1720c9898SEd Tanous<?xml version="1.0" encoding="UTF-8"?> 2720c9898SEd Tanous<!----> 3720c9898SEd Tanous<!--################################################################################ --> 4*d125652eSGunnar Mills<!--# Redfish Schema: ComponentIntegrity v1.3.1 --> 5720c9898SEd Tanous<!--# --> 6720c9898SEd Tanous<!--# For a detailed change log, see the README file contained in the DSP8010 bundle, --> 7720c9898SEd Tanous<!--# available at http://www.dmtf.org/standards/redfish --> 8*d125652eSGunnar Mills<!--# Copyright 2014-2025 DMTF. --> 9720c9898SEd Tanous<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright --> 10720c9898SEd Tanous<!--################################################################################ --> 11720c9898SEd Tanous<!----> 12720c9898SEd Tanous<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0"> 13720c9898SEd Tanous 14720c9898SEd Tanous <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml"> 15720c9898SEd Tanous <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/> 16720c9898SEd Tanous </edmx:Reference> 17720c9898SEd Tanous <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml"> 18720c9898SEd Tanous <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/> 19720c9898SEd Tanous </edmx:Reference> 20720c9898SEd Tanous <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml"> 21720c9898SEd Tanous <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/> 22720c9898SEd Tanous <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/> 23720c9898SEd Tanous </edmx:Reference> 24720c9898SEd Tanous <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml"> 25720c9898SEd Tanous <edmx:Include Namespace="Resource"/> 26720c9898SEd Tanous <edmx:Include Namespace="Resource.v1_0_0"/> 27720c9898SEd Tanous </edmx:Reference> 28720c9898SEd Tanous <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Certificate_v1.xml"> 29720c9898SEd Tanous <edmx:Include Namespace="Certificate"/> 30720c9898SEd Tanous </edmx:Reference> 31720c9898SEd Tanous 32720c9898SEd Tanous <edmx:DataServices> 33720c9898SEd Tanous 34720c9898SEd Tanous <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity"> 35720c9898SEd Tanous <Annotation Term="Redfish.OwningEntity" String="DMTF"/> 36f2a8e57eSGunnar Mills <Annotation Term="Redfish.Language" String="en"/> 37720c9898SEd Tanous 38720c9898SEd Tanous <EntityType Name="ComponentIntegrity" BaseType="Resource.v1_0_0.Resource" Abstract="true"> 39f2a8e57eSGunnar Mills <Annotation Term="OData.Description" String="The `ComponentIntegrity` resource provides critical and pertinent security information about a specific device, system, software element, or other managed entity."/> 40720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This resource shall represent critical and pertinent security information about a specific device, system, software element, or other managed entity."/> 41720c9898SEd Tanous <Annotation Term="Capabilities.InsertRestrictions"> 42720c9898SEd Tanous <Record> 43720c9898SEd Tanous <PropertyValue Property="Insertable" Bool="false"/> 44720c9898SEd Tanous </Record> 45720c9898SEd Tanous </Annotation> 46720c9898SEd Tanous <Annotation Term="Capabilities.UpdateRestrictions"> 47720c9898SEd Tanous <Record> 48720c9898SEd Tanous <PropertyValue Property="Updatable" Bool="true"/> 49720c9898SEd Tanous </Record> 50720c9898SEd Tanous </Annotation> 51720c9898SEd Tanous <Annotation Term="Capabilities.DeleteRestrictions"> 52720c9898SEd Tanous <Record> 53720c9898SEd Tanous <PropertyValue Property="Deletable" Bool="false"/> 54720c9898SEd Tanous </Record> 55720c9898SEd Tanous </Annotation> 56720c9898SEd Tanous <Annotation Term="Redfish.Uris"> 57720c9898SEd Tanous <Collection> 58720c9898SEd Tanous <String>/redfish/v1/ComponentIntegrity/{ComponentIntegrityId}</String> 59720c9898SEd Tanous </Collection> 60720c9898SEd Tanous </Annotation> 61720c9898SEd Tanous </EntityType> 62720c9898SEd Tanous 63720c9898SEd Tanous <Action Name="SPDMGetSignedMeasurements" IsBound="true"> 64720c9898SEd Tanous <Annotation Term="OData.Description" String="This action generates an SPDM cryptographic signed statement over the given nonce and measurements of the SPDM Responder."/> 65f2a8e57eSGunnar Mills <Annotation Term="OData.LongDescription" String="This action shall generate a cryptographic signed statement over the given nonce and measurements corresponding to the SPDM Responder. This action shall not be present if the `ComponentIntegrityType` property does not contain the value `SPDM`. The SPDM Requester shall issue one or more SPDM 'GET_MEASUREMENTS' requests for each of the requested measurement indices to the SPDM Responder. When the SPDM 'GET_MEASUREMENTS' requests are made for version 1.2, the parameter 'RawBitStreamRequested' shall contain `0`. The SPDM Requester shall provide the nonce for the action to the SPDM Responder in the last SPDM 'GET_MEASUREMENTS' request. The SPDM Requester shall request a signature in the last SPDM 'GET_MEASUREMENTS' request."/> 66720c9898SEd Tanous <Parameter Name="ComponentIntegrity" Type="ComponentIntegrity.v1_0_0.Actions"/> 67720c9898SEd Tanous <Parameter Name="Nonce" Type="Edm.String"> 68720c9898SEd Tanous <Annotation Term="OData.Description" String="A 32-byte hex-encoded string that is signed with the measurements. The value should be unique."/> 69720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This parameter shall contain a 32-byte hex-encoded string that is signed with the measurements. If not provided by the client, the SPDM Requester shall generate the nonce. The value should be unique and generated using a random or a pseudo-random generator. The SPDM Requester shall send this value to the SPDM Responder in the SPDM 'GET_MEASUREMENTS' request."/> 70720c9898SEd Tanous <Annotation Term="Validation.Pattern" String="^[0-9a-fA-F]{64}$"/> 71720c9898SEd Tanous </Parameter> 72720c9898SEd Tanous <Parameter Name="SlotId" Type="Edm.Int64"> 73720c9898SEd Tanous <Annotation Term="OData.Description" String="The slot identifier for the certificate containing the private key to generate the signature over the measurements."/> 74720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This parameter shall contain the SPDM slot identifier for the certificate containing the private key to generate the signature over the measurements. If not provided by the client, the value shall be assumed to be `0`. The SPDM Requester shall send this value to the SPDM Responder in the SPDM 'GET_MEASUREMENTS' request."/> 75720c9898SEd Tanous </Parameter> 76720c9898SEd Tanous <Parameter Name="MeasurementIndices" Type="Collection(Edm.Int64)"> 77720c9898SEd Tanous <Annotation Term="OData.Description" String="An array of indices that identify the measurement blocks to sign."/> 78720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of indices that identify the measurement blocks to sign. This array shall contain one or more unique values between `0` to `254`, inclusive, or contain a single value of `255`. If not provided by the client, the value shall be assumed to be an array containing a single value of `255`."/> 79720c9898SEd Tanous </Parameter> 80720c9898SEd Tanous <ReturnType Type="ComponentIntegrity.v1_0_0.SPDMGetSignedMeasurementsResponse" Nullable="false"/> 81720c9898SEd Tanous </Action> 82720c9898SEd Tanous 83720c9898SEd Tanous <Action Name="TPMGetSignedMeasurements" IsBound="true"> 84720c9898SEd Tanous <Annotation Term="OData.Description" String="This action generates a TPM cryptographic signed statement over the given nonce and PCRs of the TPM for TPM 2.0 devices."/> 85f2a8e57eSGunnar Mills <Annotation Term="OData.LongDescription" String="This action shall generate a cryptographic signed statement over the given nonce and PCRs of the TPM for TPM 2.0 devices. This action shall not be present if the `ComponentIntegrityType` property does not contain the value `TPM`."/> 86720c9898SEd Tanous <Parameter Name="ComponentIntegrity" Type="ComponentIntegrity.v1_0_0.Actions"/> 87720c9898SEd Tanous <Parameter Name="Nonce" Type="Edm.String"> 88720c9898SEd Tanous <Annotation Term="OData.Description" String="A set of bytes as a hex-encoded string that is signed with the measurements. The value should be unique."/> 89f2a8e57eSGunnar Mills <Annotation Term="OData.LongDescription" String="This parameter shall contain a set of bytes as a hex-encoded string that is signed with the measurements. Services shall reject the action request if the number of bytes provided is larger than the value specified by the `NonceSizeBytesMaximum` property in the `TPM` property. If not provided by the client, the service shall generate the nonce. The value should be unique and generated using a random or a pseudo-random generator. The service shall send this value to the TPM in the 'qualifyingData' parameter of the 'TPM2_Quote' command defined in the Trusted Platform Module Library Specification."/> 90720c9898SEd Tanous <Annotation Term="Validation.Pattern" String="^[0-9a-fA-F]$"/> 91720c9898SEd Tanous </Parameter> 92720c9898SEd Tanous <Parameter Name="Certificate" Type="Certificate.Certificate" Nullable="false"> 93720c9898SEd Tanous <Annotation Term="OData.Description" String="The URI for the certificate that represents the TPM attestation key."/> 94720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This parameter shall contain the reference to the certificate installed on the TPM that represents the TPM's attestation key for the 'signHandle' parameter of the 'TPM2_Quote' command defined in the Trusted Platform Module Library Specification."/> 95720c9898SEd Tanous </Parameter> 96720c9898SEd Tanous <Parameter Name="Scheme" Type="Edm.String" Nullable="false"> 97720c9898SEd Tanous <Annotation Term="OData.Description" String="The signing scheme to use for the TPM attestation key."/> 98*d125652eSGunnar Mills <Annotation Term="OData.LongDescription" String="This parameter shall contain a Base64-encoded string, with padding characters, of the 'TPMT_SIG_SCHEME' object as defined in the Trusted Platform Module Library Specification, that identifies the signing scheme to use for the TPM attestation key. The service shall send this value to the TPM in the 'inScheme' parameter of the 'TPM2_Quote' command defined in the Trusted Platform Module Library Specification."/> 99720c9898SEd Tanous </Parameter> 100720c9898SEd Tanous <Parameter Name="PCRSelection" Type="Edm.String" Nullable="false"> 101720c9898SEd Tanous <Annotation Term="OData.Description" String="An object that identifies the PCRs to sign."/> 102*d125652eSGunnar Mills <Annotation Term="OData.LongDescription" String="This parameter shall contain a Base64-encoded string, with padding characters, of the 'TPML_PCR_SELECTION' object as defined by the Trusted Platform Module Library Specification, that identifies the PCRs to sign. The service shall send this value to the TPM in the 'PCRselect' parameter of the 'TPM2_Quote' command defined in the Trusted Platform Module Library Specification."/> 103720c9898SEd Tanous </Parameter> 104720c9898SEd Tanous <ReturnType Type="ComponentIntegrity.v1_2_0.TPMGetSignedMeasurementsResponse" Nullable="false"/> 105720c9898SEd Tanous <Annotation Term="Redfish.Revisions"> 106720c9898SEd Tanous <Collection> 107720c9898SEd Tanous <Record> 108720c9898SEd Tanous <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/> 109720c9898SEd Tanous <PropertyValue Property="Version" String="v1_2_0"/> 110720c9898SEd Tanous </Record> 111720c9898SEd Tanous </Collection> 112720c9898SEd Tanous </Annotation> 113720c9898SEd Tanous </Action> 114720c9898SEd Tanous </Schema> 115720c9898SEd Tanous 116720c9898SEd Tanous <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_0_0"> 117720c9898SEd Tanous <Annotation Term="Redfish.OwningEntity" String="DMTF"/> 118720c9898SEd Tanous <Annotation Term="Redfish.Release" String="2021.4"/> 119720c9898SEd Tanous 120720c9898SEd Tanous <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.ComponentIntegrity"> 121720c9898SEd Tanous <Property Name="Actions" Type="ComponentIntegrity.v1_0_0.Actions" Nullable="false"> 122720c9898SEd Tanous <Annotation Term="OData.Description" String="The available actions for this resource."/> 123720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/> 124720c9898SEd Tanous </Property> 125720c9898SEd Tanous <Property Name="Status" Type="Resource.Status" Nullable="false"> 126720c9898SEd Tanous <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/> 127720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/> 128720c9898SEd Tanous </Property> 129720c9898SEd Tanous <Property Name="ComponentIntegrityType" Type="ComponentIntegrity.v1_0_0.ComponentIntegrityType" Nullable="false"> 130720c9898SEd Tanous <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/> 131720c9898SEd Tanous <Annotation Term="OData.Description" String="The type of security technology for the component."/> 132720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This value of this property shall contain the underlying security technology providing integrity information for the component."/> 133720c9898SEd Tanous <Annotation Term="Redfish.Required"/> 134720c9898SEd Tanous </Property> 135720c9898SEd Tanous <Property Name="ComponentIntegrityTypeVersion" Type="Edm.String" Nullable="false"> 136720c9898SEd Tanous <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/> 137720c9898SEd Tanous <Annotation Term="OData.Description" String="The version of the security technology."/> 138f2a8e57eSGunnar Mills <Annotation Term="OData.LongDescription" String="This value of this property shall contain the version of the security technology indicated by the `ComponentIntegrityType` property. If the service has not established secure communication with the device or if security protocols are disabled, this property shall contain an empty string. If `ComponentIntegrityType` contains `SPDM`, this property shall contain the negotiated or selected SPDM protocol and shall follow the regular expression pattern `^\d+\.\d+\.\d+$`. If `ComponentIntegrityType` contains `TPM`, this property shall contain the version of the TPM."/> 139720c9898SEd Tanous <Annotation Term="Redfish.Required"/> 140720c9898SEd Tanous </Property> 141720c9898SEd Tanous <Property Name="ComponentIntegrityEnabled" Type="Edm.Boolean" Nullable="false"> 142720c9898SEd Tanous <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/> 143720c9898SEd Tanous <Annotation Term="OData.Description" String="An indication of whether security protocols are enabled for the component."/> 144f2a8e57eSGunnar Mills <Annotation Term="OData.LongDescription" String="This property shall indicate whether security protocols are enabled for the component. If `ComponentIntegrityType` contains `SPDM`, a value of `false` shall prohibit the SPDM Requester from using SPDM to communicate with the component identified by the `TargetComponentURI` property. If `ComponentIntegrityType` contains `TPM`, a value of `false` shall disable the TPM component identified by the `TargetComponentURI` property entirely. If `false`, services shall not provide the TPM and SPDM properties in response payloads for this resource. If `false`, services shall reject action requests to this resource. If `true`, services shall allow security protocols with the component identified by the `TargetComponentURI` property."/> 145720c9898SEd Tanous </Property> 146720c9898SEd Tanous <Property Name="TargetComponentURI" Type="Edm.String" Nullable="false"> 147720c9898SEd Tanous <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/> 148720c9898SEd Tanous <Annotation Term="OData.Description" String="The link to the component whose integrity that this resource reports."/> 149f2a8e57eSGunnar Mills <Annotation Term="OData.LongDescription" String="This value of this property shall contain a link to the resource whose integrity information is reported in this resource. If `ComponentIntegrityType` contains `SPDM`, this property shall contain a URI to the resource that represents the SPDM Responder. If `ComponentIntegrityType` contains `TPM`, this property shall contain a URI with RFC6901-defined JSON fragment notation to a member of the TrustedModules array in a ComputerSystem resource that represents the TPM or a resource of type `TrustedComponent` that represents the TPM."/> 150720c9898SEd Tanous <Annotation Term="Redfish.Required"/> 151720c9898SEd Tanous <Annotation Term="OData.IsURL"/> 152720c9898SEd Tanous </Property> 153720c9898SEd Tanous <Property Name="Links" Type="ComponentIntegrity.v1_0_0.Links" Nullable="false"> 154720c9898SEd Tanous <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/> 155720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/> 156720c9898SEd Tanous </Property> 157720c9898SEd Tanous <Property Name="LastUpdated" Type="Edm.DateTimeOffset"> 158720c9898SEd Tanous <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/> 159720c9898SEd Tanous <Annotation Term="OData.Description" String="The date and time when information for the component was last updated."/> 160720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when information for the component was last updated."/> 161720c9898SEd Tanous </Property> 162720c9898SEd Tanous <Property Name="SPDM" Type="ComponentIntegrity.v1_0_0.SPDMinfo" Nullable="false"> 163720c9898SEd Tanous <Annotation Term="OData.Description" String="Integrity information about the SPDM Responder as reported by an SPDM Requester."/> 164f2a8e57eSGunnar Mills <Annotation Term="OData.LongDescription" String="This property shall contain integrity information about the SPDM Responder identified by the `TargetComponentURI` property as reported by an SPDM Requester. This property shall be present if `ComponentIntegrityType` contains `SPDM` and if `ComponentIntegrityEnabled` contains `true`. For other cases, this property shall be absent."/> 165720c9898SEd Tanous </Property> 166720c9898SEd Tanous <Property Name="TPM" Type="ComponentIntegrity.v1_0_0.TPMinfo" Nullable="false"> 167720c9898SEd Tanous <Annotation Term="OData.Description" String="Integrity information about the Trusted Platform Module (TPM)."/> 168f2a8e57eSGunnar Mills <Annotation Term="OData.LongDescription" String="This property shall contain integrity information about the Trusted Platform Module (TPM) identified by the `TargetComponentURI` property. This property shall be present if `ComponentIntegrityType` contains `TPM` and if `ComponentIntegrityEnabled` contains `true`. For other cases, this property shall be absent."/> 169720c9898SEd Tanous </Property> 170720c9898SEd Tanous </EntityType> 171720c9898SEd Tanous 172720c9898SEd Tanous <ComplexType Name="Actions"> 173720c9898SEd Tanous <Annotation Term="OData.AdditionalProperties" Bool="false"/> 174720c9898SEd Tanous <Annotation Term="OData.Description" String="The available actions for this resource."/> 175720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/> 176720c9898SEd Tanous <Property Name="Oem" Type="ComponentIntegrity.v1_0_0.OemActions" Nullable="false"> 177720c9898SEd Tanous <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/> 178720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/> 179720c9898SEd Tanous </Property> 180720c9898SEd Tanous </ComplexType> 181720c9898SEd Tanous 182720c9898SEd Tanous <ComplexType Name="OemActions"> 183720c9898SEd Tanous <Annotation Term="OData.AdditionalProperties" Bool="true"/> 184720c9898SEd Tanous <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/> 185720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/> 186720c9898SEd Tanous </ComplexType> 187720c9898SEd Tanous 188720c9898SEd Tanous <EnumType Name="ComponentIntegrityType"> 189720c9898SEd Tanous <Member Name="SPDM"> 190720c9898SEd Tanous <Annotation Term="OData.Description" String="Security Protocol and Data Model (SPDM) protocol."/> 191720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This value shall indicate the integrity information is obtained through the Security Protocol and Data Model (SPDM) protocol as defined in DMTF DSP0274."/> 192720c9898SEd Tanous </Member> 193720c9898SEd Tanous <Member Name="TPM"> 194720c9898SEd Tanous <Annotation Term="OData.Description" String="Trusted Platform Module (TPM)."/> 195720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This value shall indicate the integrity information is related to a Trusted Platform Module (TPM) as defined by the Trusted Computing Group (TCG)."/> 196720c9898SEd Tanous </Member> 197dd5c81e9SGunnar Mills <Member Name="TCM"> 198dd5c81e9SGunnar Mills <Annotation Term="OData.Description" String="Trusted Cryptography Module (TCM)."/> 199dd5c81e9SGunnar Mills <Annotation Term="OData.LongDescription" String="This value shall indicate the integrity information is related to a Trusted Cryptography Module (TCM) as defined by the China TCM Union (TCMU)."/> 200dd5c81e9SGunnar Mills <Annotation Term="Redfish.Revisions"> 201dd5c81e9SGunnar Mills <Collection> 202dd5c81e9SGunnar Mills <Record> 203dd5c81e9SGunnar Mills <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/> 204dd5c81e9SGunnar Mills <PropertyValue Property="Version" String="v1_3_0"/> 205dd5c81e9SGunnar Mills </Record> 206dd5c81e9SGunnar Mills </Collection> 207dd5c81e9SGunnar Mills </Annotation> 208dd5c81e9SGunnar Mills </Member> 209dd5c81e9SGunnar Mills <Member Name="TPCM"> 210dd5c81e9SGunnar Mills <Annotation Term="OData.Description" String="Trusted Platform Control Module (TPCM)."/> 211dd5c81e9SGunnar Mills <Annotation Term="OData.LongDescription" String="This value shall indicate the integrity information is related to a Trusted Platform Control Module (TPCM) as defined by the Zhongguancun Trusted Computing Industry Alliance (ZTCIA)."/> 212dd5c81e9SGunnar Mills <Annotation Term="Redfish.Revisions"> 213dd5c81e9SGunnar Mills <Collection> 214dd5c81e9SGunnar Mills <Record> 215dd5c81e9SGunnar Mills <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/> 216dd5c81e9SGunnar Mills <PropertyValue Property="Version" String="v1_3_0"/> 217dd5c81e9SGunnar Mills </Record> 218dd5c81e9SGunnar Mills </Collection> 219dd5c81e9SGunnar Mills </Annotation> 220dd5c81e9SGunnar Mills </Member> 221720c9898SEd Tanous <Member Name="OEM"> 222720c9898SEd Tanous <Annotation Term="OData.Description" String="OEM-specific."/> 223720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This value shall indicate the integrity information is OEM-specific and the OEM section may include additional information."/> 224720c9898SEd Tanous </Member> 225720c9898SEd Tanous </EnumType> 226720c9898SEd Tanous 227720c9898SEd Tanous <ComplexType Name="Links" BaseType="Resource.Links"> 228720c9898SEd Tanous <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/> 229720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/> 230720c9898SEd Tanous <NavigationProperty Name="ComponentsProtected" Type="Collection(Resource.Item)"> 231720c9898SEd Tanous <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/> 232720c9898SEd Tanous <Annotation Term="OData.Description" String="An array of links to resources that the target component protects."/> 233f2a8e57eSGunnar Mills <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources that the component identified by the `TargetComponentURI` property provides integrity protection. This property shall not contain the value of the `TargetComponentURI` property."/> 234720c9898SEd Tanous </NavigationProperty> 235720c9898SEd Tanous </ComplexType> 236720c9898SEd Tanous 237720c9898SEd Tanous <ComplexType Name="SPDMinfo"> 238720c9898SEd Tanous <Annotation Term="OData.AdditionalProperties" Bool="false"/> 239720c9898SEd Tanous <Annotation Term="OData.Description" String="Integrity information about an SPDM Responder as reported by an SPDM Requester."/> 240720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This object shall contain integrity information about an SPDM Responder as reported by an SPDM Requester."/> 241720c9898SEd Tanous <NavigationProperty Name="Requester" Type="Resource.Item" Nullable="false"> 242720c9898SEd Tanous <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/> 243720c9898SEd Tanous <Annotation Term="OData.Description" String="The link to the component that is reporting the integrity information of the target component."/> 244f2a8e57eSGunnar Mills <Annotation Term="OData.LongDescription" String="This property shall contain a link to the resource representing the SPDM Responder that is reporting the integrity of the SPDM Responder identified by the `TargetComponentURI` property."/> 245720c9898SEd Tanous <Annotation Term="Redfish.Required"/> 246720c9898SEd Tanous </NavigationProperty> 247720c9898SEd Tanous <Property Name="MeasurementSet" Type="ComponentIntegrity.v1_0_0.SPDMmeasurementSet"> 248720c9898SEd Tanous <Annotation Term="OData.Description" String="Measurement information about the SPDM Responder."/> 249720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This property shall contain measurement information for the SPDM Responder."/> 250720c9898SEd Tanous </Property> 251720c9898SEd Tanous <Property Name="IdentityAuthentication" Type="ComponentIntegrity.v1_0_0.SPDMidentity"> 252720c9898SEd Tanous <Annotation Term="OData.Description" String="Identity authentication information about the SPDM Requester and SPDM Responder."/> 253720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This property shall contain identity authentication information about the SPDM Requester and SPDM Responder."/> 254720c9898SEd Tanous </Property> 255720c9898SEd Tanous <Property Name="ComponentCommunication" Type="ComponentIntegrity.v1_0_0.SPDMcommunication"> 256720c9898SEd Tanous <Annotation Term="OData.Description" String="Information about communication between the SPDM Requester and SPDM Responder."/> 257720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This property shall contain information about communication between the SPDM Requester and SPDM Responder."/> 258720c9898SEd Tanous </Property> 259720c9898SEd Tanous </ComplexType> 260720c9898SEd Tanous 261720c9898SEd Tanous <ComplexType Name="TPMinfo"> 262720c9898SEd Tanous <Annotation Term="OData.AdditionalProperties" Bool="false"/> 263720c9898SEd Tanous <Annotation Term="OData.Description" String="Integrity information about a Trusted Platform Module (TPM)."/> 264720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This object shall contain integrity information about a Trusted Platform Module (TPM)."/> 265720c9898SEd Tanous <Property Name="MeasurementSet" Type="ComponentIntegrity.v1_0_0.TPMmeasurementSet"> 266720c9898SEd Tanous <Annotation Term="OData.Description" String="Measurement information from the TPM."/> 267720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This property shall contain measurement information from the TPM."/> 268720c9898SEd Tanous </Property> 269720c9898SEd Tanous <Property Name="IdentityAuthentication" Type="ComponentIntegrity.v1_0_0.TPMauth"> 270720c9898SEd Tanous <Annotation Term="OData.Description" String="Identity authentication information about the TPM."/> 271720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This property shall contain identity authentication information about the TPM."/> 272720c9898SEd Tanous </Property> 273720c9898SEd Tanous <Property Name="ComponentCommunication" Type="ComponentIntegrity.v1_0_0.TPMcommunication"> 274720c9898SEd Tanous <Annotation Term="OData.Description" String="Information about communication with the TPM."/> 275720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This property shall contain information about communication with the TPM."/> 276720c9898SEd Tanous </Property> 277720c9898SEd Tanous </ComplexType> 278720c9898SEd Tanous 279720c9898SEd Tanous <ComplexType Name="SPDMmeasurementSet"> 280720c9898SEd Tanous <Annotation Term="OData.AdditionalProperties" Bool="false"/> 281720c9898SEd Tanous <Annotation Term="OData.Description" String="SPDM Responder measurement information."/> 282720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This object shall contain SPDM Responder measurement information."/> 283720c9898SEd Tanous <Property Name="MeasurementSpecification" Type="ComponentIntegrity.v1_0_0.MeasurementSpecification"> 284720c9898SEd Tanous <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/> 285720c9898SEd Tanous <Annotation Term="OData.Description" String="The measurement specification negotiated between the SPDM Requester and SPDM Responder."/> 286720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This property shall contain the measurement specification negotiated between the SPDM Requester and SPDM Responder."/> 287720c9898SEd Tanous </Property> 288720c9898SEd Tanous <Property Name="Measurements" Type="Collection(ComponentIntegrity.v1_0_0.SPDMsingleMeasurement)"> 289720c9898SEd Tanous <Annotation Term="OData.Description" String="Measurements from an SPDM Responder."/> 290720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This property shall contain measurements from an SPDM Responder."/> 291720c9898SEd Tanous </Property> 292720c9898SEd Tanous <Property Name="MeasurementSummary" Type="Edm.String"> 293720c9898SEd Tanous <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/> 294720c9898SEd Tanous <Annotation Term="OData.Description" String="The measurement summary data."/> 295*d125652eSGunnar Mills <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded string, with padding characters, of the measurement summary using the hash algorithm indicated by the `MeasurementSummaryHashAlgorithm` property."/> 296720c9898SEd Tanous <Annotation Term="Validation.Pattern" String="^[A-Za-z0-9+/]+={0,2}$"/> 297720c9898SEd Tanous </Property> 298720c9898SEd Tanous <Property Name="MeasurementSummaryHashAlgorithm" Type="Edm.String"> 299720c9898SEd Tanous <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/> 300720c9898SEd Tanous <Annotation Term="OData.Description" String="The hash algorithm used to compute the measurement summary."/> 301720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This property shall contain the hash algorithm used to compute the measurement summary. The allowable values for this property shall be the hash algorithm names found in the 'BaseHashAlgo' field of the 'NEGOTIATE_ALGORITHMS' request message in DSP0274. If the algorithm is an extended algorithm, this property shall contain the value `OEM`."/> 302720c9898SEd Tanous </Property> 303720c9898SEd Tanous <Property Name="MeasurementSummaryType" Type="ComponentIntegrity.v1_0_0.SPDMmeasurementSummaryType"> 304720c9898SEd Tanous <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/> 305720c9898SEd Tanous <Annotation Term="OData.Description" String="The type of measurement summary."/> 306720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This property shall contain the type of measurement summary."/> 307720c9898SEd Tanous </Property> 308720c9898SEd Tanous <Property Name="Oem" Type="Resource.Oem" Nullable="false"> 309720c9898SEd Tanous <Annotation Term="OData.Description" String="The OEM extension property."/> 310720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/> 311720c9898SEd Tanous </Property> 312720c9898SEd Tanous </ComplexType> 313720c9898SEd Tanous 314720c9898SEd Tanous <EnumType Name="MeasurementSpecification"> 315720c9898SEd Tanous <Member Name="DMTF"> 316720c9898SEd Tanous <Annotation Term="OData.Description" String="DMTF."/> 317720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This value shall indicate the measurement specification is defined by DMTF in DSP0274."/> 318720c9898SEd Tanous </Member> 319720c9898SEd Tanous </EnumType> 320720c9898SEd Tanous 321720c9898SEd Tanous <EnumType Name="SPDMmeasurementSummaryType"> 322720c9898SEd Tanous <Member Name="TCB"> 323720c9898SEd Tanous <Annotation Term="OData.Description" String="The measurement summary covers the TCB."/> 324720c9898SEd Tanous </Member> 325720c9898SEd Tanous <Member Name="All"> 326720c9898SEd Tanous <Annotation Term="OData.Description" String="The measurement summary covers all measurements in SPDM."/> 327720c9898SEd Tanous </Member> 328720c9898SEd Tanous </EnumType> 329720c9898SEd Tanous 330720c9898SEd Tanous <ComplexType Name="SPDMsingleMeasurement"> 331720c9898SEd Tanous <Annotation Term="OData.AdditionalProperties" Bool="false"/> 332720c9898SEd Tanous <Annotation Term="OData.Description" String="A single SPDM measurement for an SPDM Responder."/> 333720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This object shall contain a single SPDM measurement for an SPDM Responder."/> 334720c9898SEd Tanous <Property Name="MeasurementIndex" Type="Edm.Int64"> 335720c9898SEd Tanous <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/> 336720c9898SEd Tanous <Annotation Term="OData.Description" String="The index of the measurement."/> 337720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This property shall contain the index of the measurement."/> 338720c9898SEd Tanous </Property> 339720c9898SEd Tanous <Property Name="PartofSummaryHash" Type="Edm.Boolean"> 340720c9898SEd Tanous <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/> 341720c9898SEd Tanous <Annotation Term="OData.Description" String="Indicates whether this measurement is part of the measurement summary."/> 342f2a8e57eSGunnar Mills <Annotation Term="OData.LongDescription" String="This property shall indicate if this measurement is part of the measurement summary in the `MeasurementSummary` property. If this property is not present, it shall be assumed to be `false`."/> 343720c9898SEd Tanous </Property> 344720c9898SEd Tanous <Property Name="LastUpdated" Type="Edm.DateTimeOffset"> 345720c9898SEd Tanous <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/> 346720c9898SEd Tanous <Annotation Term="OData.Description" String="The date and time when information for the measurement was last updated."/> 347720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when information for the measurement was last updated."/> 348720c9898SEd Tanous </Property> 349720c9898SEd Tanous <Property Name="Measurement" Type="Edm.String"> 350720c9898SEd Tanous <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/> 351720c9898SEd Tanous <Annotation Term="OData.Description" String="The measurement data."/> 352*d125652eSGunnar Mills <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded string, with padding characters, of the measurement using the hash algorithm indicated by the `MeasurementHashAlgorithm` property. This property shall not contain a raw bit stream as a measurement. If the SPDM Responder provides a raw bit stream, the SPDM Requester may apply a hash algorithm to the raw bit stream in order to report the measurement."/> 353720c9898SEd Tanous <Annotation Term="Validation.Pattern" String="^[A-Za-z0-9+/]+={0,2}$"/> 354720c9898SEd Tanous </Property> 355720c9898SEd Tanous <Property Name="MeasurementHashAlgorithm" Type="Edm.String"> 356720c9898SEd Tanous <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/> 357720c9898SEd Tanous <Annotation Term="OData.Description" String="The hash algorithm used to compute the measurement."/> 358720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This property shall contain the hash algorithm used to compute the measurement. The allowable values for this property shall be the hash algorithm names found in the 'BaseHashAlgo' field of the 'NEGOTIATE_ALGORITHMS' request message in DSP0274. If the algorithm is an extended algorithm, this property shall contain the value `OEM`. This property shall not be present if MeasurementSpecification does not contain `DMTF`."/> 359720c9898SEd Tanous </Property> 360720c9898SEd Tanous <Property Name="MeasurementType" Type="ComponentIntegrity.v1_0_0.DMTFmeasurementTypes"> 361720c9898SEd Tanous <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/> 362720c9898SEd Tanous <Annotation Term="OData.Description" String="The type or characteristics of the data that this measurement represents."/> 363720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This property shall contain the type or characteristics of the data that this measurement represents. This property shall not be present if MeasurementSpecification does not contain `DMTF`."/> 364720c9898SEd Tanous </Property> 365720c9898SEd Tanous <Property Name="Oem" Type="Resource.Oem" Nullable="false"> 366720c9898SEd Tanous <Annotation Term="OData.Description" String="The OEM extension property."/> 367720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/> 368720c9898SEd Tanous </Property> 369720c9898SEd Tanous </ComplexType> 370720c9898SEd Tanous 371720c9898SEd Tanous <EnumType Name="DMTFmeasurementTypes"> 372720c9898SEd Tanous <Member Name="ImmutableROM"> 373720c9898SEd Tanous <Annotation Term="OData.Description" String="Immutable ROM."/> 374720c9898SEd Tanous </Member> 375720c9898SEd Tanous <Member Name="MutableFirmware"> 376720c9898SEd Tanous <Annotation Term="OData.Description" String="Mutable firmware or any mutable code."/> 377720c9898SEd Tanous </Member> 378720c9898SEd Tanous <Member Name="HardwareConfiguration"> 379720c9898SEd Tanous <Annotation Term="OData.Description" String="Hardware configuration, such as straps."/> 380720c9898SEd Tanous </Member> 381720c9898SEd Tanous <Member Name="FirmwareConfiguration"> 382720c9898SEd Tanous <Annotation Term="OData.Description" String="Firmware configuration, such as configurable firmware policy."/> 383720c9898SEd Tanous </Member> 384720c9898SEd Tanous <Member Name="MutableFirmwareVersion"> 385720c9898SEd Tanous <Annotation Term="OData.Description" String="Mutable firmware version."/> 386720c9898SEd Tanous </Member> 387720c9898SEd Tanous <Member Name="MutableFirmwareSecurityVersionNumber"> 388720c9898SEd Tanous <Annotation Term="OData.Description" String="Mutable firmware security version number."/> 389720c9898SEd Tanous </Member> 390720c9898SEd Tanous <Member Name="MeasurementManifest"> 391720c9898SEd Tanous <Annotation Term="OData.Description" String="Measurement Manifest."/> 392720c9898SEd Tanous </Member> 393720c9898SEd Tanous </EnumType> 394720c9898SEd Tanous 395720c9898SEd Tanous <ComplexType Name="TPMmeasurementSet"> 396720c9898SEd Tanous <Annotation Term="OData.AdditionalProperties" Bool="false"/> 397720c9898SEd Tanous <Annotation Term="OData.Description" String="Trusted Computing Group TPM measurement information."/> 398720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This object shall contain Trusted Computing Group TPM measurement information."/> 399720c9898SEd Tanous <Property Name="Measurements" Type="Collection(ComponentIntegrity.v1_0_0.TPMsingleMeasurement)"> 400720c9898SEd Tanous <Annotation Term="OData.Description" String="Measurements from a TPM."/> 401720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This property shall contain measurements from a TPM."/> 402720c9898SEd Tanous </Property> 403720c9898SEd Tanous </ComplexType> 404720c9898SEd Tanous 405720c9898SEd Tanous <ComplexType Name="TPMsingleMeasurement"> 406720c9898SEd Tanous <Annotation Term="OData.AdditionalProperties" Bool="false"/> 407720c9898SEd Tanous <Annotation Term="OData.Description" String="A single Trusted Computing Group TPM measurement."/> 408720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This object shall contain a single Trusted Computing Group TPM measurement."/> 409720c9898SEd Tanous <Property Name="PCR" Type="Edm.Int64"> 410720c9898SEd Tanous <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/> 411720c9898SEd Tanous <Annotation Term="OData.Description" String="The Platform Configuration Register (PCR) bank of the measurement."/> 412720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This property shall contain the Platform Configuration Register (PCR) bank of the measurement."/> 413720c9898SEd Tanous </Property> 414720c9898SEd Tanous <Property Name="Measurement" Type="Edm.String"> 415720c9898SEd Tanous <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/> 416720c9898SEd Tanous <Annotation Term="OData.Description" String="The measurement data."/> 417*d125652eSGunnar Mills <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded string, with padding characters, of the PCR digest using the hashing algorithm indicated by the `MeasurementHashAlgorithm` property."/> 418720c9898SEd Tanous <Annotation Term="Validation.Pattern" String="^[A-Za-z0-9+/]+={0,2}$"/> 419720c9898SEd Tanous </Property> 420720c9898SEd Tanous <Property Name="MeasurementHashAlgorithm" Type="Edm.String"> 421720c9898SEd Tanous <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/> 422720c9898SEd Tanous <Annotation Term="OData.Description" String="The hash algorithm used to compute the measurement."/> 423720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This property shall contain the hash algorithm used to compute the measurement. The allowable values for this property shall be the strings in the 'Algorithm Name' field of the 'TPM_ALG_ID Constants' table within the 'Trusted Computing Group Algorithm Registry'."/> 424720c9898SEd Tanous </Property> 425720c9898SEd Tanous <Property Name="LastUpdated" Type="Edm.DateTimeOffset"> 426720c9898SEd Tanous <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/> 427720c9898SEd Tanous <Annotation Term="OData.Description" String="The date and time when information for the measurement was last updated."/> 428720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when information for the measurement was last updated."/> 429720c9898SEd Tanous </Property> 430720c9898SEd Tanous </ComplexType> 431720c9898SEd Tanous 432720c9898SEd Tanous <EnumType Name="VerificationStatus"> 433720c9898SEd Tanous <Member Name="Success"> 434720c9898SEd Tanous <Annotation Term="OData.Description" String="Successful verification."/> 435720c9898SEd Tanous </Member> 436720c9898SEd Tanous <Member Name="Failed"> 437720c9898SEd Tanous <Annotation Term="OData.Description" String="Unsuccessful verification."/> 438720c9898SEd Tanous </Member> 439720c9898SEd Tanous </EnumType> 440720c9898SEd Tanous 441720c9898SEd Tanous <ComplexType Name="CommonAuthInfo"> 442720c9898SEd Tanous <Annotation Term="OData.AdditionalProperties" Bool="false"/> 443720c9898SEd Tanous <Annotation Term="OData.Description" String="Common Authentication information."/> 444720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This object shall contain common identity-related authentication information."/> 445720c9898SEd Tanous <NavigationProperty Name="ComponentCertificate" Type="Certificate.Certificate" Nullable="false"> 446720c9898SEd Tanous <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/> 447720c9898SEd Tanous <Annotation Term="OData.Description" String="A link to the certificate that represents the identity of the component."/> 448f2a8e57eSGunnar Mills <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Certificate` that represents the identity of the component referenced by the `TargetComponentURI` property."/> 449720c9898SEd Tanous </NavigationProperty> 450720c9898SEd Tanous <Property Name="VerificationStatus" Type="ComponentIntegrity.v1_0_0.VerificationStatus"> 451720c9898SEd Tanous <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/> 452720c9898SEd Tanous <Annotation Term="OData.Description" String="The status of the verification of the identity of the component."/> 453f2a8e57eSGunnar Mills <Annotation Term="OData.LongDescription" String="This property shall contain the status of the verification of the identity of the component referenced by the `TargetComponentURI` property."/> 454720c9898SEd Tanous </Property> 455720c9898SEd Tanous </ComplexType> 456720c9898SEd Tanous 457720c9898SEd Tanous <ComplexType Name="SPDMresponderAuth" BaseType="ComponentIntegrity.v1_0_0.CommonAuthInfo"/> 458720c9898SEd Tanous <ComplexType Name="TPMauth" BaseType="ComponentIntegrity.v1_0_0.CommonAuthInfo"/> 459720c9898SEd Tanous 460720c9898SEd Tanous <ComplexType Name="SPDMrequesterAuth"> 461720c9898SEd Tanous <Annotation Term="OData.AdditionalProperties" Bool="false"/> 462720c9898SEd Tanous <Annotation Term="OData.Description" String="Authentication information of the identity of the SPDM Requester."/> 463720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This object shall contain authentication information of the identity of the SPDM Requester."/> 464720c9898SEd Tanous <NavigationProperty Name="ProvidedCertificate" Type="Certificate.Certificate" Nullable="false"> 465720c9898SEd Tanous <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/> 466720c9898SEd Tanous <Annotation Term="OData.Description" String="A link to the certificate that represents the identity of the SPDM Requester provided in mutual authentication."/> 467f2a8e57eSGunnar Mills <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Certificate` that represents the identity of the SPDM Requester provided in mutual authentication."/> 468720c9898SEd Tanous </NavigationProperty> 469720c9898SEd Tanous </ComplexType> 470720c9898SEd Tanous 471720c9898SEd Tanous <ComplexType Name="SPDMidentity"> 472720c9898SEd Tanous <Annotation Term="OData.AdditionalProperties" Bool="false"/> 473720c9898SEd Tanous <Annotation Term="OData.Description" String="Identity authentication information about the SPDM Requester and SPDM Responder."/> 474720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This object shall contain identity authentication information about the SPDM Requester and SPDM Responder."/> 475720c9898SEd Tanous <Property Name="ResponderAuthentication" Type="ComponentIntegrity.v1_0_0.SPDMresponderAuth"> 476720c9898SEd Tanous <Annotation Term="OData.Description" String="Authentication information of the identity of the SPDM Responder."/> 477720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This property shall contain authentication information of the identity of the SPDM Responder."/> 478720c9898SEd Tanous </Property> 479720c9898SEd Tanous <Property Name="RequesterAuthentication" Type="ComponentIntegrity.v1_0_0.SPDMrequesterAuth"> 480720c9898SEd Tanous <Annotation Term="OData.Description" String="Authentication information of the identity of the SPDM Requester."/> 481720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This property shall contain authentication information of the identity of the SPDM Requester."/> 482720c9898SEd Tanous </Property> 483720c9898SEd Tanous </ComplexType> 484720c9898SEd Tanous 485720c9898SEd Tanous <EnumType Name="SecureSessionType"> 486720c9898SEd Tanous <Member Name="Plain"> 487720c9898SEd Tanous <Annotation Term="OData.Description" String="A plain text session without any protection."/> 488720c9898SEd Tanous </Member> 489720c9898SEd Tanous <Member Name="EncryptedAuthenticated"> 490720c9898SEd Tanous <Annotation Term="OData.Description" String="An established session where both encryption and authentication are protecting the communication."/> 491720c9898SEd Tanous </Member> 492720c9898SEd Tanous <Member Name="AuthenticatedOnly"> 493720c9898SEd Tanous <Annotation Term="OData.Description" String="An established session where only authentication is protecting the communication."/> 494720c9898SEd Tanous </Member> 495720c9898SEd Tanous </EnumType> 496720c9898SEd Tanous 497720c9898SEd Tanous <ComplexType Name="SingleSessionInfo"> 498720c9898SEd Tanous <Annotation Term="OData.AdditionalProperties" Bool="false"/> 499720c9898SEd Tanous <Annotation Term="OData.Description" String="Information about a single communication channel or session between two components."/> 500720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This object shall contain information about a single communication channel or session between two components."/> 501720c9898SEd Tanous <Property Name="SessionId" Type="Edm.Int64"> 502720c9898SEd Tanous <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/> 503720c9898SEd Tanous <Annotation Term="OData.Description" String="The identifier for an active session or communication channel between two components."/> 504720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This property shall contain the unique identifier for the active session or communication channel between two components."/> 505720c9898SEd Tanous </Property> 506720c9898SEd Tanous <Property Name="SessionType" Type="ComponentIntegrity.v1_0_0.SecureSessionType"> 507720c9898SEd Tanous <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/> 508720c9898SEd Tanous <Annotation Term="OData.Description" String="The type of session or communication channel between two components."/> 509720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This property shall contain the type of session or communication channel between two components."/> 510720c9898SEd Tanous </Property> 511720c9898SEd Tanous </ComplexType> 512720c9898SEd Tanous 513720c9898SEd Tanous <ComplexType Name="CommunicationInfo"> 514720c9898SEd Tanous <Annotation Term="OData.AdditionalProperties" Bool="false"/> 515720c9898SEd Tanous <Annotation Term="OData.Description" String="Information about communication between two components."/> 516720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This object shall contain information about communication between two components."/> 517720c9898SEd Tanous <Property Name="Sessions" Type="Collection(ComponentIntegrity.v1_0_0.SingleSessionInfo)"> 518720c9898SEd Tanous <Annotation Term="OData.Description" String="The active sessions or communication channels between two components."/> 519720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This property shall contain an array of the active sessions or communication channels between two components. The active sessions or communication channels do not reflect how future sessions or communication channels are established."/> 520720c9898SEd Tanous </Property> 521720c9898SEd Tanous </ComplexType> 522720c9898SEd Tanous 523720c9898SEd Tanous <ComplexType Name="SPDMcommunication" BaseType="ComponentIntegrity.v1_0_0.CommunicationInfo"/> 524720c9898SEd Tanous <ComplexType Name="TPMcommunication" BaseType="ComponentIntegrity.v1_0_0.CommunicationInfo"/> 525720c9898SEd Tanous 526720c9898SEd Tanous <ComplexType Name="SPDMGetSignedMeasurementsResponse"> 527720c9898SEd Tanous <Annotation Term="OData.AdditionalProperties" Bool="false"/> 528720c9898SEd Tanous <Annotation Term="OData.Description" String="The SPDM signed measurement from an SPDM Responder."/> 529720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This object shall contain the SPDM signed measurements from an SPDM Responder."/> 530720c9898SEd Tanous <Property Name="SignedMeasurements" Type="Edm.String" Nullable="false"> 531720c9898SEd Tanous <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/> 532720c9898SEd Tanous <Annotation Term="OData.Description" String="Base64-encoded cryptographic signed statement generated by the signer."/> 533720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This property shall contain the cryptographic signed statement over the given nonce and measurement blocks corresponding to the requested measurement indices. If the SPDM version is 1.2, this value shall be a concatenation of SPDM 'VCA' and 'GET_MEASUREMENTS' requests and responses exchanged between the SPDM Requester and the SPDM Responder. If SPDM version is 1.0 or 1.1, this value shall be a concatenation of SPDM 'GET_MEASUREMENTS' requests and responses exchanged between the SPDM Requester and the SPDM Responder. The last 'MEASUREMENTS' response shall contain a signature generated over the 'L2' string by the SPDM Responder."/> 534720c9898SEd Tanous <Annotation Term="Redfish.Required"/> 535720c9898SEd Tanous </Property> 536720c9898SEd Tanous <NavigationProperty Name="Certificate" Type="Certificate.Certificate" Nullable="false"> 537720c9898SEd Tanous <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/> 538720c9898SEd Tanous <Annotation Term="OData.Description" String="A link to the certificate corresponding to the SPDM slot identifier that can be used to validate the signature."/> 539f2a8e57eSGunnar Mills <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Certificate` that represents the certificate corresponding to the SPDM slot identifier that can be used to validate the signature. This property shall not be present if the SlotId parameter contains the value `15`."/> 540720c9898SEd Tanous </NavigationProperty> 541720c9898SEd Tanous <Property Name="PublicKey" Type="Edm.String" Nullable="false"> 542720c9898SEd Tanous <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/> 543720c9898SEd Tanous <Annotation Term="OData.Description" String="A Privacy Enhanced Mail (PEM)-encoded public key that can be used to validate the signature."/> 544720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This property shall contain a Privacy Enhanced Mail (PEM)-encoded public key, as defined in section 13 of RFC7468, that can be used to validate the signature. This property shall only be present when the SPDM Requester was pre-provisioned with the SPDM Responder's public key and the SlotId parameter contains the value `15`."/> 545720c9898SEd Tanous </Property> 546720c9898SEd Tanous <Property Name="Version" Type="Edm.String" Nullable="false"> 547720c9898SEd Tanous <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/> 548720c9898SEd Tanous <Annotation Term="OData.Description" String="The SPDM version used by the SPDM Responder to generate the cryptographic signed statement."/> 549720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This property shall contain the SPDM version negotiated between the SPDM Requester and the SPDM Responder to generate the cryptographic signed statement. For example, `1.0`, `1.1`, or `1.2`."/> 550720c9898SEd Tanous <Annotation Term="Redfish.Required"/> 551720c9898SEd Tanous </Property> 552720c9898SEd Tanous <Property Name="HashingAlgorithm" Type="Edm.String" Nullable="false"> 553720c9898SEd Tanous <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/> 554720c9898SEd Tanous <Annotation Term="OData.Description" String="The hashing algorithm used for generating the cryptographic signed statement."/> 555720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This property shall contain the hashing algorithm negotiated between the SPDM Requester and the SPDM Responder. The allowable values for this property shall be the hash algorithm names found in the 'BaseHashAlgo' field of the 'NEGOTIATE_ALGORITHMS' request message in DSP0274. If the algorithm is an extended algorithm, this property shall contain the value `OEM`."/> 556720c9898SEd Tanous <Annotation Term="Redfish.Required"/> 557720c9898SEd Tanous </Property> 558720c9898SEd Tanous <Property Name="SigningAlgorithm" Type="Edm.String" Nullable="false"> 559720c9898SEd Tanous <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/> 560720c9898SEd Tanous <Annotation Term="OData.Description" String="The asymmetric signing algorithm used for generating the cryptographic signed statement."/> 561720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This property shall contain the asymmetric signing algorithm negotiated between the SPDM Requester and the SPDM Responder. The allowable values for this property shall be the asymmetric key signature algorithm names found in the 'BaseAsymAlgo' field of the 'NEGOTIATE_ALGORITHMS' request message in DSP0274. If the algorithm is an extended algorithm, this property shall contain the value `OEM`."/> 562720c9898SEd Tanous <Annotation Term="Redfish.Required"/> 563720c9898SEd Tanous </Property> 564720c9898SEd Tanous <Property Name="Oem" Type="Resource.Oem" Nullable="false"> 565720c9898SEd Tanous <Annotation Term="OData.Description" String="The OEM extension property."/> 566720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/> 567720c9898SEd Tanous </Property> 568720c9898SEd Tanous </ComplexType> 569720c9898SEd Tanous </Schema> 570720c9898SEd Tanous 571720c9898SEd Tanous <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_0_1"> 572720c9898SEd Tanous <Annotation Term="Redfish.OwningEntity" String="DMTF"/> 573f2a8e57eSGunnar Mills <Annotation Term="OData.Description" String="This version was created to allow for TPMs to reference `TrustedComponent` resources from the `TargetComponentURI` property. It was also created to clarify the nonce provided in the `SPDMGetSignedMeasurements` action is sent to the SPDM Responder in the 'GET_MEASUREMENTS' request. It was also created to add a regular expression pattern to `ComponentIntegrityTypeVersion` when `ComponentIntegrityType` contains `SPDM`."/> 574720c9898SEd Tanous <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_0_0.ComponentIntegrity"/> 575720c9898SEd Tanous </Schema> 576720c9898SEd Tanous 577720c9898SEd Tanous <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_0_2"> 578720c9898SEd Tanous <Annotation Term="Redfish.OwningEntity" String="DMTF"/> 579f2a8e57eSGunnar Mills <Annotation Term="OData.Description" String="This version was created to clarify the usage of `ComponentIntegrityTypeVersion` when security protocols are disabled."/> 580720c9898SEd Tanous <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_0_1.ComponentIntegrity"/> 581720c9898SEd Tanous </Schema> 582720c9898SEd Tanous 583720c9898SEd Tanous <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_0_3"> 584720c9898SEd Tanous <Annotation Term="Redfish.OwningEntity" String="DMTF"/> 585720c9898SEd Tanous <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/> 586720c9898SEd Tanous <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_0_2.ComponentIntegrity"/> 587720c9898SEd Tanous </Schema> 588720c9898SEd Tanous 589f2a8e57eSGunnar Mills <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_0_4"> 590f2a8e57eSGunnar Mills <Annotation Term="Redfish.OwningEntity" String="DMTF"/> 591f2a8e57eSGunnar Mills <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references. It was also created to correct various typographical errors."/> 592f2a8e57eSGunnar Mills <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_0_3.ComponentIntegrity"/> 593f2a8e57eSGunnar Mills </Schema> 594f2a8e57eSGunnar Mills 595*d125652eSGunnar Mills <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_0_5"> 596*d125652eSGunnar Mills <Annotation Term="Redfish.OwningEntity" String="DMTF"/> 597*d125652eSGunnar Mills <Annotation Term="OData.Description" String="This version was created to clarify that Base64-encoded string properties include padding characters."/> 598*d125652eSGunnar Mills <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_0_4.ComponentIntegrity"/> 599*d125652eSGunnar Mills </Schema> 600*d125652eSGunnar Mills 601720c9898SEd Tanous <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_1_0"> 602720c9898SEd Tanous <Annotation Term="Redfish.OwningEntity" String="DMTF"/> 603720c9898SEd Tanous <Annotation Term="Redfish.Release" String="2022.1"/> 604720c9898SEd Tanous 605720c9898SEd Tanous <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_0_0.ComponentIntegrity"/> 606720c9898SEd Tanous 607720c9898SEd Tanous <ComplexType Name="SPDMsingleMeasurement" BaseType="ComponentIntegrity.v1_0_0.SPDMsingleMeasurement"> 608720c9898SEd Tanous <Property Name="SecurityVersionNumber" Type="Edm.String"> 609720c9898SEd Tanous <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/> 610720c9898SEd Tanous <Annotation Term="OData.Description" String="The security version number the measurement represents."/> 611f2a8e57eSGunnar Mills <Annotation Term="OData.LongDescription" String="This property shall contain an 8-byte hex-encoded string of the security version number the measurement represents. This property shall only be present if `MeasurementType` contains the value `MutableFirmwareSecurityVersionNumber`."/> 612720c9898SEd Tanous <Annotation Term="Validation.Pattern" String="^[A-Za-z0-9]{16}$"/> 613720c9898SEd Tanous </Property> 614720c9898SEd Tanous </ComplexType> 615720c9898SEd Tanous </Schema> 616720c9898SEd Tanous 617720c9898SEd Tanous <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_1_1"> 618720c9898SEd Tanous <Annotation Term="Redfish.OwningEntity" String="DMTF"/> 619f2a8e57eSGunnar Mills <Annotation Term="OData.Description" String="This version was created to allow for TPMs to reference `TrustedComponent` resources from the `TargetComponentURI` property. It was also created to clarify the nonce provided in the `SPDMGetSignedMeasurements` action is sent to the SPDM Responder in the 'GET_MEASUREMENTS' request. It was also created to add a regular expression pattern to `ComponentIntegrityTypeVersion` when `ComponentIntegrityType` contains `SPDM`."/> 620720c9898SEd Tanous <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_1_0.ComponentIntegrity"/> 621720c9898SEd Tanous </Schema> 622720c9898SEd Tanous 623720c9898SEd Tanous <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_1_2"> 624720c9898SEd Tanous <Annotation Term="Redfish.OwningEntity" String="DMTF"/> 625f2a8e57eSGunnar Mills <Annotation Term="OData.Description" String="This version was created to clarify the usage of `ComponentIntegrityTypeVersion` when security protocols are disabled."/> 626720c9898SEd Tanous <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_1_1.ComponentIntegrity"/> 627720c9898SEd Tanous </Schema> 628720c9898SEd Tanous 629720c9898SEd Tanous <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_1_3"> 630720c9898SEd Tanous <Annotation Term="Redfish.OwningEntity" String="DMTF"/> 631720c9898SEd Tanous <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/> 632720c9898SEd Tanous <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_1_2.ComponentIntegrity"/> 633720c9898SEd Tanous </Schema> 634720c9898SEd Tanous 635f2a8e57eSGunnar Mills <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_1_4"> 636f2a8e57eSGunnar Mills <Annotation Term="Redfish.OwningEntity" String="DMTF"/> 637f2a8e57eSGunnar Mills <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references. It was also created to correct various typographical errors."/> 638f2a8e57eSGunnar Mills <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_1_3.ComponentIntegrity"/> 639f2a8e57eSGunnar Mills </Schema> 640f2a8e57eSGunnar Mills 641*d125652eSGunnar Mills <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_1_5"> 642*d125652eSGunnar Mills <Annotation Term="Redfish.OwningEntity" String="DMTF"/> 643*d125652eSGunnar Mills <Annotation Term="OData.Description" String="This version was created to clarify that Base64-encoded string properties include padding characters."/> 644*d125652eSGunnar Mills <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_1_4.ComponentIntegrity"/> 645*d125652eSGunnar Mills </Schema> 646*d125652eSGunnar Mills 647720c9898SEd Tanous <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_2_0"> 648720c9898SEd Tanous <Annotation Term="Redfish.OwningEntity" String="DMTF"/> 649720c9898SEd Tanous <Annotation Term="Redfish.Release" String="2022.2"/> 650f2a8e57eSGunnar Mills <Annotation Term="OData.Description" String="This version was created to add the `TPMGetSignedMeasurements` action to allow for a TPM to return signed measurements."/> 651720c9898SEd Tanous 652720c9898SEd Tanous <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_1_1.ComponentIntegrity"/> 653720c9898SEd Tanous 654720c9898SEd Tanous <ComplexType Name="TPMinfo" BaseType="ComponentIntegrity.v1_0_0.TPMinfo"> 655720c9898SEd Tanous <Property Name="NonceSizeBytesMaximum" Type="Edm.Int64"> 656720c9898SEd Tanous <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/> 657f2a8e57eSGunnar Mills <Annotation Term="OData.Description" String="The maximum number of bytes that can be specified in the `Nonce` parameter of the `TPMGetSignedMeasurements` action."/> 658f2a8e57eSGunnar Mills <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of bytes that can be specified in the `Nonce` parameter of the `TPMGetSignedMeasurements` action."/> 659720c9898SEd Tanous <Annotation Term="Validation.Minimum" Int="0"/> 660720c9898SEd Tanous </Property> 661720c9898SEd Tanous </ComplexType> 662720c9898SEd Tanous 663720c9898SEd Tanous <ComplexType Name="TPMGetSignedMeasurementsResponse"> 664720c9898SEd Tanous <Annotation Term="OData.AdditionalProperties" Bool="false"/> 665720c9898SEd Tanous <Annotation Term="OData.Description" String="The TPM signed measurement from a TPM."/> 666720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This object shall contain the TPM signed PCR measurements from a TPM."/> 667720c9898SEd Tanous <Property Name="SignedMeasurements" Type="Edm.String" Nullable="false"> 668720c9898SEd Tanous <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/> 669720c9898SEd Tanous <Annotation Term="OData.Description" String="The Base64-encoded cryptographic signed statement generated by the signer."/> 670*d125652eSGunnar Mills <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded string, with padding characters, of the cryptographic signed statement generated by the signer. This value shall be the concatenation of the 'quoted' and 'signature' response values of the 'TPM2_Quote' command defined in the Trusted Platform Module Library Specification."/> 671720c9898SEd Tanous <Annotation Term="Redfish.Required"/> 672720c9898SEd Tanous </Property> 673720c9898SEd Tanous <Property Name="Oem" Type="Resource.Oem" Nullable="false"> 674720c9898SEd Tanous <Annotation Term="OData.Description" String="The OEM extension property."/> 675720c9898SEd Tanous <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions. All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/> 676720c9898SEd Tanous </Property> 677720c9898SEd Tanous </ComplexType> 678720c9898SEd Tanous </Schema> 679720c9898SEd Tanous 680720c9898SEd Tanous <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_2_1"> 681720c9898SEd Tanous <Annotation Term="Redfish.OwningEntity" String="DMTF"/> 682f2a8e57eSGunnar Mills <Annotation Term="OData.Description" String="This version was created to clarify the usage of `ComponentIntegrityTypeVersion` when security protocols are disabled."/> 683720c9898SEd Tanous <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_2_0.ComponentIntegrity"/> 684720c9898SEd Tanous </Schema> 685720c9898SEd Tanous 686720c9898SEd Tanous <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_2_2"> 687720c9898SEd Tanous <Annotation Term="Redfish.OwningEntity" String="DMTF"/> 688720c9898SEd Tanous <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/> 689720c9898SEd Tanous <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_2_1.ComponentIntegrity"/> 690720c9898SEd Tanous </Schema> 691720c9898SEd Tanous 692f2a8e57eSGunnar Mills <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_2_3"> 693f2a8e57eSGunnar Mills <Annotation Term="Redfish.OwningEntity" String="DMTF"/> 694f2a8e57eSGunnar Mills <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references. It was also created to correct various typographical errors."/> 695f2a8e57eSGunnar Mills <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_2_2.ComponentIntegrity"/> 696f2a8e57eSGunnar Mills </Schema> 697f2a8e57eSGunnar Mills 698*d125652eSGunnar Mills <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_2_4"> 699*d125652eSGunnar Mills <Annotation Term="Redfish.OwningEntity" String="DMTF"/> 700*d125652eSGunnar Mills <Annotation Term="OData.Description" String="This version was created to clarify that Base64-encoded string properties include padding characters."/> 701*d125652eSGunnar Mills <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_2_3.ComponentIntegrity"/> 702*d125652eSGunnar Mills </Schema> 703*d125652eSGunnar Mills 704dd5c81e9SGunnar Mills <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_3_0"> 705dd5c81e9SGunnar Mills <Annotation Term="Redfish.OwningEntity" String="DMTF"/> 706dd5c81e9SGunnar Mills <Annotation Term="Redfish.Release" String="2024.3"/> 707dd5c81e9SGunnar Mills <Annotation Term="OData.Description" String="This version was created to add `TCM` and `TPCM` to `ComponentIntegrityType`."/> 708dd5c81e9SGunnar Mills 709dd5c81e9SGunnar Mills <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_2_3.ComponentIntegrity"/> 710dd5c81e9SGunnar Mills </Schema> 711dd5c81e9SGunnar Mills 712*d125652eSGunnar Mills <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_3_1"> 713*d125652eSGunnar Mills <Annotation Term="Redfish.OwningEntity" String="DMTF"/> 714*d125652eSGunnar Mills <Annotation Term="OData.Description" String="This version was created to clarify that Base64-encoded string properties include padding characters."/> 715*d125652eSGunnar Mills <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_3_0.ComponentIntegrity"/> 716*d125652eSGunnar Mills </Schema> 717*d125652eSGunnar Mills 718720c9898SEd Tanous </edmx:DataServices> 719720c9898SEd Tanous</edmx:Edmx> 720