1720c9898SEd Tanous<?xml version="1.0" encoding="UTF-8"?>
2720c9898SEd Tanous<!---->
3720c9898SEd Tanous<!--################################################################################       -->
4*f2a8e57eSGunnar Mills<!--# Redfish Schema:  AggregationSource v1.4.1                                            -->
5720c9898SEd Tanous<!--#                                                                                      -->
6720c9898SEd Tanous<!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
7720c9898SEd Tanous<!--# available at http://www.dmtf.org/standards/redfish                                   -->
8*f2a8e57eSGunnar Mills<!--# Copyright 2014-2024 DMTF.                                                            -->
9720c9898SEd Tanous<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
10720c9898SEd Tanous<!--################################################################################       -->
11720c9898SEd Tanous<!---->
12720c9898SEd Tanous<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
13720c9898SEd Tanous
14720c9898SEd Tanous  <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
15720c9898SEd Tanous    <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
16720c9898SEd Tanous  </edmx:Reference>
17720c9898SEd Tanous  <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
18720c9898SEd Tanous    <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
19720c9898SEd Tanous  </edmx:Reference>
20720c9898SEd Tanous  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
21720c9898SEd Tanous    <edmx:Include Namespace="Resource"/>
22720c9898SEd Tanous    <edmx:Include Namespace="Resource.v1_0_0"/>
23720c9898SEd Tanous  </edmx:Reference>
24720c9898SEd Tanous  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
25720c9898SEd Tanous    <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
26720c9898SEd Tanous    <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
27720c9898SEd Tanous  </edmx:Reference>
28720c9898SEd Tanous  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ConnectionMethod_v1.xml">
29720c9898SEd Tanous    <edmx:Include Namespace="ConnectionMethod"/>
30720c9898SEd Tanous  </edmx:Reference>
31720c9898SEd Tanous  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/KeyCollection_v1.xml">
32720c9898SEd Tanous    <edmx:Include Namespace="KeyCollection"/>
33720c9898SEd Tanous  </edmx:Reference>
34720c9898SEd Tanous  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Key_v1.xml">
35720c9898SEd Tanous    <edmx:Include Namespace="Key"/>
36720c9898SEd Tanous  </edmx:Reference>
37720c9898SEd Tanous
38720c9898SEd Tanous  <edmx:DataServices>
39720c9898SEd Tanous
40720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource">
41720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
42*f2a8e57eSGunnar Mills      <Annotation Term="Redfish.Language" String="en"/>
43720c9898SEd Tanous
44720c9898SEd Tanous      <EntityType Name="AggregationSource" BaseType="Resource.v1_0_0.Resource" Abstract="true">
45*f2a8e57eSGunnar Mills        <Annotation Term="OData.Description" String="The `AggregationSource` schema is used to represent the source of information for a subset of the resources provided by a Redfish service.  It can be thought of as a provider of information.  As such, most such interfaces have requirements to support the gathering of information like address and account used to access the information."/>
46720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This resource shall represent an aggregation source for a Redfish implementation."/>
47720c9898SEd Tanous        <Annotation Term="Capabilities.InsertRestrictions">
48720c9898SEd Tanous          <Record>
49720c9898SEd Tanous            <PropertyValue Property="Insertable" Bool="false"/>
50720c9898SEd Tanous          </Record>
51720c9898SEd Tanous        </Annotation>
52720c9898SEd Tanous        <Annotation Term="Capabilities.UpdateRestrictions">
53720c9898SEd Tanous          <Record>
54720c9898SEd Tanous            <PropertyValue Property="Updatable" Bool="true"/>
55720c9898SEd Tanous          </Record>
56720c9898SEd Tanous        </Annotation>
57720c9898SEd Tanous        <Annotation Term="Capabilities.DeleteRestrictions">
58720c9898SEd Tanous          <Record>
59720c9898SEd Tanous            <PropertyValue Property="Deletable" Bool="true"/>
60720c9898SEd Tanous          </Record>
61720c9898SEd Tanous        </Annotation>
62720c9898SEd Tanous        <Annotation Term="Redfish.Uris">
63720c9898SEd Tanous          <Collection>
64720c9898SEd Tanous            <String>/redfish/v1/AggregationService/AggregationSources/{AggregationSourceId}</String>
65720c9898SEd Tanous          </Collection>
66720c9898SEd Tanous        </Annotation>
67720c9898SEd Tanous      </EntityType>
68720c9898SEd Tanous
69720c9898SEd Tanous      <Action Name="GenerateSSHIdentityKeyPair" IsBound="true">
70*f2a8e57eSGunnar Mills        <Annotation Term="OData.Description" String="This action generates a new SSH identity key-pair to be used with this aggregation source.  The generated public key is stored in the `Key` resource referenced by the `PublicIdentityKey` property in `SSHSettings`.  Any existing key-pair is deleted and replaced by the new key-pair."/>
71*f2a8e57eSGunnar Mills        <Annotation Term="OData.LongDescription" String="This action shall generate a new SSH identity key-pair to be used with this aggregation source.  The service shall store the generated public key in the `Key` resource referenced by the `PublicIdentityKey` property in `SSHSettings`.  If the aggregation source already has an associated SSH identity key-pair, the service shall delete the key-pair and replace it with the new key-pair."/>
72720c9898SEd Tanous        <Parameter Name="AggregationSource" Type="AggregationSource.v1_0_0.Actions"/>
73720c9898SEd Tanous        <Parameter Name="KeyType" Type="Key.SSHKeyType" Nullable="false">
74720c9898SEd Tanous          <Annotation Term="OData.Description" String="The type of SSH key."/>
75720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of SSH key."/>
76720c9898SEd Tanous        </Parameter>
77720c9898SEd Tanous        <Parameter Name="KeyLength" Type="Edm.Int64">
78720c9898SEd Tanous          <Annotation Term="OData.Description" String="The length of the SSH key, in bits, if the KeyType parameter contains `RSA`."/>
79*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This parameter shall contain the length of the SSH key, in bits.  This parameter shall be required if the `KeyType` parameter contains `RSA` and shall be rejected for other values."/>
80720c9898SEd Tanous        </Parameter>
81720c9898SEd Tanous        <Parameter Name="Curve" Type="Key.ECDSACurveType">
82720c9898SEd Tanous          <Annotation Term="OData.Description" String="The curve to use with the SSH key if the KeyType parameter contains `ECDSA`."/>
83*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This parameter shall contain the curve to use with the SSH key.  This parameter shall be required if the `KeyType` parameter contains `ECDSA` and shall be rejected for other values."/>
84720c9898SEd Tanous        </Parameter>
85720c9898SEd Tanous        <Annotation Term="Redfish.Revisions">
86720c9898SEd Tanous          <Collection>
87720c9898SEd Tanous            <Record>
88720c9898SEd Tanous              <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
89720c9898SEd Tanous              <PropertyValue Property="Version" String="v1_3_0"/>
90720c9898SEd Tanous            </Record>
91720c9898SEd Tanous          </Collection>
92720c9898SEd Tanous        </Annotation>
93720c9898SEd Tanous      </Action>
94720c9898SEd Tanous
95720c9898SEd Tanous      <Action Name="RemoveSSHIdentityKeyPair" IsBound="true">
96720c9898SEd Tanous        <Annotation Term="OData.Description" String="This action removes the SSH identity key-pair used with this aggregation source."/>
97720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This action shall remove the private SSH identity key-pair used with this aggregation source."/>
98720c9898SEd Tanous        <Parameter Name="AggregationSource" Type="AggregationSource.v1_0_0.Actions"/>
99720c9898SEd Tanous        <Annotation Term="Redfish.Revisions">
100720c9898SEd Tanous          <Collection>
101720c9898SEd Tanous            <Record>
102720c9898SEd Tanous              <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
103720c9898SEd Tanous              <PropertyValue Property="Version" String="v1_3_0"/>
104720c9898SEd Tanous            </Record>
105720c9898SEd Tanous          </Collection>
106720c9898SEd Tanous        </Annotation>
107720c9898SEd Tanous      </Action>
108720c9898SEd Tanous    </Schema>
109720c9898SEd Tanous
110720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_0_0">
111720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
112720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2020.2"/>
113720c9898SEd Tanous
114720c9898SEd Tanous      <EntityType Name="AggregationSource" BaseType="AggregationSource.AggregationSource">
115720c9898SEd Tanous        <Property Name="HostName" Type="Edm.String">
116720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
117720c9898SEd Tanous          <Annotation Term="OData.Description" String="The URI of the system to be accessed."/>
118*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain the URI of the system to be aggregated.  This property shall not be required when the aggregation source is configured to only receive notifications from the aggregated system and the `AggregationType` property contains the value `NotificationsOnly`."/>
119720c9898SEd Tanous          <Annotation Term="OData.IsURL"/>
120720c9898SEd Tanous        </Property>
121720c9898SEd Tanous        <Property Name="UserName" Type="Edm.String">
122720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
123720c9898SEd Tanous          <Annotation Term="OData.Description" String="The username for accessing the aggregation source."/>
124720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the username for accessing the aggregation source."/>
125720c9898SEd Tanous        </Property>
126720c9898SEd Tanous        <Property Name="Password" Type="Edm.String">
127720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
128720c9898SEd Tanous          <Annotation Term="OData.Description" String="The password for accessing the aggregation source.  The value is `null` in responses."/>
129720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain a password for accessing the aggregation source.  The value shall be `null` in responses."/>
130720c9898SEd Tanous        </Property>
131720c9898SEd Tanous        <Property Name="Links" Type="AggregationSource.v1_0_0.Links" Nullable="false">
132720c9898SEd Tanous          <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
133720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
134720c9898SEd Tanous        </Property>
135720c9898SEd Tanous        <Property Name="Actions" Type="AggregationSource.v1_0_0.Actions" Nullable="false">
136720c9898SEd Tanous          <Annotation Term="OData.Description" String="The available actions for this resource."/>
137720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
138720c9898SEd Tanous        </Property>
139720c9898SEd Tanous      </EntityType>
140720c9898SEd Tanous
141720c9898SEd Tanous      <ComplexType Name="Links" BaseType="Resource.Links">
142720c9898SEd Tanous        <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
143720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
144*f2a8e57eSGunnar Mills        <NavigationProperty Name="ConnectionMethod" Type="ConnectionMethod.ConnectionMethod" Nullable="false">
145720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
146720c9898SEd Tanous          <Annotation Term="OData.Description" String="An array of links to the connection methods used to contact this aggregation source."/>
147*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `ConnectionMethod` that are used to connect to the aggregation source."/>
148720c9898SEd Tanous          <Annotation Term="OData.AutoExpandReferences"/>
149720c9898SEd Tanous        </NavigationProperty>
150720c9898SEd Tanous        <NavigationProperty Name="ResourcesAccessed" Type="Collection(Resource.Resource)">
151720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
152720c9898SEd Tanous          <Annotation Term="OData.Description" String="An array links to the resources added to the service through this aggregation source.  It is recommended that this be the minimal number of properties needed to find the resources that would be lost when the aggregation source is deleted."/>
153720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the resources added to the service through the aggregation source.  It is recommended that this be the minimal number of properties needed to find the resources that would be lost when the aggregation source is deleted.  For example, this could be the pointers to the members of the root-level collections or the manager of a BMC."/>
154720c9898SEd Tanous          <Annotation Term="OData.AutoExpandReferences"/>
155720c9898SEd Tanous        </NavigationProperty>
156720c9898SEd Tanous      </ComplexType>
157720c9898SEd Tanous
158720c9898SEd Tanous      <ComplexType Name="Actions">
159720c9898SEd Tanous        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
160720c9898SEd Tanous        <Annotation Term="OData.Description" String="The available actions for this resource."/>
161720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
162720c9898SEd Tanous        <Property Name="Oem" Type="AggregationSource.v1_0_0.OemActions" Nullable="false">
163720c9898SEd Tanous          <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
164720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
165720c9898SEd Tanous        </Property>
166720c9898SEd Tanous      </ComplexType>
167720c9898SEd Tanous
168720c9898SEd Tanous      <ComplexType Name="OemActions">
169720c9898SEd Tanous        <Annotation Term="OData.AdditionalProperties" Bool="true"/>
170720c9898SEd Tanous        <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
171720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
172720c9898SEd Tanous      </ComplexType>
173720c9898SEd Tanous    </Schema>
174720c9898SEd Tanous
175720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_0_1">
176720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
177720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
178720c9898SEd Tanous      <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_0_0.AggregationSource"/>
179720c9898SEd Tanous    </Schema>
180720c9898SEd Tanous
181720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_0_2">
182720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
183720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
184720c9898SEd Tanous      <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_0_1.AggregationSource"/>
185720c9898SEd Tanous    </Schema>
186720c9898SEd Tanous
187*f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_0_3">
188*f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
189*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
190*f2a8e57eSGunnar Mills      <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_0_2.AggregationSource"/>
191*f2a8e57eSGunnar Mills    </Schema>
192*f2a8e57eSGunnar Mills
193720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_1_0">
194720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
195720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2020.4"/>
196720c9898SEd Tanous
197720c9898SEd Tanous      <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_0_0.AggregationSource">
198*f2a8e57eSGunnar Mills        <Property Name="SNMP" Type="AggregationSource.v1_1_0.SNMPSettings" Nullable="false">
199720c9898SEd Tanous          <Annotation Term="OData.Description" String="SNMP settings of the aggregation source."/>
200720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the SNMP settings of the aggregation source."/>
201720c9898SEd Tanous        </Property>
202720c9898SEd Tanous      </EntityType>
203720c9898SEd Tanous
204720c9898SEd Tanous      <ComplexType Name="SNMPSettings">
205720c9898SEd Tanous        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
206720c9898SEd Tanous        <Annotation Term="OData.Description" String="Settings for an SNMP aggregation source."/>
207720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain the settings for an SNMP aggregation source."/>
208720c9898SEd Tanous        <Property Name="AuthenticationKey" Type="Edm.String">
209720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
210720c9898SEd Tanous          <Annotation Term="OData.Description" String="The secret authentication key for SNMPv3."/>
211720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the key for SNMPv3 authentication.  The value shall be `null` in responses.  This property accepts a passphrase or a hex-encoded key.  If the string starts with `Passphrase:`, the remainder of the string shall be the passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414.  If the string starts with `Hex:`, then the remainder of the string shall be the key encoded in hexadecimal notation.  If the string starts with neither, the full string shall be a passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414.  The passphrase can contain any printable characters except for the double quotation mark."/>
212720c9898SEd Tanous          <Annotation Term="Validation.Pattern" String="(^[ !#-~]+$)|(^Passphrase:[ ^[ !#-~]+$)|(^Hex:[0-9A-Fa-f]{24,96})|(^\*+$)"/>
213720c9898SEd Tanous        </Property>
214720c9898SEd Tanous        <Property Name="AuthenticationProtocol" Type="AggregationSource.v1_1_0.SNMPAuthenticationProtocols">
215720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
216720c9898SEd Tanous          <Annotation Term="OData.Description" String="The authentication protocol for SNMPv3."/>
217720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the SNMPv3 authentication protocol."/>
218720c9898SEd Tanous        </Property>
219720c9898SEd Tanous        <Property Name="EncryptionKey" Type="Edm.String">
220720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
221720c9898SEd Tanous          <Annotation Term="OData.Description" String="The secret authentication key for SNMPv3."/>
222720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the key for SNMPv3 encryption.  The value shall be `null` in responses.  This property accepts a passphrase or a hex-encoded key.  If the string starts with `Passphrase:`, the remainder of the string shall be the passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414.  If the string starts with `Hex:`, then the remainder of the string shall be the key encoded in hexadecimal notation.  If the string starts with neither, the full string shall be a passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414.  The passphrase can contain any printable characters except for the double quotation mark."/>
223720c9898SEd Tanous          <Annotation Term="Validation.Pattern" String="(^[A-Za-z0-9]+$)|(^\*+$)"/>
224720c9898SEd Tanous        </Property>
225720c9898SEd Tanous        <Property Name="EncryptionProtocol" Type="AggregationSource.v1_1_0.SNMPEncryptionProtocols">
226720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
227720c9898SEd Tanous          <Annotation Term="OData.Description" String="The encryption protocol for SNMPv3."/>
228720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the SNMPv3 encryption protocol."/>
229720c9898SEd Tanous        </Property>
230720c9898SEd Tanous        <Property Name="AuthenticationKeySet" Type="Edm.Boolean" Nullable="false">
231720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
232*f2a8e57eSGunnar Mills          <Annotation Term="OData.Description" String="Indicates if the `AuthenticationKey` property is set."/>
233*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the `AuthenticationKey` property.  Otherwise, the property shall contain `false`."/>
234720c9898SEd Tanous        </Property>
235720c9898SEd Tanous        <Property Name="EncryptionKeySet" Type="Edm.Boolean" Nullable="false">
236720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
237*f2a8e57eSGunnar Mills          <Annotation Term="OData.Description" String="Indicates if the `EncryptionKey` property is set."/>
238*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the `EncryptionKey` property.  Otherwise, the property shall contain `false`."/>
239720c9898SEd Tanous        </Property>
240720c9898SEd Tanous      </ComplexType>
241720c9898SEd Tanous
242720c9898SEd Tanous      <EnumType Name="SNMPAuthenticationProtocols">
243720c9898SEd Tanous        <Member Name="None">
244720c9898SEd Tanous          <Annotation Term="OData.Description" String="No authentication."/>
245720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate authentication is not required."/>
246720c9898SEd Tanous        </Member>
247720c9898SEd Tanous        <Member Name="CommunityString">
248720c9898SEd Tanous          <Annotation Term="OData.Description" String="Trap community string authentication."/>
249*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate authentication using SNMP community strings and the value of `TrapCommunity`."/>
250720c9898SEd Tanous        </Member>
251720c9898SEd Tanous        <Member Name="HMAC_MD5">
252720c9898SEd Tanous          <Annotation Term="OData.Description" String="HMAC-MD5-96 authentication."/>
253720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate authentication conforms to the RFC3414-defined HMAC-MD5-96 authentication protocol."/>
254720c9898SEd Tanous        </Member>
255720c9898SEd Tanous        <Member Name="HMAC_SHA96">
256720c9898SEd Tanous          <Annotation Term="OData.Description" String="HMAC-SHA-96 authentication."/>
257720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate authentication conforms to the RFC3414-defined HMAC-SHA-96 authentication protocol."/>
258720c9898SEd Tanous        </Member>
259720c9898SEd Tanous        <Member Name="HMAC128_SHA224">
260720c9898SEd Tanous          <Annotation Term="OData.Description" String="HMAC-128-SHA-224 authentication."/>
261720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC128SHA224AuthProtocol."/>
262720c9898SEd Tanous        </Member>
263720c9898SEd Tanous        <Member Name="HMAC192_SHA256">
264720c9898SEd Tanous          <Annotation Term="OData.Description" String="HMAC-192-SHA-256 authentication."/>
265720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC192SHA256AuthProtocol."/>
266720c9898SEd Tanous        </Member>
267720c9898SEd Tanous        <Member Name="HMAC256_SHA384">
268720c9898SEd Tanous          <Annotation Term="OData.Description" String="HMAC-256-SHA-384 authentication."/>
269720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC256SHA384AuthProtocol."/>
270720c9898SEd Tanous        </Member>
271720c9898SEd Tanous        <Member Name="HMAC384_SHA512">
272720c9898SEd Tanous          <Annotation Term="OData.Description" String="HMAC-384-SHA-512 authentication."/>
273720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC384SHA512AuthProtocol."/>
274720c9898SEd Tanous        </Member>
275720c9898SEd Tanous      </EnumType>
276720c9898SEd Tanous
277720c9898SEd Tanous      <EnumType Name="SNMPEncryptionProtocols">
278720c9898SEd Tanous        <Member Name="None">
279720c9898SEd Tanous          <Annotation Term="OData.Description" String="No encryption."/>
280720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate there is no encryption."/>
281720c9898SEd Tanous        </Member>
282720c9898SEd Tanous        <Member Name="CBC_DES">
283720c9898SEd Tanous          <Annotation Term="OData.Description" String="CBC-DES encryption."/>
284720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the RFC3414-defined CBC-DES encryption protocol."/>
285720c9898SEd Tanous        </Member>
286720c9898SEd Tanous        <Member Name="CFB128_AES128">
287720c9898SEd Tanous          <Annotation Term="OData.Description" String="CFB128-AES-128 encryption."/>
288720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the RFC3826-defined CFB128-AES-128 encryption protocol."/>
289720c9898SEd Tanous        </Member>
290720c9898SEd Tanous        <Member Name="CFB128_AES192">
291720c9898SEd Tanous          <Annotation Term="OData.Description" String="CFB128-AES-192 encryption."/>
292720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the CFB128-AES-192 encryption protocol, extended from RFC3826."/>
293720c9898SEd Tanous          <Annotation Term="Redfish.Revisions">
294720c9898SEd Tanous            <Collection>
295720c9898SEd Tanous              <Record>
296720c9898SEd Tanous                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
297720c9898SEd Tanous                <PropertyValue Property="Version" String="v1_4_0"/>
298720c9898SEd Tanous              </Record>
299720c9898SEd Tanous            </Collection>
300720c9898SEd Tanous          </Annotation>
301720c9898SEd Tanous        </Member>
302720c9898SEd Tanous        <Member Name="CFB128_AES256">
303720c9898SEd Tanous          <Annotation Term="OData.Description" String="CFB128-AES-256 encryption."/>
304720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the CFB128-AES-256 encryption protocol, extended from RFC3826."/>
305720c9898SEd Tanous          <Annotation Term="Redfish.Revisions">
306720c9898SEd Tanous            <Collection>
307720c9898SEd Tanous              <Record>
308720c9898SEd Tanous                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
309720c9898SEd Tanous                <PropertyValue Property="Version" String="v1_4_0"/>
310720c9898SEd Tanous              </Record>
311720c9898SEd Tanous            </Collection>
312720c9898SEd Tanous          </Annotation>
313720c9898SEd Tanous        </Member>
314720c9898SEd Tanous      </EnumType>
315720c9898SEd Tanous    </Schema>
316720c9898SEd Tanous
317720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_1_1">
318720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
319720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
320720c9898SEd Tanous      <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_1_0.AggregationSource"/>
321720c9898SEd Tanous    </Schema>
322720c9898SEd Tanous
323720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_1_2">
324720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
325720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
326720c9898SEd Tanous      <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_1_1.AggregationSource"/>
327720c9898SEd Tanous    </Schema>
328720c9898SEd Tanous
329*f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_1_3">
330*f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
331*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
332*f2a8e57eSGunnar Mills      <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_1_2.AggregationSource"/>
333*f2a8e57eSGunnar Mills    </Schema>
334*f2a8e57eSGunnar Mills
335720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_2_0">
336720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
337720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2021.3"/>
338720c9898SEd Tanous
339720c9898SEd Tanous      <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_1_0.AggregationSource">
340720c9898SEd Tanous        <Property Name="AggregationType" Type="AggregationSource.v1_2_0.AggregationType" Nullable="false">
341720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
342720c9898SEd Tanous          <Annotation Term="OData.Description" String="The type of aggregation used towards the aggregation source."/>
343720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the type of aggregation used for the connection method towards the aggregation source.  If this property is not present, the value shall be assumed to be `Full`."/>
344720c9898SEd Tanous        </Property>
345720c9898SEd Tanous      </EntityType>
346720c9898SEd Tanous
347720c9898SEd Tanous      <EnumType Name="AggregationType">
348720c9898SEd Tanous        <Member Name="NotificationsOnly">
349720c9898SEd Tanous          <Annotation Term="OData.Description" String="Only notifications are aggregated."/>
350720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate that the aggregator is only aggregating notifications or events from the aggregation source according to the connection method used.  This value shall not be used with connection methods that do not include notifications."/>
351720c9898SEd Tanous        </Member>
352720c9898SEd Tanous        <Member Name="Full">
353720c9898SEd Tanous          <Annotation Term="OData.Description" String="Full aggregation according to connection method."/>
354720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate that the aggregator is performing full aggregation according to the connection method without any limitation such as only receiving notifications."/>
355720c9898SEd Tanous        </Member>
356720c9898SEd Tanous      </EnumType>
357720c9898SEd Tanous
358720c9898SEd Tanous      <ComplexType Name="SNMPSettings" BaseType="AggregationSource.v1_1_0.SNMPSettings">
359720c9898SEd Tanous        <Property Name="TrapCommunity" Type="Edm.String">
360720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
361720c9898SEd Tanous          <Annotation Term="OData.Description" String="The SNMP trap community string."/>
362720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the SNMP trap community string.  The value shall be `null` in responses.  Services may provide a common trap community if not specified by the client when creating the aggregation source."/>
363720c9898SEd Tanous        </Property>
364720c9898SEd Tanous      </ComplexType>
365720c9898SEd Tanous    </Schema>
366720c9898SEd Tanous
367720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_2_1">
368720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
369720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
370720c9898SEd Tanous      <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_2_0.AggregationSource"/>
371720c9898SEd Tanous    </Schema>
372720c9898SEd Tanous
373720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_2_2">
374720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
375720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
376720c9898SEd Tanous      <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_2_1.AggregationSource"/>
377720c9898SEd Tanous    </Schema>
378720c9898SEd Tanous
379*f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_2_3">
380*f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
381*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
382*f2a8e57eSGunnar Mills      <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_2_2.AggregationSource"/>
383*f2a8e57eSGunnar Mills    </Schema>
384*f2a8e57eSGunnar Mills
385720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_3_0">
386720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
387720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2022.3"/>
388720c9898SEd Tanous
389720c9898SEd Tanous      <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_2_0.AggregationSource">
390*f2a8e57eSGunnar Mills        <Property Name="SSHSettings" Type="AggregationSource.v1_3_0.SSHSettingsType" Nullable="false">
391720c9898SEd Tanous          <Annotation Term="OData.Description" String="Settings for an aggregation source using SSH as part of the associated connection method."/>
392720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the settings for an aggregation source using SSH as part of the associated connection method."/>
393720c9898SEd Tanous        </Property>
394720c9898SEd Tanous        <Property Name="Status" Type="Resource.Status" Nullable="false">
395720c9898SEd Tanous          <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
396720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
397720c9898SEd Tanous        </Property>
398720c9898SEd Tanous      </EntityType>
399720c9898SEd Tanous
400720c9898SEd Tanous      <ComplexType Name="SSHSettingsType">
401720c9898SEd Tanous        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
402720c9898SEd Tanous        <Annotation Term="OData.Description" String="Settings for an aggregation source using SSH as part of the associated connection method."/>
403720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain the settings for an aggregation source using SSH as part of the associated connection method."/>
404720c9898SEd Tanous        <Property Name="UserAuthenticationMethod" Type="AggregationSource.v1_3_0.UserAuthenticationMethod">
405720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
406720c9898SEd Tanous          <Annotation Term="OData.Description" String="The client user authentication method."/>
407720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the client user authentication method."/>
408720c9898SEd Tanous        </Property>
409720c9898SEd Tanous        <Property Name="PresentedPublicHostKeyTimestamp" Type="Edm.DateTimeOffset">
410720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
411*f2a8e57eSGunnar Mills          <Annotation Term="OData.Description" String="The date and time when the key referenced by the `PresentedPublicHostKey` property was last updated."/>
412*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the key referenced by the `PresentedPublicHostKey` property was last updated."/>
413720c9898SEd Tanous        </Property>
414720c9898SEd Tanous        <NavigationProperty Name="TrustedPublicHostKeys" Type="KeyCollection.KeyCollection" ContainsTarget="true" Nullable="false">
415720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
416720c9898SEd Tanous          <Annotation Term="OData.Description" String="A link to the trusted public host keys of the remote service corresponding to the aggregation source.  These trusted public host keys are used for authentication of the remote service with SSH.  An SSH public host key of the remote service can be added to this collection to allow for public key-based SSH authentication."/>
417*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `KeyCollection` that represents the trusted public host keys of the remote service corresponding to the aggregation source.  If the associated connection method specifies SSH tunneling, the service shall compare the public host key presented by the remote service with members of this collection to determine if the remote service can be trusted.  If the remote service cannot be trusted, the `State` property within `Status` shall contain `Disabled` and the service shall not connect to the remote service."/>
418720c9898SEd Tanous        </NavigationProperty>
419720c9898SEd Tanous        <NavigationProperty Name="PresentedPublicHostKey" Type="Key.Key" ContainsTarget="true" Nullable="false">
420720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
421720c9898SEd Tanous          <Annotation Term="OData.Description" String="A link to the last public host key presented by the remote service corresponding to the aggregation source.  A client that trusts this public host key can add the public host key to the TrustedPublicHostKeys collection to allow SSH communication with the aggregation source."/>
422*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Key` that represents the last public host key presented by the remote service corresponding to the aggregation source.  This property shall not be present if a public host key has not yet been presented by the remote service."/>
423720c9898SEd Tanous        </NavigationProperty>
424720c9898SEd Tanous        <NavigationProperty Name="PublicIdentityKey" Type="Key.Key" ContainsTarget="true" Nullable="false">
425720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
426720c9898SEd Tanous          <Annotation Term="OData.Description" String="A link to the public key that is used with the aggregation source when the authentication method is configured to use a public key.  The GenerateSSHIdentityKeyPair and RemoveSSHIdentityKeyPair are used to update the key for this aggregation source."/>
427*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `Key` that represents the public key that is used with the aggregation source when `UserAuthenticationMethod` contains `PublicKey`.  This property shall not be present if a key-pair is not available.  The `State` property within `Status` shall contain `Disabled` if a key-pair is not available and `UserAuthenticationMethod` contains `PublicKey`."/>
428720c9898SEd Tanous        </NavigationProperty>
429720c9898SEd Tanous      </ComplexType>
430720c9898SEd Tanous
431720c9898SEd Tanous      <EnumType Name="UserAuthenticationMethod">
432720c9898SEd Tanous        <Member Name="PublicKey">
433720c9898SEd Tanous          <Annotation Term="OData.Description" String="SSH user authentication with a public key."/>
434*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate SSH user authentication with a public key specified by the `PublicIdentityKey` property in `SSHSettings`."/>
435720c9898SEd Tanous        </Member>
436720c9898SEd Tanous        <Member Name="Password">
437720c9898SEd Tanous          <Annotation Term="OData.Description" String="SSH user authentication with a password."/>
438*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate SSH user authentication with a password specified by the `Password` property."/>
439720c9898SEd Tanous        </Member>
440720c9898SEd Tanous      </EnumType>
441720c9898SEd Tanous    </Schema>
442720c9898SEd Tanous
443720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_3_1">
444720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
445720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
446720c9898SEd Tanous      <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_3_0.AggregationSource"/>
447720c9898SEd Tanous    </Schema>
448720c9898SEd Tanous
449720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_3_2">
450720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
451720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
452720c9898SEd Tanous      <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_3_1.AggregationSource"/>
453720c9898SEd Tanous    </Schema>
454720c9898SEd Tanous
455*f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_3_3">
456*f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
457*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
458*f2a8e57eSGunnar Mills      <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_3_2.AggregationSource"/>
459*f2a8e57eSGunnar Mills    </Schema>
460*f2a8e57eSGunnar Mills
461720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_4_0">
462720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
463720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2023.3"/>
464*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add `CFB128_AES192` and `CFB128_AES256` to `SNMPEncryptionProtocols`."/>
465720c9898SEd Tanous
466720c9898SEd Tanous      <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_3_2.AggregationSource"/>
467720c9898SEd Tanous    </Schema>
468720c9898SEd Tanous
469*f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_4_1">
470*f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
471*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
472*f2a8e57eSGunnar Mills      <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_4_0.AggregationSource"/>
473*f2a8e57eSGunnar Mills    </Schema>
474*f2a8e57eSGunnar Mills
475720c9898SEd Tanous  </edmx:DataServices>
476720c9898SEd Tanous</edmx:Edmx>
477