1<?xml version="1.0" encoding="UTF-8"?>
2<!---->
3<!--################################################################################       -->
4<!--# Redfish Schema:  AccountService v1.15.0                                              -->
5<!--#                                                                                      -->
6<!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
7<!--# available at http://www.dmtf.org/standards/redfish                                   -->
8<!--# Copyright 2014-2023 DMTF.                                                            -->
9<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
10<!--################################################################################       -->
11<!---->
12<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
13
14  <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
15    <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
16  </edmx:Reference>
17  <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
18    <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
19  </edmx:Reference>
20  <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
21    <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
22  </edmx:Reference>
23  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
24    <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
25    <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
26  </edmx:Reference>
27  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
28    <edmx:Include Namespace="Resource"/>
29    <edmx:Include Namespace="Resource.v1_0_0"/>
30  </edmx:Reference>
31  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ManagerAccountCollection_v1.xml">
32    <edmx:Include Namespace="ManagerAccountCollection"/>
33  </edmx:Reference>
34  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RoleCollection_v1.xml">
35    <edmx:Include Namespace="RoleCollection"/>
36  </edmx:Reference>
37  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PrivilegeRegistry_v1.xml">
38    <edmx:Include Namespace="PrivilegeRegistry"/>
39  </edmx:Reference>
40  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ExternalAccountProviderCollection_v1.xml">
41    <edmx:Include Namespace="ExternalAccountProviderCollection"/>
42  </edmx:Reference>
43  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
44    <edmx:Include Namespace="CertificateCollection"/>
45  </edmx:Reference>
46  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Privileges_v1.xml">
47    <edmx:Include Namespace="Privileges"/>
48  </edmx:Reference>
49  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ManagerAccount_v1.xml">
50    <edmx:Include Namespace="ManagerAccount"/>
51  </edmx:Reference>
52  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/OutboundConnectionCollection_v1.xml">
53    <edmx:Include Namespace="OutboundConnectionCollection"/>
54  </edmx:Reference>
55
56  <edmx:DataServices>
57
58    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService">
59      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
60
61      <EntityType Name="AccountService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
62        <Annotation Term="OData.Description" String="The AccountService schema defines an account service.  The properties are common to, and enable management of, all user accounts.  The properties include the password requirements and control features, such as account lockout.  Properties and actions in this service specify general behavior that should be followed for typical accounts, however implementations might override these behaviors for special accounts or situations to avoid denial of service or other deadlock situations."/>
63        <Annotation Term="OData.LongDescription" String="This resource shall represent an account service for a Redfish implementation.  The properties are common to, and enable management of, all user accounts.  The properties include the password requirements and control features, such as account lockout.  Properties and actions in this service specify general behavior that should be followed for typical accounts, however implementations may override these behaviors for special accounts or situations to avoid denial of service or other deadlock situations."/>
64        <Annotation Term="Capabilities.InsertRestrictions">
65          <Record>
66            <PropertyValue Property="Insertable" Bool="false"/>
67          </Record>
68        </Annotation>
69        <Annotation Term="Capabilities.UpdateRestrictions">
70          <Record>
71            <PropertyValue Property="Updatable" Bool="true"/>
72            <Annotation Term="OData.Description" String="Some properties, such as thresholds and durations, can be updated for the account service."/>
73          </Record>
74        </Annotation>
75        <Annotation Term="Capabilities.DeleteRestrictions">
76          <Record>
77            <PropertyValue Property="Deletable" Bool="false"/>
78          </Record>
79        </Annotation>
80        <Annotation Term="Redfish.Uris">
81          <Collection>
82            <String>/redfish/v1/AccountService</String>
83            <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService</String>
84          </Collection>
85        </Annotation>
86      </EntityType>
87
88      <ComplexType Name="MFABypass" Abstract="true">
89        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
90        <Annotation Term="OData.Description" String="Multi-factor authentication bypass settings."/>
91        <Annotation Term="OData.LongDescription" String="This type shall contain multi-factor authentication bypass settings."/>
92      </ComplexType>
93
94      <EnumType Name="MFABypassType">
95        <Annotation Term="Redfish.Revisions">
96          <Collection>
97            <Record>
98              <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
99              <PropertyValue Property="Version" String="v1_12_0"/>
100            </Record>
101          </Collection>
102        </Annotation>
103        <Member Name="All">
104          <Annotation Term="OData.Description" String="Bypass all multi-factor authentication types."/>
105          <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass all multi-factor authentication types including OEM-defined types."/>
106        </Member>
107        <Member Name="SecurID">
108          <Annotation Term="OData.Description" String="Bypass RSA SecurID."/>
109          <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass RSA SecurID."/>
110        </Member>
111        <Member Name="GoogleAuthenticator">
112          <Annotation Term="OData.Description" String="Bypass Google Authenticator."/>
113          <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass Google Authenticator."/>
114        </Member>
115        <Member Name="MicrosoftAuthenticator">
116          <Annotation Term="OData.Description" String="Bypass Microsoft Authenticator."/>
117          <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass Microsoft Authenticator."/>
118        </Member>
119        <Member Name="ClientCertificate">
120          <Annotation Term="OData.Description" String="Bypass client certificate authentication."/>
121          <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass client certificate authentication."/>
122        </Member>
123        <Member Name="OneTimePasscode">
124          <Annotation Term="OData.Description" String="Bypass one-time passcode authentication."/>
125          <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass one-time passcode authentication."/>
126          <Annotation Term="Redfish.Revisions">
127            <Collection>
128              <Record>
129                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
130                <PropertyValue Property="Version" String="v1_14_0"/>
131              </Record>
132            </Collection>
133          </Annotation>
134        </Member>
135        <Member Name="OEM">
136          <Annotation Term="OData.Description" String="Bypass OEM-defined multi-factor authentication."/>
137          <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass OEM-defined multi-factor authentication."/>
138        </Member>
139      </EnumType>
140    </Schema>
141
142    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_0">
143      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
144      <Annotation Term="Redfish.Release" String="1.0"/>
145
146      <EntityType Name="AccountService" BaseType="AccountService.AccountService">
147        <Property Name="Status" Type="Resource.Status" Nullable="false">
148          <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
149          <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
150        </Property>
151        <Property Name="ServiceEnabled" Type="Edm.Boolean">
152          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
153          <Annotation Term="OData.Description" String="An indication of whether the account service is enabled.  If `true`, it is enabled.  If `false`, it is disabled and users cannot be created, deleted, or modified, and new sessions cannot be started.  However, established sessions might still continue to run.  Any service, such as the session service, that attempts to access the disabled account service fails.  However, this does not affect HTTP Basic Authentication connections."/>
154          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the account service is enabled.  If `true`, it is enabled.  If `false`, it is disabled and users cannot be created, deleted, or modified, and new sessions cannot be started.  However, established sessions may still continue to run.  Any service, such as the session service, that attempts to access the disabled account service fails.  However, this does not affect HTTP Basic Authentication connections."/>
155        </Property>
156        <Property Name="AuthFailureLoggingThreshold" Type="Edm.Int64" Nullable="false">
157          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
158          <Annotation Term="OData.Description" String="The number of authorization failures per account that are allowed before the failed attempt is logged to the manager log."/>
159          <Annotation Term="OData.LongDescription" String="This property shall contain the threshold for when an authorization failure is logged.  Logging shall occur after every `n` occurrences of an authorization failure on the same account, where `n` represents the value of this property.  If the value is `0`, logging of authorization failures shall be disabled."/>
160          <Annotation Term="Validation.Minimum" Int="0"/>
161        </Property>
162        <Property Name="MinPasswordLength" Type="Edm.Int64" Nullable="false">
163          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
164          <Annotation Term="OData.Description" String="The minimum password length for this account service."/>
165          <Annotation Term="OData.LongDescription" String="This property shall contain the minimum password length that the implementation allows for this account service.  This property does not apply to accounts from external account providers."/>
166          <Annotation Term="Validation.Minimum" Int="0"/>
167        </Property>
168        <Property Name="MaxPasswordLength" Type="Edm.Int64" Nullable="false">
169          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
170          <Annotation Term="OData.Description" String="The maximum password length for this account service."/>
171          <Annotation Term="OData.LongDescription" String="This property shall contain the maximum password length that the implementation allows for this account service.  This property does not apply to accounts from external account providers."/>
172          <Annotation Term="Validation.Minimum" Int="0"/>
173        </Property>
174        <Property Name="AccountLockoutThreshold" Type="Edm.Int64" Nullable="true">
175          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
176          <Annotation Term="OData.Description" String="The number of allowed failed login attempts before a user account is locked for a specified duration.  If `0`, the account is never locked."/>
177          <Annotation Term="OData.LongDescription" String="This property shall contain the threshold of failed login attempts before a user account is locked.  If `0`, the account shall never be locked."/>
178          <Annotation Term="Validation.Minimum" Int="0"/>
179        </Property>
180        <Property Name="AccountLockoutDuration" Type="Edm.Int64" Nullable="true">
181          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
182          <Annotation Term="OData.Description" String="The period of time, in seconds, that an account is locked after the number of failed login attempts reaches the account lockout threshold, within the period between the last failed login attempt and the reset of the lockout threshold counter.  If this value is `0`, no lockout will occur.  If the AccountLockoutCounterResetEnabled value is `false`, this property is ignored."/>
183          <Annotation Term="OData.LongDescription" String="This property shall contain the period of time, in seconds, that an account is locked after the number of failed login attempts reaches the AccountLockoutThreshold value, within the AccountLockoutCounterResetAfter window of time.  The value shall be greater than or equal to the AccountLockoutCounterResetAfter value.  If this value is `0`, no lockout shall occur.  If AccountLockoutCounterResetEnabled value is `false`, this property shall be ignored."/>
184          <Annotation Term="Validation.Minimum" Int="0"/>
185          <Annotation Term="Measures.Unit" String="s"/>
186        </Property>
187        <Property Name="AccountLockoutCounterResetAfter" Type="Edm.Int64" Nullable="false">
188          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
189          <Annotation Term="OData.Description" String="The period of time, in seconds, between the last failed login attempt and the reset of the lockout threshold counter.  This value must be less than or equal to the AccountLockoutDuration value.  A reset sets the counter to `0`."/>
190          <Annotation Term="OData.LongDescription" String="This property shall contain the period of time, in seconds, from the last failed login attempt when the AccountLockoutThreshold counter, which counts the number of failed login attempts, is reset to `0`.  Then, AccountLockoutThreshold failures are required before the account is locked.  This value shall be less than or equal to the AccountLockoutDuration value.  The threshold counter also resets to `0` after each successful login.  If the AccountLockoutCounterResetEnabled value is `false`, this property shall be ignored."/>
191          <Annotation Term="Validation.Minimum" Int="0"/>
192          <Annotation Term="Measures.Unit" String="s"/>
193        </Property>
194        <NavigationProperty Name="Accounts" Type="ManagerAccountCollection.ManagerAccountCollection" ContainsTarget="true" Nullable="false">
195          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
196          <Annotation Term="OData.Description" String="The collection of manager accounts."/>
197          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ManagerAccountCollection."/>
198          <Annotation Term="OData.AutoExpandReferences"/>
199        </NavigationProperty>
200        <NavigationProperty Name="Roles" Type="RoleCollection.RoleCollection" ContainsTarget="true" Nullable="false">
201          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
202          <Annotation Term="OData.Description" String="The collection of Redfish roles."/>
203          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type RoleCollection."/>
204          <Annotation Term="OData.AutoExpandReferences"/>
205        </NavigationProperty>
206      </EntityType>
207    </Schema>
208
209    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_2">
210      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
211      <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
212      <EntityType Name="AccountService" BaseType="AccountService.v1_0_0.AccountService"/>
213    </Schema>
214
215    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_3">
216      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
217      <Annotation Term="OData.Description" String="This version was created to add explicit permissions annotations to all properties for clarity."/>
218      <EntityType Name="AccountService" BaseType="AccountService.v1_0_2.AccountService"/>
219    </Schema>
220
221    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_4">
222      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
223      <Annotation Term="OData.Description" String="This version was created to fix supported types."/>
224      <EntityType Name="AccountService" BaseType="AccountService.v1_0_3.AccountService"/>
225    </Schema>
226
227    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_5">
228      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
229      <Annotation Term="OData.Description" String="This version was created to fix supported types, which are the ServiceEnabled fixed and long descriptions."/>
230      <EntityType Name="AccountService" BaseType="AccountService.v1_0_4.AccountService"/>
231    </Schema>
232
233    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_6">
234      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
235      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
236      <EntityType Name="AccountService" BaseType="AccountService.v1_0_5.AccountService"/>
237    </Schema>
238
239    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_7">
240      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
241      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
242      <EntityType Name="AccountService" BaseType="AccountService.v1_0_6.AccountService"/>
243    </Schema>
244
245    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_8">
246      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
247      <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
248      <EntityType Name="AccountService" BaseType="AccountService.v1_0_7.AccountService"/>
249    </Schema>
250
251    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_9">
252      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
253      <Annotation Term="OData.Description" String="This version was created to clarify the description for AuthFailureLoggingThreshold."/>
254      <EntityType Name="AccountService" BaseType="AccountService.v1_0_8.AccountService"/>
255    </Schema>
256
257    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_10">
258      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
259      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers.  It was also created to make MinPasswordLength and MaxPasswordLength writable.  The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
260      <EntityType Name="AccountService" BaseType="AccountService.v1_0_9.AccountService"/>
261    </Schema>
262
263    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_11">
264      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
265      <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
266      <EntityType Name="AccountService" BaseType="AccountService.v1_0_10.AccountService"/>
267    </Schema>
268
269    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_12">
270      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
271      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
272      <EntityType Name="AccountService" BaseType="AccountService.v1_0_11.AccountService"/>
273    </Schema>
274
275    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_13">
276      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
277      <Annotation Term="OData.Description" String="This version was created to clarify that services are allowed to protect accounts to avoid deadlock conditions."/>
278      <EntityType Name="AccountService" BaseType="AccountService.v1_0_12.AccountService"/>
279    </Schema>
280
281    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_14">
282      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
283      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
284      <EntityType Name="AccountService" BaseType="AccountService.v1_0_13.AccountService"/>
285    </Schema>
286
287    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_0">
288      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
289      <Annotation Term="Redfish.Release" String="2016.3"/>
290
291      <EntityType Name="AccountService" BaseType="AccountService.v1_0_3.AccountService">
292        <NavigationProperty Name="PrivilegeMap" Type="PrivilegeRegistry.PrivilegeRegistry" ContainsTarget="true" Nullable="false">
293          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
294          <Annotation Term="OData.Description" String="The link to the mapping of the privileges required to complete a requested operation on a URI associated with this service."/>
295          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type PrivilegeMapping that contains the privileges that are required for a user context to complete a requested operation on a URI associated with this service."/>
296          <Annotation Term="OData.AutoExpandReferences"/>
297        </NavigationProperty>
298      </EntityType>
299    </Schema>
300
301    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_1">
302      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
303      <Annotation Term="OData.Description" String="This version was created to fix supported types."/>
304      <EntityType Name="AccountService" BaseType="AccountService.v1_1_0.AccountService"/>
305    </Schema>
306
307    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_2">
308      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
309      <Annotation Term="OData.Description" String="This version was created to fix the description for ServiceEnabled."/>
310      <EntityType Name="AccountService" BaseType="AccountService.v1_1_1.AccountService"/>
311    </Schema>
312
313    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_3">
314      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
315      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
316      <EntityType Name="AccountService" BaseType="AccountService.v1_1_2.AccountService"/>
317    </Schema>
318
319    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_4">
320      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
321      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
322      <EntityType Name="AccountService" BaseType="AccountService.v1_1_3.AccountService"/>
323    </Schema>
324
325    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_5">
326      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
327      <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
328      <EntityType Name="AccountService" BaseType="AccountService.v1_1_4.AccountService"/>
329    </Schema>
330
331    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_6">
332      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
333      <Annotation Term="OData.Description" String="This version was created to clarify the description for AuthFailureLoggingThreshold."/>
334      <EntityType Name="AccountService" BaseType="AccountService.v1_1_5.AccountService"/>
335    </Schema>
336
337    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_7">
338      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
339      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers.  It was also created to make MinPasswordLength and MaxPasswordLength writable.  The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
340      <EntityType Name="AccountService" BaseType="AccountService.v1_1_6.AccountService"/>
341    </Schema>
342
343    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_8">
344      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
345      <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
346      <EntityType Name="AccountService" BaseType="AccountService.v1_1_7.AccountService"/>
347    </Schema>
348
349    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_9">
350      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
351      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
352      <EntityType Name="AccountService" BaseType="AccountService.v1_1_8.AccountService"/>
353    </Schema>
354
355    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_10">
356      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
357      <Annotation Term="OData.Description" String="This version was created to clarify that services are allowed to protect accounts to avoid deadlock conditions."/>
358      <EntityType Name="AccountService" BaseType="AccountService.v1_1_9.AccountService"/>
359    </Schema>
360
361    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_11">
362      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
363      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
364      <EntityType Name="AccountService" BaseType="AccountService.v1_1_10.AccountService"/>
365    </Schema>
366
367    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_0">
368      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
369      <Annotation Term="Redfish.Release" String="2017.1"/>
370
371      <EntityType Name="AccountService" BaseType="AccountService.v1_1_1.AccountService">
372        <Property Name="Actions" Type="AccountService.v1_2_0.Actions" Nullable="false">
373          <Annotation Term="OData.Description" String="The available actions for this resource."/>
374          <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
375        </Property>
376      </EntityType>
377
378      <ComplexType Name="Actions">
379        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
380        <Annotation Term="OData.Description" String="The available actions for this resource."/>
381        <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
382        <Property Name="Oem" Type="AccountService.v1_2_0.OemActions" Nullable="false">
383          <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
384          <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
385        </Property>
386      </ComplexType>
387
388      <ComplexType Name="OemActions">
389        <Annotation Term="OData.AdditionalProperties" Bool="true"/>
390        <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
391        <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
392      </ComplexType>
393    </Schema>
394
395    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_1">
396      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
397      <Annotation Term="OData.Description" String="This version was created to fix the description for ServiceEnabled."/>
398      <EntityType Name="AccountService" BaseType="AccountService.v1_2_0.AccountService"/>
399    </Schema>
400
401    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_2">
402      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
403      <Annotation Term="OData.Description" String="This version was created to update the descriptions in this schema."/>
404      <EntityType Name="AccountService" BaseType="AccountService.v1_2_1.AccountService"/>
405    </Schema>
406
407    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_3">
408      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
409      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
410      <EntityType Name="AccountService" BaseType="AccountService.v1_2_2.AccountService"/>
411    </Schema>
412
413    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_4">
414      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
415      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
416      <EntityType Name="AccountService" BaseType="AccountService.v1_2_3.AccountService"/>
417    </Schema>
418
419    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_5">
420      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
421      <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
422      <EntityType Name="AccountService" BaseType="AccountService.v1_2_4.AccountService"/>
423    </Schema>
424
425    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_6">
426      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
427      <Annotation Term="OData.Description" String="This version was created to clarify the description for AuthFailureLoggingThreshold."/>
428      <EntityType Name="AccountService" BaseType="AccountService.v1_2_5.AccountService"/>
429    </Schema>
430
431    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_7">
432      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
433      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers.  It was also created to make MinPasswordLength and MaxPasswordLength writable.  The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
434      <EntityType Name="AccountService" BaseType="AccountService.v1_2_6.AccountService"/>
435    </Schema>
436
437    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_8">
438      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
439      <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
440      <EntityType Name="AccountService" BaseType="AccountService.v1_2_7.AccountService"/>
441    </Schema>
442
443    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_9">
444      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
445      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
446      <EntityType Name="AccountService" BaseType="AccountService.v1_2_8.AccountService"/>
447    </Schema>
448
449    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_10">
450      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
451      <Annotation Term="OData.Description" String="This version was created to clarify that services are allowed to protect accounts to avoid deadlock conditions."/>
452      <EntityType Name="AccountService" BaseType="AccountService.v1_2_9.AccountService"/>
453    </Schema>
454
455    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_11">
456      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
457      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
458      <EntityType Name="AccountService" BaseType="AccountService.v1_2_10.AccountService"/>
459    </Schema>
460
461    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_0">
462      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
463      <Annotation Term="Redfish.Release" String="2018.1"/>
464
465      <EntityType Name="AccountService" BaseType="AccountService.v1_2_2.AccountService">
466        <Property Name="LocalAccountAuth" Type="AccountService.v1_3_0.LocalAccountAuth" Nullable="false">
467          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
468          <Annotation Term="OData.Description" String="An indication of how the service uses the accounts collection within this account service as part of authentication.  The enumerated values describe the details for each mode."/>
469          <Annotation Term="OData.LongDescription" String="This property shall govern how the service uses the manager accounts resource collection within this account service as part of authentication.  The enumerated values describe the details for each mode."/>
470        </Property>
471        <Property Name="LDAP" Type="AccountService.v1_3_0.ExternalAccountProvider" Nullable="false">
472          <Annotation Term="OData.Description" String="The first LDAP external account provider that this account service supports."/>
473          <Annotation Term="OData.LongDescription" String="This property shall contain the first LDAP external account provider that this account service supports.  If the account service supports one or more LDAP services as an external account provider, this entity shall be populated by default.  This entity shall not be present in the additional external account providers resource collection."/>
474        </Property>
475        <Property Name="ActiveDirectory" Type="AccountService.v1_3_0.ExternalAccountProvider" Nullable="false">
476          <Annotation Term="OData.Description" String="The first Active Directory external account provider that this account service supports."/>
477          <Annotation Term="OData.LongDescription" String="This property shall contain the first Active Directory external account provider that this account service supports.  If the account service supports one or more Active Directory services as an external account provider, this entity shall be populated by default.  This entity shall not be present in the additional external account providers resource collection."/>
478        </Property>
479        <NavigationProperty Name="AdditionalExternalAccountProviders" Type="ExternalAccountProviderCollection.ExternalAccountProviderCollection" ContainsTarget="true"  Nullable="false">
480          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
481          <Annotation Term="OData.Description" String="The additional external account providers that this account service uses."/>
482          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type ExternalAccountProviderCollection that represents the additional external account providers that this account service uses."/>
483          <Annotation Term="Redfish.URISegment" String="ExternalAccountProviders"/>
484        </NavigationProperty>
485      </EntityType>
486
487      <EnumType Name="LocalAccountAuth">
488        <Member Name="Enabled">
489          <Annotation Term="OData.Description" String="The service authenticates users based on the account service-defined accounts collection."/>
490          <Annotation Term="OData.LongDescription" String="The service shall authenticate users based on the account service-defined manager accounts resource collection."/>
491        </Member>
492        <Member Name="Disabled">
493          <Annotation Term="OData.Description" String="The service never authenticates users based on the account service-defined accounts collection."/>
494          <Annotation Term="OData.LongDescription" String="The service shall never authenticate users based on the account service-defined manager accounts resource collection."/>
495        </Member>
496        <Member Name="Fallback">
497          <Annotation Term="OData.Description" String="The service authenticates users based on the account service-defined accounts collection only if any external account providers are currently unreachable."/>
498          <Annotation Term="OData.LongDescription" String="The service shall authenticate users based on the account service-defined manager accounts resource collection only if any external account providers are currently unreachable."/>
499        </Member>
500        <Member Name="LocalFirst">
501          <Annotation Term="OData.Description" String="The service first authenticates users based on the account service-defined accounts collection.  If authentication fails, the service authenticates by using external account providers."/>
502          <Annotation Term="OData.LongDescription" String="The service shall first authenticate users based on the account service-defined manager accounts resource collection.  If authentication fails, the service shall authenticate by using external account providers."/>
503          <Annotation Term="Redfish.Revisions">
504            <Collection>
505              <Record>
506                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
507                <PropertyValue Property="Version" String="v1_6_0"/>
508              </Record>
509            </Collection>
510          </Annotation>
511        </Member>
512      </EnumType>
513
514      <ComplexType Name="ExternalAccountProvider">
515        <Annotation Term="OData.Description" String="The external account provider services that can provide accounts for this manager to use for authentication."/>
516        <Annotation Term="OData.LongDescription" String="This type shall contain properties that represent external account provider services that can provide accounts for this manager to use for authentication."/>
517        <Property Name="AccountProviderType" Type="AccountService.v1_3_0.AccountProviderTypes">
518          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
519          <Annotation Term="OData.Description" String="The type of external account provider to which this service connects."/>
520          <Annotation Term="OData.LongDescription" String="This property shall contain the type of external account provider to which this service connects."/>
521          <Annotation Term="Redfish.Revisions">
522            <Collection>
523              <Record>
524                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
525                <PropertyValue Property="Version" String="v1_5_0"/>
526                <PropertyValue Property="Description" String="This property is deprecated because the account provider type is known when used in the LDAP and ActiveDirectory objects."/>
527              </Record>
528            </Collection>
529          </Annotation>
530        </Property>
531        <Property Name="ServiceEnabled" Type="Edm.Boolean">
532          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
533          <Annotation Term="OData.Description" String="An indication of whether this service is enabled."/>
534          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service is enabled."/>
535        </Property>
536        <Property Name="ServiceAddresses" Type="Collection(Edm.String)">
537          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
538          <Annotation Term="OData.Description" String="The addresses of the user account providers to which this external account provider links.  The format of this field depends on the type of external account provider."/>
539          <Annotation Term="OData.LongDescription" String="This property shall contain the addresses of the account providers to which this external account provider links.  The format of this field depends on the type of external account provider.  Each item in the array shall contain a single address.  Services can define their own behavior for managing multiple addresses."/>
540        </Property>
541        <Property Name="Authentication" Type="AccountService.v1_3_0.Authentication" Nullable="false">
542          <Annotation Term="OData.Description" String="The authentication information for the external account provider."/>
543          <Annotation Term="OData.LongDescription" String="This property shall contain the authentication information for the external account provider."/>
544        </Property>
545        <Property Name="LDAPService" Type="AccountService.v1_3_0.LDAPService" Nullable="false">
546          <Annotation Term="OData.Description" String="The additional mapping information needed to parse a generic LDAP service."/>
547          <Annotation Term="OData.LongDescription" String="This property shall contain any additional mapping information needed to parse a generic LDAP service.  This property should only be present inside the LDAP property."/>
548        </Property>
549        <Property Name="RemoteRoleMapping" Type="Collection(AccountService.v1_3_0.RoleMapping)">
550          <Annotation Term="OData.Description" String="The mapping rules to convert the external account providers account information to the local Redfish role."/>
551          <Annotation Term="OData.LongDescription" String="This property shall contain a set of the mapping rules that are used to convert the external account providers account information to the local Redfish role."/>
552        </Property>
553      </ComplexType>
554
555      <EnumType Name="AccountProviderTypes">
556        <Member Name="RedfishService">
557          <Annotation Term="OData.Description" String="An external Redfish service."/>
558          <Annotation Term="OData.LongDescription" String="The external account provider shall be a DMTF Redfish Specification-conformant service.  The ServiceAddresses property shall contain URIs to AccountService resources that correspond to Redfish services.  For example, `https://192.168.1.50/redfish/v1/AccountService`."/>
559        </Member>
560        <Member Name="ActiveDirectoryService">
561          <Annotation Term="OData.Description" String="An external Active Directory service."/>
562          <Annotation Term="OData.LongDescription" String="The external account provider shall be a Microsoft Active Directory Technical Specification-conformant service.  The ServiceAddresses property shall contain fully qualified domain names (FQDN) or NetBIOS names that link to the domain servers for the Active Directory service."/>
563        </Member>
564        <Member Name="LDAPService">
565          <Annotation Term="OData.Description" String="A generic external LDAP service."/>
566          <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC4511-conformant service.  The ServiceAddresses property shall contain RFC3986-defined URIs in the format `scheme://host:port`, where `scheme://` and `:port` are optional, that link to the LDAP servers for the service.  If the scheme is not specified, services shall assume it is `ldaps://`.  If the port is not specified, services shall assume it is `636`.  For example, `ldaps://contoso.com:636` or `contoso.com`."/>
567        </Member>
568        <Member Name="OEM">
569          <Annotation Term="OData.Description" String="An OEM-specific external authentication or directory service."/>
570        </Member>
571        <Member Name="TACACSplus">
572          <Annotation Term="OData.Description" String="An external TACACS+ service."/>
573          <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC8907-conformant service.  The ServiceAddresses property shall contain RFC3986-defined URIs in the format `host:port` that correspond to the TACACS+ services."/>
574          <Annotation Term="Redfish.Revisions">
575            <Collection>
576              <Record>
577                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
578                <PropertyValue Property="Version" String="v1_8_0"/>
579              </Record>
580            </Collection>
581          </Annotation>
582        </Member>
583        <Member Name="OAuth2">
584          <Annotation Term="OData.Description" String="An external OAuth 2.0 service."/>
585          <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC6749-conformant service.  The ServiceAddresses property shall contain RFC3986-defined URIs that correspond to the RFC8414-defined metadata for the OAuth 2.0 service.  For example, `https://contoso.org/.well-known/oauth-authorization-server`."/>
586          <Annotation Term="Redfish.Revisions">
587            <Collection>
588              <Record>
589                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
590                <PropertyValue Property="Version" String="v1_10_0"/>
591              </Record>
592            </Collection>
593          </Annotation>
594        </Member>
595      </EnumType>
596
597      <ComplexType Name="Authentication">
598        <Annotation Term="OData.Description" String="The information required to authenticate to the external service."/>
599        <Annotation Term="OData.LongDescription" String="This type shall contain the information required to authenticate to the external service."/>
600        <Property Name="AuthenticationType" Type="AccountService.v1_3_0.AuthenticationTypes">
601          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
602          <Annotation Term="OData.Description" String="The type of authentication used to connect to the external account provider."/>
603          <Annotation Term="OData.LongDescription" String="This property shall contain the type of authentication used to connect to the external account provider."/>
604        </Property>
605        <Property Name="Username" Type="Edm.String" Nullable="false">
606          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
607          <Annotation Term="OData.Description" String="The user name for the service."/>
608          <Annotation Term="OData.LongDescription" String="This property shall contain the user name for this service."/>
609        </Property>
610        <Property Name="Password" Type="Edm.String">
611          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
612          <Annotation Term="OData.Description" String="The password for this service.  A PATCH or PUT request writes the password.  This property is `null` in responses."/>
613          <Annotation Term="OData.LongDescription" String="This property shall contain the password for this service.  A PATCH or PUT operation writes the password.  The value shall be `null` in responses."/>
614        </Property>
615        <Property Name="Token" Type="Edm.String">
616          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
617          <Annotation Term="OData.Description" String="The token for this service.  A PATCH or PUT operation writes the token.  This property is `null` in responses."/>
618          <Annotation Term="OData.LongDescription" String="This property shall contain the token for this service.  A PATCH or PUT operation writes the token.  The value shall be `null` in responses."/>
619        </Property>
620        <Property Name="KerberosKeytab" Type="Edm.String">
621          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
622          <Annotation Term="OData.Description" String="The Base64-encoded version of the Kerberos keytab for this service.  A PATCH or PUT operation writes the keytab.  This property is `null` in responses."/>
623          <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded version of the Kerberos keytab for this service.  A PATCH or PUT operation writes the keytab.  The value shall be `null` in responses."/>
624        </Property>
625        <Property Name="Oem" Type="Resource.Oem" Nullable="false">
626          <Annotation Term="OData.Description" String="The OEM extension property."/>
627          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
628        </Property>
629      </ComplexType>
630
631      <EnumType Name="AuthenticationTypes">
632        <Member Name="Token">
633          <Annotation Term="OData.Description" String="An opaque authentication token."/>
634        </Member>
635        <Member Name="KerberosKeytab">
636          <Annotation Term="OData.Description" String="A Kerberos keytab."/>
637        </Member>
638        <Member Name="UsernameAndPassword">
639          <Annotation Term="OData.Description" String="A user name and password combination."/>
640        </Member>
641        <Member Name="OEM">
642          <Annotation Term="OData.Description" String="An OEM-specific authentication mechanism."/>
643        </Member>
644      </EnumType>
645
646      <ComplexType Name="LDAPService">
647        <Annotation Term="OData.Description" String="The settings required to parse a generic LDAP service."/>
648        <Annotation Term="OData.LongDescription" String="This type shall contain all required settings to parse a generic LDAP service."/>
649        <Property Name="SearchSettings" Type="AccountService.v1_3_0.LDAPSearchSettings" Nullable="false">
650          <Annotation Term="OData.Description" String="The required settings to search an external LDAP service."/>
651          <Annotation Term="OData.LongDescription" String="This property shall contain the required settings to search an external LDAP service."/>
652        </Property>
653        <Property Name="Oem" Type="Resource.Oem" Nullable="false">
654          <Annotation Term="OData.Description" String="The OEM extension property."/>
655          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
656        </Property>
657      </ComplexType>
658
659      <ComplexType Name="LDAPSearchSettings">
660        <Annotation Term="OData.Description" String="The settings to search a generic LDAP service."/>
661        <Annotation Term="OData.LongDescription" String="This type shall contain all required settings to search a generic LDAP service."/>
662        <Property Name="BaseDistinguishedNames" Type="Collection(Edm.String)">
663          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
664          <Annotation Term="OData.Description" String="The base distinguished names to use to search an external LDAP service."/>
665          <Annotation Term="OData.LongDescription" String="This property shall contain an array of base distinguished names to use to search an external LDAP service."/>
666        </Property>
667        <Property Name="UsernameAttribute" Type="Edm.String">
668          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
669          <Annotation Term="OData.Description" String="The attribute name that contains the LDAP user name entry."/>
670          <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the LDAP user name."/>
671        </Property>
672        <Property Name="GroupNameAttribute" Type="Edm.String">
673          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
674          <Annotation Term="OData.Description" String="The attribute name that contains the LDAP group name entry."/>
675          <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the LDAP group name."/>
676        </Property>
677        <Property Name="GroupsAttribute" Type="Edm.String">
678          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
679          <Annotation Term="OData.Description" String="The attribute name that contains the groups for a user on the LDAP user entry."/>
680          <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the groups for an LDAP user entry."/>
681        </Property>
682      </ComplexType>
683
684      <ComplexType Name="RoleMapping">
685        <Annotation Term="OData.Description" String="The mapping rules that are used to convert the external account providers account information to the local Redfish role."/>
686        <Annotation Term="OData.LongDescription" String="This type shall contain mapping rules that are used to convert the external account providers account information to the local Redfish role."/>
687        <Property Name="RemoteGroup" Type="Edm.String">
688          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
689          <Annotation Term="OData.Description" String="The name of the remote group, or the remote role in the case of a Redfish service, that maps to the local Redfish role to which this entity links."/>
690          <Annotation Term="OData.LongDescription" String="This property shall contain the name of the remote group, or the remote role in the case of a Redfish service, that maps to the local Redfish role to which this entity links."/>
691        </Property>
692        <Property Name="RemoteUser" Type="Edm.String">
693          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
694          <Annotation Term="OData.Description" String="The name of the remote user that maps to the local Redfish role to which this entity links."/>
695          <Annotation Term="OData.LongDescription" String="This property shall contain the name of the remote user that maps to the local Redfish role to which this entity links."/>
696        </Property>
697        <Property Name="LocalRole" Type="Edm.String">
698          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
699          <Annotation Term="OData.Description" String="The name of the local Redfish role to which to map the remote user or group."/>
700          <Annotation Term="OData.LongDescription" String="This property shall contain the RoleId property value within a role resource on this Redfish service to which to map the remote user or group."/>
701        </Property>
702        <Property Name="Oem" Type="Resource.Oem" Nullable="false">
703          <Annotation Term="OData.Description" String="The OEM extension property."/>
704          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
705        </Property>
706      </ComplexType>
707    </Schema>
708
709    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_1">
710      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
711      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
712      <EntityType Name="AccountService" BaseType="AccountService.v1_3_0.AccountService"/>
713    </Schema>
714
715    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_2">
716      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
717      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It also clarifies property descriptions in LDAPSearchSettings and adds a missing term to several properties to disallow them from being `null`."/>
718      <EntityType Name="AccountService" BaseType="AccountService.v1_3_1.AccountService"/>
719    </Schema>
720
721    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_3">
722      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
723      <Annotation Term="OData.Description" String="This version was created to update the description of the Password, Token, and KerberosKeytab properties.  It was also created to clarify the usage of the LDAPService property."/>
724      <EntityType Name="AccountService" BaseType="AccountService.v1_3_2.AccountService"/>
725    </Schema>
726
727    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_4">
728      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
729      <Annotation Term="OData.Description" String="This version was created to clarify the description for AuthFailureLoggingThreshold."/>
730      <EntityType Name="AccountService" BaseType="AccountService.v1_3_3.AccountService"/>
731    </Schema>
732
733    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_5">
734      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
735      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers.  It was also created to make MinPasswordLength and MaxPasswordLength writable.  The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
736      <EntityType Name="AccountService" BaseType="AccountService.v1_3_4.AccountService"/>
737    </Schema>
738
739    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_6">
740      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
741      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
742      <EntityType Name="AccountService" BaseType="AccountService.v1_3_5.AccountService"/>
743    </Schema>
744
745    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_7">
746      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
747      <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
748      <EntityType Name="AccountService" BaseType="AccountService.v1_3_6.AccountService"/>
749    </Schema>
750
751    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_8">
752      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
753      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
754      <EntityType Name="AccountService" BaseType="AccountService.v1_3_7.AccountService"/>
755    </Schema>
756
757    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_9">
758      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
759      <Annotation Term="OData.Description" String="This version was created to clarify that services are allowed to protect accounts to avoid deadlock conditions."/>
760      <EntityType Name="AccountService" BaseType="AccountService.v1_3_8.AccountService"/>
761    </Schema>
762
763    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_10">
764      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
765      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
766      <EntityType Name="AccountService" BaseType="AccountService.v1_3_9.AccountService"/>
767    </Schema>
768
769    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_11">
770      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
771      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to AdditionalExternalAccountProviders."/>
772      <EntityType Name="AccountService" BaseType="AccountService.v1_3_10.AccountService"/>
773    </Schema>
774
775    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_12">
776      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
777      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
778      <EntityType Name="AccountService" BaseType="AccountService.v1_3_11.AccountService"/>
779    </Schema>
780
781    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_13">
782      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
783      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
784      <EntityType Name="AccountService" BaseType="AccountService.v1_3_12.AccountService"/>
785    </Schema>
786
787    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_0">
788      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
789      <Annotation Term="Redfish.Release" String="2018.3"/>
790
791      <EntityType Name="AccountService" BaseType="AccountService.v1_3_1.AccountService"/>
792
793      <ComplexType Name="ExternalAccountProvider" BaseType="AccountService.v1_3_0.ExternalAccountProvider">
794        <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
795          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
796          <Annotation Term="OData.Description" String="The link to a collection of certificates that the external account provider uses."/>
797          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that contains certificates the external account provider uses."/>
798          <Annotation Term="OData.AutoExpandReferences"/>
799        </NavigationProperty>
800      </ComplexType>
801    </Schema>
802
803    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_1">
804      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
805      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It also clarifies property descriptions in LDAPSearchSettings and adds a missing term to several properties to disallow them from being `null`."/>
806      <EntityType Name="AccountService" BaseType="AccountService.v1_4_0.AccountService"/>
807    </Schema>
808
809    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_2">
810      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
811      <Annotation Term="OData.Description" String="This version was created to update the description of the Password, Token, and KerberosKeytab properties.  It was also created to clarify the usage of the LDAPService property."/>
812      <EntityType Name="AccountService" BaseType="AccountService.v1_4_1.AccountService"/>
813    </Schema>
814
815    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_3">
816      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
817      <Annotation Term="OData.Description" String="This version was created to clarify the description for AuthFailureLoggingThreshold."/>
818      <EntityType Name="AccountService" BaseType="AccountService.v1_4_2.AccountService"/>
819    </Schema>
820
821    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_4">
822      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
823      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers.  It was also created to make MinPasswordLength and MaxPasswordLength writable.  The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
824      <EntityType Name="AccountService" BaseType="AccountService.v1_4_3.AccountService"/>
825    </Schema>
826
827    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_5">
828      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
829      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
830      <EntityType Name="AccountService" BaseType="AccountService.v1_4_4.AccountService"/>
831    </Schema>
832
833    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_6">
834      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
835      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
836      <EntityType Name="AccountService" BaseType="AccountService.v1_4_5.AccountService"/>
837    </Schema>
838
839    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_7">
840      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
841      <Annotation Term="OData.Description" String="This version was created to clarify that services are allowed to protect accounts to avoid deadlock conditions."/>
842      <EntityType Name="AccountService" BaseType="AccountService.v1_4_6.AccountService"/>
843    </Schema>
844
845    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_8">
846      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
847      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
848      <EntityType Name="AccountService" BaseType="AccountService.v1_4_7.AccountService"/>
849    </Schema>
850
851    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_9">
852      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
853      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to AdditionalExternalAccountProviders."/>
854      <EntityType Name="AccountService" BaseType="AccountService.v1_4_8.AccountService"/>
855    </Schema>
856
857    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_10">
858      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
859      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
860      <EntityType Name="AccountService" BaseType="AccountService.v1_4_9.AccountService"/>
861    </Schema>
862
863    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_11">
864      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
865      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
866      <EntityType Name="AccountService" BaseType="AccountService.v1_4_10.AccountService"/>
867    </Schema>
868
869    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_0">
870      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
871      <Annotation Term="Redfish.Release" String="2019.1"/>
872      <Annotation Term="OData.Description" String="This version was created to add the AccountLockoutCounterResetEnabled property, update the long descriptions of the AccountLockoutCounterResetAfter and AccountLockoutDuration properties, and deprecate the AccountProviderType property."/>
873
874      <EntityType Name="AccountService" BaseType="AccountService.v1_4_1.AccountService">
875        <Property Name="AccountLockoutCounterResetEnabled" Type="Edm.Boolean" Nullable="false">
876          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
877          <Annotation Term="OData.Description" String="An indication of whether the threshold counter is reset after AccountLockoutCounterResetAfter expires.  If `true`, it is reset.  If `false`, only a successful login resets the threshold counter and if the user reaches the AccountLockoutThreshold limit, the account will be locked out indefinitely and only an administrator-issued reset clears the threshold counter.  If this property is absent, the default is `true`."/>
878          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the threshold counter is reset after the AccountLockoutCounterResetAfter expires.  If `true`, it is reset.  If `false`, only a successful login resets the threshold counter and if the user reaches the AccountLockoutThreshold limit, the account shall be locked out indefinitely and only an administrator-issued reset clears the threshold counter.  If this property is absent, the default is `true`."/>
879        </Property>
880      </EntityType>
881    </Schema>
882
883    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_1">
884      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
885      <Annotation Term="OData.Description" String="This version was created to update the description of the Password, Token, and KerberosKeytab properties.  It was also created to clarify the usage of the LDAPService property."/>
886      <EntityType Name="AccountService" BaseType="AccountService.v1_5_0.AccountService"/>
887    </Schema>
888
889    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_2">
890      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
891      <Annotation Term="OData.Description" String="This version was created to clarify the description for AuthFailureLoggingThreshold."/>
892      <EntityType Name="AccountService" BaseType="AccountService.v1_5_1.AccountService"/>
893    </Schema>
894
895    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_3">
896      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
897      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers.  It was also created to make MinPasswordLength and MaxPasswordLength writable.  The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
898      <EntityType Name="AccountService" BaseType="AccountService.v1_5_2.AccountService"/>
899    </Schema>
900
901    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_4">
902      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
903      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
904      <EntityType Name="AccountService" BaseType="AccountService.v1_5_3.AccountService"/>
905    </Schema>
906
907    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_5">
908      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
909      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
910      <EntityType Name="AccountService" BaseType="AccountService.v1_5_4.AccountService"/>
911    </Schema>
912
913    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_6">
914      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
915      <Annotation Term="OData.Description" String="This version was created to clarify that services are allowed to protect accounts to avoid deadlock conditions."/>
916      <EntityType Name="AccountService" BaseType="AccountService.v1_5_5.AccountService"/>
917    </Schema>
918
919    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_7">
920      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
921      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
922      <EntityType Name="AccountService" BaseType="AccountService.v1_5_6.AccountService"/>
923    </Schema>
924
925    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_8">
926      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
927      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to AdditionalExternalAccountProviders."/>
928      <EntityType Name="AccountService" BaseType="AccountService.v1_5_7.AccountService"/>
929    </Schema>
930
931    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_9">
932      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
933      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
934      <EntityType Name="AccountService" BaseType="AccountService.v1_5_8.AccountService"/>
935    </Schema>
936
937    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_10">
938      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
939      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
940      <EntityType Name="AccountService" BaseType="AccountService.v1_5_9.AccountService"/>
941    </Schema>
942
943    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_0">
944      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
945      <Annotation Term="Redfish.Release" String="2019.2"/>
946      <Annotation Term="OData.Description" String="This version was created to add LocalFirst to the LocalAccountAuth enumeration."/>
947
948      <EntityType Name="AccountService" BaseType="AccountService.v1_5_1.AccountService"/>
949    </Schema>
950
951    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_1">
952      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
953      <Annotation Term="OData.Description" String="This version was created to clarify the description for AuthFailureLoggingThreshold."/>
954      <EntityType Name="AccountService" BaseType="AccountService.v1_6_0.AccountService"/>
955    </Schema>
956
957    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_2">
958      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
959      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers.  It was also created to make MinPasswordLength and MaxPasswordLength writable.  The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
960      <EntityType Name="AccountService" BaseType="AccountService.v1_6_1.AccountService"/>
961    </Schema>
962
963    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_3">
964      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
965      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
966      <EntityType Name="AccountService" BaseType="AccountService.v1_6_2.AccountService"/>
967    </Schema>
968
969    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_4">
970      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
971      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
972      <EntityType Name="AccountService" BaseType="AccountService.v1_6_3.AccountService"/>
973    </Schema>
974
975    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_5">
976      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
977      <Annotation Term="OData.Description" String="This version was created to clarify that services are allowed to protect accounts to avoid deadlock conditions."/>
978      <EntityType Name="AccountService" BaseType="AccountService.v1_6_4.AccountService"/>
979    </Schema>
980
981    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_6">
982      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
983      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
984      <EntityType Name="AccountService" BaseType="AccountService.v1_6_5.AccountService"/>
985    </Schema>
986
987    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_7">
988      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
989      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to AdditionalExternalAccountProviders."/>
990      <EntityType Name="AccountService" BaseType="AccountService.v1_6_6.AccountService"/>
991    </Schema>
992
993    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_8">
994      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
995      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
996      <EntityType Name="AccountService" BaseType="AccountService.v1_6_7.AccountService"/>
997    </Schema>
998
999    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_9">
1000      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1001      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
1002      <EntityType Name="AccountService" BaseType="AccountService.v1_6_8.AccountService"/>
1003    </Schema>
1004
1005    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_0">
1006      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1007      <Annotation Term="Redfish.Release" String="2019.4"/>
1008
1009      <EntityType Name="AccountService" BaseType="AccountService.v1_6_0.AccountService"/>
1010
1011      <ComplexType Name="ExternalAccountProvider" BaseType="AccountService.v1_4_0.ExternalAccountProvider">
1012        <Property Name="PasswordSet" Type="Edm.Boolean" Nullable="false">
1013          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1014          <Annotation Term="OData.Description" String="Indicates if the Password property is set."/>
1015          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the Password property.  Otherwise, the property shall contain `false`."/>
1016        </Property>
1017      </ComplexType>
1018    </Schema>
1019
1020    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_1">
1021      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1022      <Annotation Term="OData.Description" String="This version was created to clarify the description for AuthFailureLoggingThreshold."/>
1023      <EntityType Name="AccountService" BaseType="AccountService.v1_7_0.AccountService"/>
1024    </Schema>
1025
1026    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_2">
1027      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1028      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for MinPasswordLength and MaxPasswordLength to state they do not apply to accounts from external account providers.  It was also created to make MinPasswordLength and MaxPasswordLength writable.  The description for AuthFailureLoggingThreshold was also updated to clarify that the threshold applies to authentication failures per account."/>
1029      <EntityType Name="AccountService" BaseType="AccountService.v1_7_1.AccountService"/>
1030    </Schema>
1031
1032    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_3">
1033      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1034      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
1035      <EntityType Name="AccountService" BaseType="AccountService.v1_7_2.AccountService"/>
1036    </Schema>
1037
1038    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_4">
1039      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1040      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
1041      <EntityType Name="AccountService" BaseType="AccountService.v1_7_3.AccountService"/>
1042    </Schema>
1043
1044    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_5">
1045      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1046      <Annotation Term="OData.Description" String="This version was created to clarify that services are allowed to protect accounts to avoid deadlock conditions."/>
1047      <EntityType Name="AccountService" BaseType="AccountService.v1_7_4.AccountService"/>
1048    </Schema>
1049
1050    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_6">
1051      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1052      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
1053      <EntityType Name="AccountService" BaseType="AccountService.v1_7_5.AccountService"/>
1054    </Schema>
1055
1056    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_7">
1057      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1058      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to AdditionalExternalAccountProviders."/>
1059      <EntityType Name="AccountService" BaseType="AccountService.v1_7_6.AccountService"/>
1060    </Schema>
1061
1062    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_8">
1063      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1064      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
1065      <EntityType Name="AccountService" BaseType="AccountService.v1_7_7.AccountService"/>
1066    </Schema>
1067
1068    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_9">
1069      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1070      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
1071      <EntityType Name="AccountService" BaseType="AccountService.v1_7_8.AccountService"/>
1072    </Schema>
1073
1074    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_0">
1075      <Annotation Term="Redfish.Release" String="2020.4"/>
1076      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1077      <Annotation Term="OData.Description" String="This version was created to add TACACS+ support and SupportedAccountTypes."/>
1078
1079      <EntityType Name="AccountService" BaseType="AccountService.v1_7_3.AccountService">
1080        <Property Name="TACACSplus" Type="AccountService.v1_8_0.ExternalAccountProvider">
1081          <Annotation Term="OData.Description" String="The first TACACS+ external account provider that this account service supports."/>
1082          <Annotation Term="OData.LongDescription" String="This property shall contain the first TACACS+ external account provider that this account service supports.  If the account service supports one or more TACACS+ services as an external account provider, this entity shall be populated by default.  This entity shall not be present in the additional external account providers resource collection."/>
1083        </Property>
1084        <Property Name="SupportedAccountTypes" Type="Collection(ManagerAccount.AccountTypes)" Nullable="false">
1085          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1086          <Annotation Term="OData.Description" String="The account types supported by the service."/>
1087          <Annotation Term="OData.LongDescription" String="This property shall contain an array of the account types supported by the service."/>
1088        </Property>
1089        <Property Name="SupportedOEMAccountTypes" Type="Collection(Edm.String)" Nullable="false">
1090          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1091          <Annotation Term="OData.Description" String="The OEM account types supported by the service."/>
1092          <Annotation Term="OData.LongDescription" String="This property shall contain an array of the OEM account types supported by the service."/>
1093        </Property>
1094        <Property Name="RestrictedPrivileges" Type="Collection(Privileges.PrivilegeType)" Nullable="false">
1095          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1096          <Annotation Term="OData.Description" String="The set of restricted Redfish privileges."/>
1097          <Annotation Term="OData.LongDescription" String="This property shall contain an array of Redfish privileges that are restricted by the service."/>
1098        </Property>
1099        <Property Name="RestrictedOemPrivileges" Type="Collection(Edm.String)" Nullable="false">
1100          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1101          <Annotation Term="OData.Description" String="The set of restricted OEM privileges."/>
1102          <Annotation Term="OData.LongDescription" String="This property shall contain an array of OEM privileges that are restricted by the service."/>
1103        </Property>
1104      </EntityType>
1105
1106      <ComplexType Name="ExternalAccountProvider" BaseType="AccountService.v1_7_0.ExternalAccountProvider">
1107        <Property Name="TACACSplusService" Type="AccountService.v1_8_0.TACACSplusService">
1108          <Annotation Term="OData.Description" String="The additional information needed to parse a TACACS+ services."/>
1109          <Annotation Term="OData.LongDescription" String="This property shall contain additional information needed to parse a TACACS+ services.  This property should only be present inside a TACACSplus property."/>
1110        </Property>
1111        <Property Name="Priority" Type="Edm.Int64">
1112          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1113          <Annotation Term="OData.Description" String="The authentication priority for the external account provider."/>
1114          <Annotation Term="OData.LongDescription" String="This property shall contain the assigned priority for the specified external account provider.  The value `0` shall indicate the highest priority.  Increasing values shall represent decreasing priority.  If an external provider does not have a priority assignment or two or more external providers have the same priority, the behavior shall be determined by the Redfish service.  The priority is used to determine the order of authentication and authorization for each external account provider."/>
1115          <Annotation Term="Validation.Minimum" Int="0"/>
1116        </Property>
1117      </ComplexType>
1118
1119      <ComplexType Name="Authentication" BaseType="AccountService.v1_3_0.Authentication">
1120        <Property Name="EncryptionKey" Type="Edm.String">
1121          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
1122          <Annotation Term="OData.Description" String="Specifies the encryption key."/>
1123          <Annotation Term="OData.LongDescription" String="This property shall contain the value of a symmetric encryption key for account services that support some form of encryption, obfuscation, or authentication such as TACACS+.  The value shall be `null` in responses.  The property shall accept a hexadecimal string whose length depends on the external account service, such as TACACS+.  A TACACS+ service shall use this property to specify the secret key as defined in RFC8907."/>
1124          <Annotation Term="Validation.Pattern" String="^[0-9a-fA-F]+$"/>
1125        </Property>
1126       <Property Name="EncryptionKeySet" Type="Edm.Boolean">
1127          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1128          <Annotation Term="OData.Description" String="Indicates if the EncryptionKey property is set."/>
1129          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the EncryptionKey property.  Otherwise, the property shall contain `false`.  For a TACACS+ service, the value `false` shall indicate data obfuscation, as defined in section 4.5 of RFC8907, is disabled."/>
1130        </Property>
1131      </ComplexType>
1132
1133      <ComplexType Name="TACACSplusService">
1134        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
1135        <Annotation Term="OData.Description" String="Various settings to parse a TACACS+ service."/>
1136        <Annotation Term="OData.LongDescription" String="This type shall contain settings for parsing a TACACS+ service."/>
1137        <Property Name="PrivilegeLevelArgument" Type="Edm.String">
1138          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1139          <Annotation Term="OData.Description" String="Indicates the name of the TACACS+ argument name in an authorization request."/>
1140          <Annotation Term="OData.LongDescription" String="This property shall specify the name of the argument in a TACACS+ Authorization REPLY packet body, as defined in RFC8907, that contains the user's privilege level."/>
1141        </Property>
1142        <Property Name="PasswordExchangeProtocols" Type="Collection(AccountService.v1_8_0.TACACSplusPasswordExchangeProtocol)">
1143          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1144          <Annotation Term="OData.Description" String="Indicates the allowed TACACS+ password exchange protocols."/>
1145          <Annotation Term="OData.LongDescription" String="This property shall indicate all the allowed TACACS+ password exchange protocol described under section 5.4.2 of RFC8907."/>
1146        </Property>
1147      </ComplexType>
1148
1149      <EnumType Name="TACACSplusPasswordExchangeProtocol">
1150        <Member Name="ASCII">
1151          <Annotation Term="OData.Description" String="The ASCII Login method."/>
1152          <Annotation Term="OData.LongDescription" String="This value shall indicate the ASCII Login flow as described under section 5.4.2 of RFC8907."/>
1153        </Member>
1154        <Member Name="PAP">
1155          <Annotation Term="OData.Description" String="The PAP Login method."/>
1156          <Annotation Term="OData.LongDescription" String="This value shall indicate the PAP Login flow as described under section 5.4.2 of RFC8907."/>
1157        </Member>
1158        <Member Name="CHAP">
1159          <Annotation Term="OData.Description" String="The CHAP Login method."/>
1160          <Annotation Term="OData.LongDescription" String="This value shall indicate the CHAP Login flow as described under section 5.4.2 of RFC8907."/>
1161        </Member>
1162        <Member Name="MSCHAPv1">
1163          <Annotation Term="OData.Description" String="The MS-CHAP v1 Login method."/>
1164          <Annotation Term="OData.LongDescription" String="This value shall indicate the MS-CHAP v1 Login flow as described under section 5.4.2 of RFC8907."/>
1165        </Member>
1166        <Member Name="MSCHAPv2">
1167          <Annotation Term="OData.Description" String="The MS-CHAP v2 Login method."/>
1168          <Annotation Term="OData.LongDescription" String="This value shall indicate the MS-CHAP v2 Login flow as described under section 5.4.2 of RFC8907."/>
1169        </Member>
1170      </EnumType>
1171    </Schema>
1172
1173    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_1">
1174      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1175      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
1176      <EntityType Name="AccountService" BaseType="AccountService.v1_8_0.AccountService"/>
1177    </Schema>
1178
1179    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_2">
1180      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1181      <Annotation Term="OData.Description" String="This version was created to clarify that services are allowed to protect accounts to avoid deadlock conditions."/>
1182      <EntityType Name="AccountService" BaseType="AccountService.v1_8_1.AccountService"/>
1183    </Schema>
1184
1185    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_3">
1186      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1187      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
1188      <EntityType Name="AccountService" BaseType="AccountService.v1_8_2.AccountService"/>
1189    </Schema>
1190
1191    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_4">
1192      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1193      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to AdditionalExternalAccountProviders."/>
1194      <EntityType Name="AccountService" BaseType="AccountService.v1_8_3.AccountService"/>
1195    </Schema>
1196
1197    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_5">
1198      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1199      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
1200      <EntityType Name="AccountService" BaseType="AccountService.v1_8_4.AccountService"/>
1201    </Schema>
1202
1203    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_6">
1204      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1205      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
1206      <EntityType Name="AccountService" BaseType="AccountService.v1_8_5.AccountService"/>
1207    </Schema>
1208
1209    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_7">
1210      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1211      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1212      <EntityType Name="AccountService" BaseType="AccountService.v1_8_6.AccountService"/>
1213    </Schema>
1214
1215    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_0">
1216      <Annotation Term="Redfish.Release" String="2021.1"/>
1217      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1218      <Annotation Term="OData.Description" String="This version was created to add the property PasswordExpirationDays."/>
1219
1220      <EntityType Name="AccountService" BaseType="AccountService.v1_8_0.AccountService">
1221        <Property Name="PasswordExpirationDays" Type="Edm.Int64">
1222          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1223          <Annotation Term="OData.Description" String="The number of days before account passwords in this account service will expire."/>
1224          <Annotation Term="OData.LongDescription" String="This property shall contain the number of days before account passwords in this account service will expire.  The value shall be applied during account creation and password modification unless the PasswordExpiration property is provided.  The value `null` shall indicate that account passwords never expire.  This property does not apply to accounts from external account providers."/>
1225        </Property>
1226      </EntityType>
1227    </Schema>
1228
1229    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_1">
1230      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1231      <Annotation Term="OData.Description" String="This version was created to clarify that services are allowed to protect accounts to avoid deadlock conditions."/>
1232      <EntityType Name="AccountService" BaseType="AccountService.v1_9_0.AccountService"/>
1233    </Schema>
1234
1235    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_2">
1236      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1237      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
1238      <EntityType Name="AccountService" BaseType="AccountService.v1_9_1.AccountService"/>
1239    </Schema>
1240
1241    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_3">
1242      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1243      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to AdditionalExternalAccountProviders."/>
1244      <EntityType Name="AccountService" BaseType="AccountService.v1_9_2.AccountService"/>
1245    </Schema>
1246
1247    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_4">
1248      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1249      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
1250      <EntityType Name="AccountService" BaseType="AccountService.v1_9_3.AccountService"/>
1251    </Schema>
1252
1253    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_5">
1254      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1255      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
1256      <EntityType Name="AccountService" BaseType="AccountService.v1_9_4.AccountService"/>
1257    </Schema>
1258
1259    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_6">
1260      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1261      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1262      <EntityType Name="AccountService" BaseType="AccountService.v1_9_5.AccountService"/>
1263    </Schema>
1264
1265    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_0">
1266      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1267      <Annotation Term="Redfish.Release" String="2021.2"/>
1268
1269      <EntityType Name="AccountService" BaseType="AccountService.v1_9_1.AccountService">
1270        <Property Name="OAuth2" Type="AccountService.v1_10_0.ExternalAccountProvider">
1271          <Annotation Term="OData.Description" String="The first OAuth 2.0 external account provider that this account service supports."/>
1272          <Annotation Term="OData.LongDescription" String="This property shall contain the first OAuth 2.0 external account provider that this account service supports.  If the account service supports one or more OAuth 2.0 services as an external account provider, this entity shall be populated by default.  This entity shall not be present in the additional external account providers resource collection."/>
1273        </Property>
1274      </EntityType>
1275
1276      <ComplexType Name="ExternalAccountProvider" BaseType="AccountService.v1_8_0.ExternalAccountProvider">
1277        <Property Name="OAuth2Service" Type="AccountService.v1_10_0.OAuth2Service">
1278          <Annotation Term="OData.Description" String="The additional information needed to parse an OAuth 2.0 service."/>
1279          <Annotation Term="OData.LongDescription" String="This property shall contain additional information needed to parse an OAuth 2.0 service.  This property should only be present inside an OAuth2 property."/>
1280        </Property>
1281      </ComplexType>
1282
1283      <ComplexType Name="OAuth2Service">
1284        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
1285        <Annotation Term="OData.Description" String="Various settings to parse an OAuth 2.0 service."/>
1286        <Annotation Term="OData.LongDescription" String="This type shall contain settings for parsing an OAuth 2.0 service."/>
1287        <Property Name="Mode" Type="AccountService.v1_10_0.OAuth2Mode" Nullable="false">
1288          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1289          <Annotation Term="OData.Description" String="The mode of operation for token validation."/>
1290          <Annotation Term="OData.LongDescription" String="This property shall contain the mode of operation for token validation."/>
1291        </Property>
1292        <Property Name="Issuer" Type="Edm.String">
1293          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1294          <Annotation Term="OData.Description" String="The issuer string of the OAuth 2.0 service.  Clients should configure this property if Mode contains `Offline`."/>
1295          <Annotation Term="OData.LongDescription" String="This property shall contain the RFC8414-defined issuer string of the OAuth 2.0 service.  If the Mode property contains the value `Discovery`, this property shall contain the value of the `issuer` string from the OAuth 2.0 service's metadata and this property shall be read-only.  Clients should configure this property if Mode contains `Offline`."/>
1296        </Property>
1297        <Property Name="Audience" Type="Collection(Edm.String)" Nullable="false">
1298          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1299          <Annotation Term="OData.Description" String="The allowable audience strings of the Redfish service."/>
1300          <Annotation Term="OData.LongDescription" String="This property shall contain an array of allowable RFC7519-defined audience strings of the Redfish service.  The values shall uniquely identify the Redfish service.  For example, a MAC address or UUID for the manager can uniquely identify the service."/>
1301        </Property>
1302        <Property Name="OAuthServiceSigningKeys" Type="Edm.String">
1303          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1304          <Annotation Term="OData.Description" String="The Base64-encoded signing keys of the issuer of the OAuth 2.0 service.  Clients should configure this property if Mode contains `Offline`."/>
1305          <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded string of the RFC7517-defined signing keys of the issuer of the OAuth 2.0 service.  Services shall verify the token provided in the `Authorization` header of the request with the value of this property.  If the Mode property contains the value `Discovery`, this property shall contain the keys found at the URI specified by the `jwks_uri` string from the OAuth 2.0 service's metadata and this property shall be read-only.  Clients should configure this property if Mode contains `Offline`."/>
1306        </Property>
1307      </ComplexType>
1308
1309      <EnumType Name="OAuth2Mode">
1310        <Member Name="Discovery">
1311          <Annotation Term="OData.Description" String="OAuth 2.0 service information for token validation is downloaded by the service."/>
1312          <Annotation Term="OData.LongDescription" String="This value shall indicate the service performs token validation from information found at the URIs specified by the ServiceAddresses property.  Services shall implement a caching method of this information so it's not necessary to retrieve metadata and key information for every request containing a token."/>
1313        </Member>
1314        <Member Name="Offline">
1315          <Annotation Term="OData.Description" String="OAuth 2.0 service information for token validation is configured by a client.  Clients should configure the Issuer and OAuthServiceSigningKeys properties for this mode."/>
1316          <Annotation Term="OData.LongDescription" String="This value shall indicate the service performs token validation from properties configured by a client.  Clients should configure the Issuer and OAuthServiceSigningKeys properties for this mode."/>
1317        </Member>
1318      </EnumType>
1319    </Schema>
1320
1321    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_1">
1322      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1323      <Annotation Term="OData.Description" String="This version was created to give guidance to clients to describe which properties should be configured if Mode in OAuth2 contains `Offline`."/>
1324      <EntityType Name="AccountService" BaseType="AccountService.v1_10_0.AccountService"/>
1325    </Schema>
1326
1327    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_2">
1328      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1329      <Annotation Term="OData.Description" String="This version was created to clarify the usage of OAuthServiceSigningKeys with token validation."/>
1330      <EntityType Name="AccountService" BaseType="AccountService.v1_10_1.AccountService"/>
1331    </Schema>
1332
1333    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_3">
1334      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1335      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
1336      <EntityType Name="AccountService" BaseType="AccountService.v1_10_2.AccountService"/>
1337    </Schema>
1338
1339    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_4">
1340      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1341      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to AdditionalExternalAccountProviders."/>
1342      <EntityType Name="AccountService" BaseType="AccountService.v1_10_3.AccountService"/>
1343    </Schema>
1344
1345    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_5">
1346      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1347      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
1348      <EntityType Name="AccountService" BaseType="AccountService.v1_10_4.AccountService"/>
1349    </Schema>
1350
1351    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_6">
1352      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1353      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
1354      <EntityType Name="AccountService" BaseType="AccountService.v1_10_5.AccountService"/>
1355    </Schema>
1356
1357    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_7">
1358      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1359      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1360      <EntityType Name="AccountService" BaseType="AccountService.v1_10_6.AccountService"/>
1361    </Schema>
1362
1363    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_0">
1364      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1365      <Annotation Term="Redfish.Release" String="2022.1"/>
1366
1367      <EntityType Name="AccountService" BaseType="AccountService.v1_10_0.AccountService"/>
1368
1369      <ComplexType Name="LDAPSearchSettings" BaseType="AccountService.v1_3_0.LDAPSearchSettings">
1370        <Property Name="SSHKeyAttribute" Type="Edm.String">
1371          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1372          <Annotation Term="OData.Description" String="The attribute name that contains the LDAP user's SSH public key entry."/>
1373          <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the LDAP user's SSH public key."/>
1374        </Property>
1375      </ComplexType>
1376    </Schema>
1377
1378    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_1">
1379      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1380      <Annotation Term="OData.Description" String="This version was created to give guidance to clients to describe which properties should be configured if Mode in OAuth2 contains `Offline`."/>
1381      <EntityType Name="AccountService" BaseType="AccountService.v1_11_0.AccountService"/>
1382    </Schema>
1383
1384    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_2">
1385      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1386      <Annotation Term="OData.Description" String="This version was created to clarify the usage of OAuthServiceSigningKeys with token validation."/>
1387      <EntityType Name="AccountService" BaseType="AccountService.v1_11_1.AccountService"/>
1388    </Schema>
1389
1390    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_3">
1391      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1392      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
1393      <EntityType Name="AccountService" BaseType="AccountService.v1_11_2.AccountService"/>
1394    </Schema>
1395
1396    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_4">
1397      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1398      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to AdditionalExternalAccountProviders."/>
1399      <EntityType Name="AccountService" BaseType="AccountService.v1_11_3.AccountService"/>
1400    </Schema>
1401
1402    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_5">
1403      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1404      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
1405      <EntityType Name="AccountService" BaseType="AccountService.v1_11_4.AccountService"/>
1406    </Schema>
1407
1408    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_6">
1409      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1410      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
1411      <EntityType Name="AccountService" BaseType="AccountService.v1_11_5.AccountService"/>
1412    </Schema>
1413
1414    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_7">
1415      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1416      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1417      <EntityType Name="AccountService" BaseType="AccountService.v1_11_6.AccountService"/>
1418    </Schema>
1419
1420    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_12_0">
1421      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1422      <Annotation Term="Redfish.Release" String="2022.3"/>
1423
1424      <EntityType Name="AccountService" BaseType="AccountService.v1_11_3.AccountService">
1425        <Property Name="MultiFactorAuth" Type="AccountService.v1_12_0.MultiFactorAuth">
1426          <Annotation Term="OData.Description" String="The multi-factor authentication settings that this account service supports."/>
1427          <Annotation Term="OData.LongDescription" String="This property shall contain the multi-factor authentication settings that this account service supports."/>
1428        </Property>
1429      </EntityType>
1430
1431      <ComplexType Name="MultiFactorAuth">
1432        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
1433        <Annotation Term="OData.Description" String="Multi-factor authentication settings."/>
1434        <Annotation Term="OData.LongDescription" String="This type shall contain multi-factor authentication settings."/>
1435        <Property Name="SecurID" Type="AccountService.v1_12_0.SecurID">
1436          <Annotation Term="OData.Description" String="The settings related to RSA SecurID multi-factor authentication."/>
1437          <Annotation Term="OData.LongDescription" String="This property shall contain the settings related to RSA SecurID multi-factor authentication."/>
1438        </Property>
1439        <Property Name="GoogleAuthenticator" Type="AccountService.v1_12_0.GoogleAuthenticator">
1440          <Annotation Term="OData.Description" String="The settings related to Google Authenticator multi-factor authentication."/>
1441          <Annotation Term="OData.LongDescription" String="This property shall contain the settings related to Google Authenticator multi-factor authentication."/>
1442        </Property>
1443        <Property Name="MicrosoftAuthenticator" Type="AccountService.v1_12_0.MicrosoftAuthenticator">
1444          <Annotation Term="OData.Description" String="The settings related to Microsoft Authenticator multi-factor authentication."/>
1445          <Annotation Term="OData.LongDescription" String="This property shall contain the settings related to Microsoft Authenticator multi-factor authentication."/>
1446        </Property>
1447        <Property Name="ClientCertificate" Type="AccountService.v1_12_0.ClientCertificate">
1448          <Annotation Term="OData.Description" String="The settings related to client certificate authentication schemes such as mTLS or CAC/PIV."/>
1449          <Annotation Term="OData.LongDescription" String="This property shall contain the settings related to client certificate authentication."/>
1450        </Property>
1451      </ComplexType>
1452
1453      <ComplexType Name="SecurID">
1454        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
1455        <Annotation Term="OData.Description" String="Various settings for RSA SecurID multi-factor authentication."/>
1456        <Annotation Term="OData.LongDescription" String="This type shall contain settings for RSA SecurID multi-factor authentication."/>
1457        <Property Name="Enabled" Type="Edm.Boolean">
1458          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1459          <Annotation Term="OData.Description" String="An indication of whether multi-factor authentication with RSA SecurID is enabled."/>
1460          <Annotation Term="OData.LongDescription" String="This property shall indicate whether multi-factor authentication with RSA SecurID is enabled."/>
1461        </Property>
1462        <Property Name="ServerURI" Type="Edm.String">
1463          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1464          <Annotation Term="OData.Description" String="The URI of the RSA SecurID server."/>
1465          <Annotation Term="OData.LongDescription" String="This property shall contain the URI of the RSA SecurID server."/>
1466          <Annotation Term="OData.IsURL"/>
1467        </Property>
1468        <Property Name="ClientId" Type="Edm.String">
1469          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1470          <Annotation Term="OData.Description" String="The client ID to use when communicating with the RSA SecurID server."/>
1471          <Annotation Term="OData.LongDescription" String="This property shall contain the client ID to use when communicating with the RSA SecurID server."/>
1472        </Property>
1473        <Property Name="ClientSecret" Type="Edm.String">
1474          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1475          <Annotation Term="OData.Description" String="The client secret to use when communicating with the RSA SecurID server.  This property is `null` in responses."/>
1476          <Annotation Term="OData.LongDescription" String="This property shall contain the client secret to use when communicating with the RSA SecurID server.  The value shall be `null` in responses."/>
1477        </Property>
1478        <Property Name="ClientSecretSet" Type="Edm.Boolean" Nullable="false">
1479          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1480          <Annotation Term="OData.Description" String="Indicates if the ClientSecret property is set."/>
1481          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the ClientSecret property.  Otherwise, the property shall contain `false`."/>
1482        </Property>
1483        <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
1484          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1485          <Annotation Term="OData.Description" String="The link to a collection of server certificates for the RSA SecurID server referenced by the ServerURI property."/>
1486          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represent the server certificates for the RSA SecurID server referenced by the ServerURI property.  Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource."/>
1487          <Annotation Term="OData.AutoExpandReferences"/>
1488        </NavigationProperty>
1489      </ComplexType>
1490
1491      <ComplexType Name="GoogleAuthenticator">
1492        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
1493        <Annotation Term="OData.Description" String="Various settings for Google Authenticator multi-factor authentication."/>
1494        <Annotation Term="OData.LongDescription" String="This type shall contain settings for Google Authenticator multi-factor authentication."/>
1495        <Property Name="Enabled" Type="Edm.Boolean">
1496          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1497          <Annotation Term="OData.Description" String="An indication of whether multi-factor authentication with Google Authenticator is enabled."/>
1498          <Annotation Term="OData.LongDescription" String="This property shall indicate whether multi-factor authentication with Google Authenticator is enabled."/>
1499        </Property>
1500        <Property Name="SecretKey" Type="Edm.String">
1501          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1502          <Annotation Term="OData.Description" String="The secret key to use when communicating with the Google Authenticator server.  This property is `null` in responses."/>
1503          <Annotation Term="OData.LongDescription" String="This property shall contain the client key to use when communicating with the Google Authenticator Server.  The value shall be `null` in responses."/>
1504        </Property>
1505        <Property Name="SecretKeySet" Type="Edm.Boolean" Nullable="false">
1506          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1507          <Annotation Term="OData.Description" String="Indicates if the SecretKey property is set."/>
1508          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the SecretKey property.  Otherwise, the property shall contain `false`."/>
1509        </Property>
1510      </ComplexType>
1511
1512      <ComplexType Name="MicrosoftAuthenticator">
1513        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
1514        <Annotation Term="OData.Description" String="Various settings for Microsoft Authenticator multi-factor authentication."/>
1515        <Annotation Term="OData.LongDescription" String="This type shall contain settings for Microsoft Authenticator multi-factor authentication."/>
1516        <Property Name="Enabled" Type="Edm.Boolean">
1517          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1518          <Annotation Term="OData.Description" String="An indication of whether multi-factor authentication with Microsoft Authenticator is enabled."/>
1519          <Annotation Term="OData.LongDescription" String="This property shall indicate whether multi-factor authentication with Microsoft Authenticator is enabled."/>
1520        </Property>
1521        <Property Name="SecretKey" Type="Edm.String">
1522          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1523          <Annotation Term="OData.Description" String="The secret key to use when communicating with the Microsoft Authenticator server.  This property is `null` in responses."/>
1524          <Annotation Term="OData.LongDescription" String="This property shall contain the client key to use when communicating with the Microsoft Authenticator server.  The value shall be `null` in responses."/>
1525        </Property>
1526        <Property Name="SecretKeySet" Type="Edm.Boolean" Nullable="false">
1527          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1528          <Annotation Term="OData.Description" String="Indicates if the SecretKey property is set."/>
1529          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the SecretKey property.  Otherwise, the property shall contain `false`."/>
1530        </Property>
1531      </ComplexType>
1532
1533      <ComplexType Name="ClientCertificate">
1534        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
1535        <Annotation Term="OData.Description" String="Various settings for client certificate authentication such as mTLS or CAC/PIV."/>
1536        <Annotation Term="OData.LongDescription" String="This type shall contain settings for client certificate authentication."/>
1537        <Property Name="Enabled" Type="Edm.Boolean">
1538          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1539          <Annotation Term="OData.Description" String="An indication of whether client certificate authentication is enabled."/>
1540          <Annotation Term="OData.LongDescription" String="This property shall indicate whether client certificate authentication is enabled."/>
1541        </Property>
1542        <Property Name="RespondToUnauthenticatedClients" Type="Edm.Boolean">
1543          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1544          <Annotation Term="OData.Description" String="An indication of whether the service responds to clients that do not successfully authenticate."/>
1545          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service responds to clients that do not successfully authenticate.  If this property is not supported by the service, it shall be assumed to be `true`.  See the 'Client certificate authentication' clause in the Redfish Specification."/>
1546        </Property>
1547        <Property Name="CertificateMappingAttribute" Type="AccountService.v1_12_0.CertificateMappingAttribute">
1548          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1549          <Annotation Term="OData.Description" String="The client certificate attribute to map to a user."/>
1550          <Annotation Term="OData.LongDescription" String="This property shall contain the client certificate attribute to map to a user."/>
1551        </Property>
1552        <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
1553          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1554          <Annotation Term="OData.Description" String="The link to a collection of CA certificates used to validate client certificates."/>
1555          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that represents the CA certificates used to validate client certificates during TLS handshaking.  Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the SecurityPolicy resource.  If the service supports the RevokedCertificates or TrustedCertificates properties within the Client property within TLS property of the SecurityPolicy resource, the service shall verify the provided client certificate with the SecurityPolicy resource prior to verifying it with this collection."/>
1556          <Annotation Term="OData.AutoExpandReferences"/>
1557        </NavigationProperty>
1558      </ComplexType>
1559
1560      <EnumType Name="CertificateMappingAttribute">
1561        <Member Name="Whole">
1562          <Annotation Term="OData.Description" String="Match the whole certificate."/>
1563          <Annotation Term="OData.LongDescription" String="This value shall indicate the service matches the entire certificate with a Certificate resource subordinate to a ManagerAccount resource or the entire certificate matches the appropriate field from an external account provider."/>
1564        </Member>
1565        <Member Name="CommonName">
1566          <Annotation Term="OData.Description" String="Match the Common Name (CN) field in the provided certificate to the username."/>
1567          <Annotation Term="OData.LongDescription" String="This value shall indicate the service matches the RFC5280-defined 'commonName' attribute in the provided certificate to the UserName property in a ManagerAccount resource or the appropriate field from an external account provider."/>
1568        </Member>
1569        <Member Name="UserPrincipalName">
1570          <Annotation Term="OData.Description" String="Match the User Principal Name (UPN) field in the provided certificate to the username."/>
1571          <Annotation Term="OData.LongDescription" String="This value shall indicate the service matches the User Principal Name (UPN) field in the provided certificate to the UserName property in a ManagerAccount resource or the appropriate field from an external account provider."/>
1572        </Member>
1573      </EnumType>
1574
1575      <ComplexType Name="RoleMapping" BaseType="AccountService.v1_3_0.RoleMapping">
1576        <Property Name="MFABypass" Type="AccountService.MFABypass">
1577          <Annotation Term="OData.Description" String="The multi-factor authentication bypass settings."/>
1578          <Annotation Term="OData.LongDescription" String="This property shall contain the multi-factor authentication bypass settings."/>
1579        </Property>
1580      </ComplexType>
1581
1582      <ComplexType Name="MFABypass" BaseType="AccountService.MFABypass">
1583        <Property Name="BypassTypes" Type="Collection(AccountService.MFABypassType)">
1584          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1585          <Annotation Term="OData.Description" String="The types of multi-factor authentication this account or role mapping is allowed to bypass."/>
1586          <Annotation Term="OData.LongDescription" String="This property shall contain the types of multi-factor authentication this account or role mapping is allowed to bypass.  An empty array shall indicate this account or role mapping cannot bypass any multi-factor authentication types that are currently enabled."/>
1587        </Property>
1588      </ComplexType>
1589    </Schema>
1590
1591    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_12_1">
1592      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1593      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to AdditionalExternalAccountProviders."/>
1594      <EntityType Name="AccountService" BaseType="AccountService.v1_12_0.AccountService"/>
1595    </Schema>
1596
1597    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_12_2">
1598      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1599      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
1600      <EntityType Name="AccountService" BaseType="AccountService.v1_12_1.AccountService"/>
1601    </Schema>
1602
1603    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_12_3">
1604      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1605      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
1606      <EntityType Name="AccountService" BaseType="AccountService.v1_12_2.AccountService"/>
1607    </Schema>
1608
1609    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_12_4">
1610      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1611      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1612      <EntityType Name="AccountService" BaseType="AccountService.v1_12_3.AccountService"/>
1613    </Schema>
1614
1615    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_13_0">
1616      <Annotation Term="Redfish.Release" String="2023.1"/>
1617      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1618
1619      <EntityType Name="AccountService" BaseType="AccountService.v1_12_1.AccountService"/>
1620
1621      <ComplexType Name="ExternalAccountProvider" BaseType="AccountService.v1_10_0.ExternalAccountProvider">
1622        <Property Name="Retries" Type="Edm.Int64">
1623          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1624          <Annotation Term="OData.Description" String="The number of times to retry connecting to an address in the ServiceAddresses property before attempting the next address in the array."/>
1625          <Annotation Term="OData.LongDescription" String="This property shall contain the number of retries to attempt a connection to an address in the ServiceAddresses property before attempting a connection to the next address in the array or giving up.  If this property is not present, the service has internal policies for handling retries."/>
1626        </Property>
1627        <Property Name="TimeoutSeconds" Type="Edm.Int64">
1628          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1629          <Annotation Term="OData.Description" String="The period of time, in seconds, this account service will wait for a response from an address of a user account provider before timing out."/>
1630          <Annotation Term="OData.LongDescription" String="This property shall contain the period of time, in seconds, this account service will wait for a response from an address of a user account provider before timing out.  If this property is not present, the service has internal policies for handling timeouts."/>
1631        </Property>
1632      </ComplexType>
1633
1634      <ComplexType Name="TACACSplusService" BaseType="AccountService.v1_8_0.TACACSplusService">
1635        <Property Name="AuthorizationService" Type="Edm.String" Nullable="false">
1636          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1637          <Annotation Term="OData.Description" String="The TACACS+ service authorization argument."/>
1638          <Annotation Term="OData.LongDescription" String="This property shall contain the TACACS+ service authorization argument as defined by section 8.2 of RFC8907.  If this property is not present, the service defines the value to provide to the TACACS+ server."/>
1639        </Property>
1640        <Property Name="Oem" Type="Resource.Oem" Nullable="false">
1641          <Annotation Term="OData.Description" String="The OEM extension property."/>
1642          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
1643        </Property>
1644      </ComplexType>
1645
1646      <ComplexType Name="OAuth2Service" BaseType="AccountService.v1_10_0.OAuth2Service">
1647        <Property Name="Oem" Type="Resource.Oem" Nullable="false">
1648          <Annotation Term="OData.Description" String="The OEM extension property."/>
1649          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
1650        </Property>
1651      </ComplexType>
1652    </Schema>
1653
1654    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_13_1">
1655      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1656      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
1657      <EntityType Name="AccountService" BaseType="AccountService.v1_13_0.AccountService"/>
1658    </Schema>
1659
1660    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_13_2">
1661      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1662      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
1663      <EntityType Name="AccountService" BaseType="AccountService.v1_13_1.AccountService"/>
1664    </Schema>
1665
1666    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_13_3">
1667      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1668      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1669      <EntityType Name="AccountService" BaseType="AccountService.v1_13_2.AccountService"/>
1670    </Schema>
1671
1672    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_14_0">
1673      <Annotation Term="Redfish.Release" String="2023.2"/>
1674      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1675
1676      <EntityType Name="AccountService" BaseType="AccountService.v1_13_1.AccountService">
1677        <Property Name="RequireChangePasswordAction" Type="Edm.Boolean">
1678          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1679          <Annotation Term="OData.Description" String="An indication of whether clients are required to invoke the ChangePassword action to modify account passwords."/>
1680          <Annotation Term="OData.LongDescription" String="This property shall indicate whether clients are required to invoke the ChangePassword action to modify the password property in ManagerAccount resources.  If `true`, services shall reject PATCH and PUT requests to modify the Password property in ManagerAccount resources."/>
1681        </Property>
1682        <NavigationProperty Name="OutboundConnections" Type="OutboundConnectionCollection.OutboundConnectionCollection">
1683          <Annotation Term="OData.Description" String="The collection of outbound connection configurations."/>
1684          <Annotation Term="OData.LongDescription" String="This property shall contain a resource collection of type OutboundConnectionCollection."/>
1685        </NavigationProperty>
1686      </EntityType>
1687
1688      <ComplexType Name="MultiFactorAuth" BaseType="AccountService.v1_12_0.MultiFactorAuth">
1689        <Property Name="OneTimePasscode" Type="AccountService.v1_14_0.OneTimePasscode">
1690          <Annotation Term="OData.Description" String="The settings related to one-time passcode (OTP) multi-factor authentication."/>
1691          <Annotation Term="OData.LongDescription" String="This property shall contain the settings related to one-time passcode multi-factor authentication."/>
1692        </Property>
1693      </ComplexType>
1694
1695      <ComplexType Name="OneTimePasscode">
1696        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
1697        <Annotation Term="OData.Description" String="Various settings for one-time passcode (OTP) multi-factor authentication."/>
1698        <Annotation Term="OData.LongDescription" String="This type shall contain settings for one-time passcode (OTP) multi-factor authentication."/>
1699        <Property Name="Enabled" Type="Edm.Boolean">
1700          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1701          <Annotation Term="OData.Description" String="An indication of whether multi-factor authentication using a one-time passcode is enabled."/>
1702          <Annotation Term="OData.LongDescription" String="This property shall indicate whether multi-factor authentication using a one-time passcode is enabled.  The passcode is sent to the delivery address associated with the account credentials provided in the request.  If the credentials are associated with a ManagerAccount resource, the delivery address is specified by the OneTimePasscodeDeliveryAddress property.  If the credentials are associated with a user from an LDAP account provider, the delivery address is contained in the LDAP attribute specified by the EmailAttribute property.  An attempt to create a session when the Token property is not included in the request shall generate a message sent to the delivery address, using the SMTP settings from the Redfish event service, containing a one-time passcode.  The service shall accept the one-time passcode as the valid value for the Token property in the next POST operation to create a session for the respective account."/>
1703        </Property>
1704      </ComplexType>
1705
1706      <ComplexType Name="LDAPSearchSettings" BaseType="AccountService.v1_11_0.LDAPSearchSettings">
1707        <Property Name="EmailAttribute" Type="Edm.String">
1708          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1709          <Annotation Term="OData.Description" String="The attribute name that contains the LDAP user's email address."/>
1710          <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the LDAP user's email address.  If this value is not set by the user, or the property is not present, the value shall be `mail`."/>
1711        </Property>
1712      </ComplexType>
1713    </Schema>
1714
1715    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_14_1">
1716      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1717      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1718      <EntityType Name="AccountService" BaseType="AccountService.v1_14_0.AccountService"/>
1719    </Schema>
1720
1721    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_15_0">
1722      <Annotation Term="Redfish.Release" String="2023.3"/>
1723      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1724
1725      <EntityType Name="AccountService" BaseType="AccountService.v1_14_1.AccountService">
1726        <Property Name="HTTPBasicAuth" Type="AccountService.v1_15_0.BasicAuthState">
1727          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1728          <Annotation Term="OData.Description" String="Indicates if HTTP Basic authentication is enabled for this service."/>
1729          <Annotation Term="OData.LongDescription" String="This property shall indicate whether clients are able to authenticate to the Redfish service with HTTP Basic authentication.  This property should default to `Enabled` for client compatibility.  If this property is not present in responses, the value shall be assumed to be `Enabled`."/>
1730        </Property>
1731      </EntityType>
1732
1733      <EnumType Name="BasicAuthState">
1734        <Member Name="Enabled">
1735          <Annotation Term="OData.Description" String="HTTP Basic authentication is enabled."/>
1736          <Annotation Term="OData.LongDescription" String="This value shall indicate that HTTP Basic authentication is enabled for the service.  The service shall include the `WWW-Authenticate` HTTP response header with the value including `Basic` when returning the HTTP 401 (Unauthorized) status code."/>
1737        </Member>
1738        <Member Name="Unadvertised">
1739          <Annotation Term="OData.Description" String="HTTP Basic authentication is enabled, but is not advertised with the `WWW-Authenticate` response header."/>
1740          <Annotation Term="OData.LongDescription" String="This value shall indicate that HTTP Basic authentication is enabled for the service.  The service shall not include `Basic` in the value of the `WWW-Authenticate` HTTP response header and may omit the header entirely from responses.  The lack of advertisement prevents some clients from accessing the service with HTTP Basic authentication, such as web browsers."/>
1741        </Member>
1742        <Member Name="Disabled">
1743          <Annotation Term="OData.Description" String="HTTP Basic authentication is disabled."/>
1744           <Annotation Term="OData.LongDescription" String="This value shall indicate that HTTP Basic authentication is disabled for the service."/>
1745        </Member>
1746      </EnumType>
1747    </Schema>
1748
1749  </edmx:DataServices>
1750</edmx:Edmx>
1751