAccount` resources.  If `true`, services shall reject `PATCH` and `PUT` requests to modify the `Password` property in `ManagerAccount` resources."/>
1855720c9898SEd Tanous        </Property>
1856720c9898SEd Tanous        <NavigationProperty Name="OutboundConnections" Type="OutboundConnectionCollection.OutboundConnectionCollection">
1857720c9898SEd Tanous          <Annotation Term="OData.Description" String="The collection of outbound connection configurations."/>
1858f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain a resource collection of type `OutboundConnectionCollection`."/>
1859720c9898SEd Tanous        </NavigationProperty>
1860720c9898SEd Tanous      </EntityType>
1861720c9898SEd Tanous
1862720c9898SEd Tanous      <ComplexType Name="MultiFactorAuth" BaseType="AccountService.v1_12_0.MultiFactorAuth">
1863720c9898SEd Tanous        <Property Name="OneTimePasscode" Type="AccountService.v1_14_0.OneTimePasscode">
1864720c9898SEd Tanous          <Annotation Term="OData.Description" String="The settings related to one-time passcode (OTP) multi-factor authentication."/>
1865720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the settings related to one-time passcode multi-factor authentication."/>
1866720c9898SEd Tanous        </Property>
1867720c9898SEd Tanous      </ComplexType>
1868720c9898SEd Tanous
1869720c9898SEd Tanous      <ComplexType Name="OneTimePasscode">
1870720c9898SEd Tanous        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
1871720c9898SEd Tanous        <Annotation Term="OData.Description" String="Various settings for one-time passcode (OTP) multi-factor authentication."/>
1872720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain settings for one-time passcode (OTP) multi-factor authentication."/>
1873720c9898SEd Tanous        <Property Name="Enabled" Type="Edm.Boolean">
1874720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1875720c9898SEd Tanous          <Annotation Term="OData.Description" String="An indication of whether multi-factor authentication using a one-time passcode is enabled."/>
1876f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall indicate whether multi-factor authentication using a one-time passcode is enabled.  The passcode is sent to the delivery address associated with the account credentials provided in the request.  If the credentials are associated with a `ManagerAccount` resource, the delivery address is specified by the `OneTimePasscodeDeliveryAddress` property.  If the credentials are associated with a user from an LDAP account provider, the delivery address is contained in the LDAP attribute specified by the `EmailAttribute` property.  An attempt to create a session when the `Token` property is not included in the request shall generate a message sent to the delivery address, using the SMTP settings from the Redfish event service, containing a one-time passcode.  The service shall accept the one-time passcode as the valid value for the `Token` property in the next `POST` operation to create a session for the respective account."/>
1877720c9898SEd Tanous        </Property>
1878720c9898SEd Tanous      </ComplexType>
1879720c9898SEd Tanous
1880720c9898SEd Tanous      <ComplexType Name="LDAPSearchSettings" BaseType="AccountService.v1_11_0.LDAPSearchSettings">
1881720c9898SEd Tanous        <Property Name="EmailAttribute" Type="Edm.String">
1882720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1883720c9898SEd Tanous          <Annotation Term="OData.Description" String="The attribute name that contains the LDAP user's email address."/>
1884720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the LDAP user's email address.  If this value is not set by the user, or the property is not present, the value shall be `mail`."/>
1885720c9898SEd Tanous        </Property>
1886720c9898SEd Tanous      </ComplexType>
1887720c9898SEd Tanous    </Schema>
1888720c9898SEd Tanous
1889720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_14_1">
1890720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1891720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1892720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_14_0.AccountService"/>
1893720c9898SEd Tanous    </Schema>
1894720c9898SEd Tanous
1895f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_14_2">
1896f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1897f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
1898f2a8e57eSGunnar Mills      <EntityType Name="AccountService" BaseType="AccountService.v1_14_1.AccountService"/>
1899f2a8e57eSGunnar Mills    </Schema>
1900f2a8e57eSGunnar Mills
19019b46bc0bSMyung Bae    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_14_3">
19029b46bc0bSMyung Bae      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
19039b46bc0bSMyung Bae      <Annotation Term="OData.Description" String="This version was created to correct the reference made to `SecurityPolicy` in the `ClientCertificate` multi-factor authentication object."/>
19049b46bc0bSMyung Bae      <EntityType Name="AccountService" BaseType="AccountService.v1_14_2.AccountService"/>
19059b46bc0bSMyung Bae    </Schema>
19069b46bc0bSMyung Bae
1907*d125652eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_14_4">
1908*d125652eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1909*d125652eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify that Base64-encoded string properties include padding characters."/>
1910*d125652eSGunnar Mills      <EntityType Name="AccountService" BaseType="AccountService.v1_14_3.AccountService"/>
1911*d125652eSGunnar Mills    </Schema>
1912*d125652eSGunnar Mills
1913720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_15_0">
1914720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2023.3"/>
1915720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1916720c9898SEd Tanous
1917720c9898SEd Tanous      <EntityType Name="AccountService" BaseType="AccountService.v1_14_1.AccountService">
1918720c9898SEd Tanous        <Property Name="HTTPBasicAuth" Type="AccountService.v1_15_0.BasicAuthState">
1919720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1920720c9898SEd Tanous          <Annotation Term="OData.Description" String="Indicates if HTTP Basic authentication is enabled for this service."/>
1921720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall indicate whether clients are able to authenticate to the Redfish service with HTTP Basic authentication.  This property should default to `Enabled` for client compatibility.  If this property is not present in responses, the value shall be assumed to be `Enabled`."/>
1922720c9898SEd Tanous        </Property>
1923720c9898SEd Tanous      </EntityType>
1924720c9898SEd Tanous
1925720c9898SEd Tanous      <EnumType Name="BasicAuthState">
1926720c9898SEd Tanous        <Member Name="Enabled">
1927720c9898SEd Tanous          <Annotation Term="OData.Description" String="HTTP Basic authentication is enabled."/>
1928f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate that HTTP Basic authentication is enabled for the service.  The service shall include the `WWW-Authenticate` HTTP response header with the value including `Basic` when returning the HTTP `401 Unauthorized` status code."/>
1929720c9898SEd Tanous        </Member>
1930720c9898SEd Tanous        <Member Name="Unadvertised">
1931720c9898SEd Tanous          <Annotation Term="OData.Description" String="HTTP Basic authentication is enabled, but is not advertised with the `WWW-Authenticate` response header."/>
1932720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate that HTTP Basic authentication is enabled for the service.  The service shall not include `Basic` in the value of the `WWW-Authenticate` HTTP response header and may omit the header entirely from responses.  The lack of advertisement prevents some clients from accessing the service with HTTP Basic authentication, such as web browsers."/>
1933720c9898SEd Tanous        </Member>
1934720c9898SEd Tanous        <Member Name="Disabled">
1935720c9898SEd Tanous          <Annotation Term="OData.Description" String="HTTP Basic authentication is disabled."/>
1936720c9898SEd Tanous           <Annotation Term="OData.LongDescription" String="This value shall indicate that HTTP Basic authentication is disabled for the service."/>
1937720c9898SEd Tanous        </Member>
1938720c9898SEd Tanous      </EnumType>
1939720c9898SEd Tanous    </Schema>
1940720c9898SEd Tanous
1941f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_15_1">
1942f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1943f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
1944f2a8e57eSGunnar Mills      <EntityType Name="AccountService" BaseType="AccountService.v1_15_0.AccountService"/>
1945f2a8e57eSGunnar Mills    </Schema>
1946f2a8e57eSGunnar Mills
19479b46bc0bSMyung Bae    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_15_2">
19489b46bc0bSMyung Bae      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
19499b46bc0bSMyung Bae      <Annotation Term="OData.Description" String="This version was created to correct the reference made to `SecurityPolicy` in the `ClientCertificate` multi-factor authentication object."/>
19509b46bc0bSMyung Bae      <EntityType Name="AccountService" BaseType="AccountService.v1_15_1.AccountService"/>
19519b46bc0bSMyung Bae    </Schema>
19529b46bc0bSMyung Bae
1953*d125652eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_15_3">
1954*d125652eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1955*d125652eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify that Base64-encoded string properties include padding characters."/>
1956*d125652eSGunnar Mills      <EntityType Name="AccountService" BaseType="AccountService.v1_15_2.AccountService"/>
1957*d125652eSGunnar Mills    </Schema>
1958*d125652eSGunnar Mills
1959dd5c81e9SGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_16_0">
1960dd5c81e9SGunnar Mills      <Annotation Term="Redfish.Release" String="2024.3"/>
1961dd5c81e9SGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1962dd5c81e9SGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add `TimeBasedOneTimePassword` to `BypassTypes` for multi-factor authentication configurations."/>
1963dd5c81e9SGunnar Mills
1964dd5c81e9SGunnar Mills      <EntityType Name="AccountService" BaseType="AccountService.v1_15_1.AccountService"/>
1965dd5c81e9SGunnar Mills
1966dd5c81e9SGunnar Mills      <ComplexType Name="RoleMapping" BaseType="AccountService.v1_12_0.RoleMapping">
1967dd5c81e9SGunnar Mills        <Property Name="LocalAccountTypes" Type="Collection(ManagerAccount.AccountTypes)">
1968dd5c81e9SGunnar Mills          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1969dd5c81e9SGunnar Mills          <Annotation Term="OData.Description" String="The list of local services in the manager that the remote user or group is allowed to access."/>
1970dd5c81e9SGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain an array of the various local manager services that the remote user or group is allowed to access.  This shall not include functionality for receiving events or other notifications.  If this property is not supported, the value shall be assumed to be an array that contains the value `Redfish`."/>
1971dd5c81e9SGunnar Mills        </Property>
1972dd5c81e9SGunnar Mills        <Property Name="LocalOEMAccountTypes" Type="Collection(Edm.String)">
1973dd5c81e9SGunnar Mills          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1974dd5c81e9SGunnar Mills          <Annotation Term="OData.Description" String="The OEM account types for the remote user or group."/>
1975dd5c81e9SGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain an array of the OEM account types for the remote user or group when `LocalAccountTypes` contains `OEM`."/>
1976dd5c81e9SGunnar Mills        </Property>
1977dd5c81e9SGunnar Mills      </ComplexType>
1978dd5c81e9SGunnar Mills
1979dd5c81e9SGunnar Mills      <ComplexType Name="MultiFactorAuth" BaseType="AccountService.v1_14_0.MultiFactorAuth">
1980dd5c81e9SGunnar Mills        <Property Name="TimeBasedOneTimePassword" Type="AccountService.v1_16_0.TimeBasedOneTimePassword">
1981dd5c81e9SGunnar Mills          <Annotation Term="OData.Description" String="The settings related to Time-based One-Time Password (TOTP) multi-factor authentication."/>
1982dd5c81e9SGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain the settings related to RFC6238-defined Time-based One-Time Password (TOTP) multi-factor authentication."/>
1983dd5c81e9SGunnar Mills        </Property>
1984dd5c81e9SGunnar Mills      </ComplexType>
1985dd5c81e9SGunnar Mills
1986dd5c81e9SGunnar Mills      <ComplexType Name="TimeBasedOneTimePassword">
1987dd5c81e9SGunnar Mills        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
1988dd5c81e9SGunnar Mills        <Annotation Term="OData.Description" String="Various settings for Time-based One-Time Password (TOTP) multi-factor authentication."/>
1989dd5c81e9SGunnar Mills        <Annotation Term="OData.LongDescription" String="This type shall contain settings for RFC6238-defined Time-based One-Time Password (TOTP) multi-factor authentication."/>
1990dd5c81e9SGunnar Mills        <Property Name="Enabled" Type="Edm.Boolean">
1991dd5c81e9SGunnar Mills          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1992dd5c81e9SGunnar Mills          <Annotation Term="OData.Description" String="An indication of whether multi-factor authentication with a Time-based One-Time Password (TOTP) is enabled."/>
1993dd5c81e9SGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall indicate whether multi-factor authentication with an RFC6238-defined Time-based One-Time Password (TOTP) is enabled."/>
1994dd5c81e9SGunnar Mills        </Property>
1995dd5c81e9SGunnar Mills        <Property Name="TimeStepSeconds" Type="Edm.Int64">
1996dd5c81e9SGunnar Mills          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1997dd5c81e9SGunnar Mills          <Annotation Term="OData.Description" String="The time step, in seconds, for calculating the one-time password."/>
1998dd5c81e9SGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain the RFC6238-defined time step, in seconds, for calculating the one-time password.  If this property is not supported by the service, it shall be assumed to be `30`."/>
1999dd5c81e9SGunnar Mills          <Annotation Term="Validation.Minimum" Int="1"/>
2000dd5c81e9SGunnar Mills        </Property>
2001dd5c81e9SGunnar Mills      </ComplexType>
2002dd5c81e9SGunnar Mills    </Schema>
2003dd5c81e9SGunnar Mills
20049b46bc0bSMyung Bae    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_16_1">
20059b46bc0bSMyung Bae      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
20069b46bc0bSMyung Bae      <Annotation Term="OData.Description" String="This version was created to correct the reference made to `SecurityPolicy` in the `ClientCertificate` multi-factor authentication object."/>
20079b46bc0bSMyung Bae      <EntityType Name="AccountService" BaseType="AccountService.v1_16_0.AccountService"/>
20089b46bc0bSMyung Bae    </Schema>
20099b46bc0bSMyung Bae
2010*d125652eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_16_2">
2011*d125652eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
2012*d125652eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify that Base64-encoded string properties include padding characters."/>
2013*d125652eSGunnar Mills      <EntityType Name="AccountService" BaseType="AccountService.v1_16_1.AccountService"/>
2014*d125652eSGunnar Mills    </Schema>
2015*d125652eSGunnar Mills
20169b46bc0bSMyung Bae    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_17_0">
20179b46bc0bSMyung Bae      <Annotation Term="Redfish.Release" String="2024.4"/>
20189b46bc0bSMyung Bae      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
20199b46bc0bSMyung Bae
20209b46bc0bSMyung Bae      <EntityType Name="AccountService" BaseType="AccountService.v1_16_1.AccountService">
20219b46bc0bSMyung Bae        <Property Name="EnforcePasswordHistoryCount" Type="Edm.Int64" Nullable="false">
20229b46bc0bSMyung Bae          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
20239b46bc0bSMyung Bae          <Annotation Term="OData.Description" String="The number of unique new passwords that need to be associated with a user account before a previous password is accepted when modifying the password.  If `0`, a user does not need to provide a unique new password."/>
20249b46bc0bSMyung Bae          <Annotation Term="OData.LongDescription" String="This property shall contain the number of unique new passwords that need to be associated with a user account before a previous password is accepted when modifying the password.  If not `0`, services shall reject modification requests of the `Password` property and `ChangePassword` actions that contain a previously used password in the specified count.  If `0`, services shall not require the user to provide a unique new password.  This property does not apply to accounts from external account providers."/>
20259b46bc0bSMyung Bae          <Annotation Term="Validation.Minimum" Int="0"/>
20269b46bc0bSMyung Bae        </Property>
20279b46bc0bSMyung Bae      </EntityType>
20289b46bc0bSMyung Bae    </Schema>
20299b46bc0bSMyung Bae
2030*d125652eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_17_1">
2031*d125652eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
2032*d125652eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify that Base64-encoded string properties include padding characters."/>
2033*d125652eSGunnar Mills      <EntityType Name="AccountService" BaseType="AccountService.v1_17_0.AccountService"/>
2034*d125652eSGunnar Mills    </Schema>
2035*d125652eSGunnar Mills
2036*d125652eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_18_0">
2037*d125652eSGunnar Mills      <Annotation Term="Redfish.Release" String="2025.1"/>
2038*d125652eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
2039*d125652eSGunnar Mills
2040*d125652eSGunnar Mills      <EntityType Name="AccountService" BaseType="AccountService.v1_17_1.AccountService">
2041*d125652eSGunnar Mills        <Property Name="PasswordGuidanceMessage" Type="Edm.String" Nullable="false">
2042*d125652eSGunnar Mills          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
2043*d125652eSGunnar Mills          <Annotation Term="OData.Description" String="Password creation guidance for manager accounts."/>
2044*d125652eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain guidance for creating passwords that meet the password complexity or other related requirements for this service."/>
2045*d125652eSGunnar Mills        </Property>
2046*d125652eSGunnar Mills        <Property Name="PasswordGuidanceMessageId" Type="Edm.String">
2047*d125652eSGunnar Mills          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
2048*d125652eSGunnar Mills          <Annotation Term="OData.Description" String="A `MessageId` that contains password creation guidance for manager accounts."/>
2049*d125652eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain a `MessageId` value that contains guidance for creating passwords that meet the password complexity or other related requirements for this service.  The value shall contain a `MessageId`, as defined in the 'MessageId format' clause of the Redfish Specification."/>
2050*d125652eSGunnar Mills        </Property>
2051*d125652eSGunnar Mills      </EntityType>
2052*d125652eSGunnar Mills    </Schema>
2053*d125652eSGunnar Mills
2054720c9898SEd Tanous  </edmx:DataServices>
2055720c9898SEd Tanous</edmx:Edmx>
2056