1*720c9898SEd Tanous<?xml version="1.0" encoding="UTF-8"?>
2*720c9898SEd Tanous<!---->
3*720c9898SEd Tanous<!--################################################################################       -->
4*720c9898SEd Tanous<!--# Redfish Schema:  AggregationSource v1.4.0                                            -->
5*720c9898SEd Tanous<!--#                                                                                      -->
6*720c9898SEd Tanous<!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
7*720c9898SEd Tanous<!--# available at http://www.dmtf.org/standards/redfish                                   -->
8*720c9898SEd Tanous<!--# Copyright 2014-2023 DMTF.                                                            -->
9*720c9898SEd Tanous<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
10*720c9898SEd Tanous<!--################################################################################       -->
11*720c9898SEd Tanous<!---->
12*720c9898SEd Tanous<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
13*720c9898SEd Tanous
14*720c9898SEd Tanous  <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
15*720c9898SEd Tanous    <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
16*720c9898SEd Tanous  </edmx:Reference>
17*720c9898SEd Tanous  <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
18*720c9898SEd Tanous    <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
19*720c9898SEd Tanous  </edmx:Reference>
20*720c9898SEd Tanous  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
21*720c9898SEd Tanous    <edmx:Include Namespace="Resource"/>
22*720c9898SEd Tanous    <edmx:Include Namespace="Resource.v1_0_0"/>
23*720c9898SEd Tanous  </edmx:Reference>
24*720c9898SEd Tanous  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
25*720c9898SEd Tanous    <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
26*720c9898SEd Tanous    <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
27*720c9898SEd Tanous  </edmx:Reference>
28*720c9898SEd Tanous  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ConnectionMethod_v1.xml">
29*720c9898SEd Tanous    <edmx:Include Namespace="ConnectionMethod"/>
30*720c9898SEd Tanous  </edmx:Reference>
31*720c9898SEd Tanous  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/KeyCollection_v1.xml">
32*720c9898SEd Tanous    <edmx:Include Namespace="KeyCollection"/>
33*720c9898SEd Tanous  </edmx:Reference>
34*720c9898SEd Tanous  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Key_v1.xml">
35*720c9898SEd Tanous    <edmx:Include Namespace="Key"/>
36*720c9898SEd Tanous  </edmx:Reference>
37*720c9898SEd Tanous
38*720c9898SEd Tanous  <edmx:DataServices>
39*720c9898SEd Tanous
40*720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource">
41*720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
42*720c9898SEd Tanous
43*720c9898SEd Tanous      <EntityType Name="AggregationSource" BaseType="Resource.v1_0_0.Resource" Abstract="true">
44*720c9898SEd Tanous        <Annotation Term="OData.Description" String="The AggregationSource schema is used to represent the source of information for a subset of the resources provided by a Redfish service.  It can be thought of as a provider of information.  As such, most such interfaces have requirements to support the gathering of information like address and account used to access the information."/>
45*720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This resource shall represent an aggregation source for a Redfish implementation."/>
46*720c9898SEd Tanous        <Annotation Term="Capabilities.InsertRestrictions">
47*720c9898SEd Tanous          <Record>
48*720c9898SEd Tanous            <PropertyValue Property="Insertable" Bool="false"/>
49*720c9898SEd Tanous          </Record>
50*720c9898SEd Tanous        </Annotation>
51*720c9898SEd Tanous        <Annotation Term="Capabilities.UpdateRestrictions">
52*720c9898SEd Tanous          <Record>
53*720c9898SEd Tanous            <PropertyValue Property="Updatable" Bool="true"/>
54*720c9898SEd Tanous          </Record>
55*720c9898SEd Tanous        </Annotation>
56*720c9898SEd Tanous        <Annotation Term="Capabilities.DeleteRestrictions">
57*720c9898SEd Tanous          <Record>
58*720c9898SEd Tanous            <PropertyValue Property="Deletable" Bool="true"/>
59*720c9898SEd Tanous          </Record>
60*720c9898SEd Tanous        </Annotation>
61*720c9898SEd Tanous        <Annotation Term="Redfish.Uris">
62*720c9898SEd Tanous          <Collection>
63*720c9898SEd Tanous            <String>/redfish/v1/AggregationService/AggregationSources/{AggregationSourceId}</String>
64*720c9898SEd Tanous          </Collection>
65*720c9898SEd Tanous        </Annotation>
66*720c9898SEd Tanous      </EntityType>
67*720c9898SEd Tanous
68*720c9898SEd Tanous      <Action Name="GenerateSSHIdentityKeyPair" IsBound="true">
69*720c9898SEd Tanous        <Annotation Term="OData.Description" String="This action generates a new SSH identity key-pair to be used with this aggregation source.  The generated public key is stored in the Key resource referenced by the PublicIdentityKey property in SSHSettings.  Any existing key-pair is deleted and replaced by the new key-pair."/>
70*720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This action shall generate a new SSH identity key-pair to be used with this aggregation source.  The service shall store the generated public key in the Key resource referenced by the PublicIdentityKey property in SSHSettings.  If the aggregation source already has an associated SSH identity key-pair, the service shall delete the key-pair and replace it with the new key-pair."/>
71*720c9898SEd Tanous        <Parameter Name="AggregationSource" Type="AggregationSource.v1_0_0.Actions"/>
72*720c9898SEd Tanous        <Parameter Name="KeyType" Type="Key.SSHKeyType" Nullable="false">
73*720c9898SEd Tanous          <Annotation Term="OData.Description" String="The type of SSH key."/>
74*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of SSH key."/>
75*720c9898SEd Tanous        </Parameter>
76*720c9898SEd Tanous        <Parameter Name="KeyLength" Type="Edm.Int64">
77*720c9898SEd Tanous          <Annotation Term="OData.Description" String="The length of the SSH key, in bits, if the KeyType parameter contains `RSA`."/>
78*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This parameter shall contain the length of the SSH key, in bits.  This parameter shall be required if the KeyType parameter contains `RSA` and shall be rejected for other values."/>
79*720c9898SEd Tanous        </Parameter>
80*720c9898SEd Tanous        <Parameter Name="Curve" Type="Key.ECDSACurveType">
81*720c9898SEd Tanous          <Annotation Term="OData.Description" String="The curve to use with the SSH key if the KeyType parameter contains `ECDSA`."/>
82*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This parameter shall contain the curve to use with the SSH key.  This parameter shall be required if the KeyType parameter contains `ECDSA` and shall be rejected for other values."/>
83*720c9898SEd Tanous        </Parameter>
84*720c9898SEd Tanous        <Annotation Term="Redfish.Revisions">
85*720c9898SEd Tanous          <Collection>
86*720c9898SEd Tanous            <Record>
87*720c9898SEd Tanous              <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
88*720c9898SEd Tanous              <PropertyValue Property="Version" String="v1_3_0"/>
89*720c9898SEd Tanous            </Record>
90*720c9898SEd Tanous          </Collection>
91*720c9898SEd Tanous        </Annotation>
92*720c9898SEd Tanous      </Action>
93*720c9898SEd Tanous
94*720c9898SEd Tanous      <Action Name="RemoveSSHIdentityKeyPair" IsBound="true">
95*720c9898SEd Tanous        <Annotation Term="OData.Description" String="This action removes the SSH identity key-pair used with this aggregation source."/>
96*720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This action shall remove the private SSH identity key-pair used with this aggregation source."/>
97*720c9898SEd Tanous        <Parameter Name="AggregationSource" Type="AggregationSource.v1_0_0.Actions"/>
98*720c9898SEd Tanous        <Annotation Term="Redfish.Revisions">
99*720c9898SEd Tanous          <Collection>
100*720c9898SEd Tanous            <Record>
101*720c9898SEd Tanous              <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
102*720c9898SEd Tanous              <PropertyValue Property="Version" String="v1_3_0"/>
103*720c9898SEd Tanous            </Record>
104*720c9898SEd Tanous          </Collection>
105*720c9898SEd Tanous        </Annotation>
106*720c9898SEd Tanous      </Action>
107*720c9898SEd Tanous    </Schema>
108*720c9898SEd Tanous
109*720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_0_0">
110*720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
111*720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2020.2"/>
112*720c9898SEd Tanous
113*720c9898SEd Tanous      <EntityType Name="AggregationSource" BaseType="AggregationSource.AggregationSource">
114*720c9898SEd Tanous        <Property Name="HostName" Type="Edm.String">
115*720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
116*720c9898SEd Tanous          <Annotation Term="OData.Description" String="The URI of the system to be accessed."/>
117*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the URI of the system to be aggregated.  This property shall not be required when the aggregation source is configured to only receive notifications from the aggregated system and the AggregationType property contains the value `NotificationsOnly`."/>
118*720c9898SEd Tanous          <Annotation Term="OData.IsURL"/>
119*720c9898SEd Tanous        </Property>
120*720c9898SEd Tanous        <Property Name="UserName" Type="Edm.String">
121*720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
122*720c9898SEd Tanous          <Annotation Term="OData.Description" String="The user name for accessing the aggregation source."/>
123*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the user name for accessing the aggregation source."/>
124*720c9898SEd Tanous        </Property>
125*720c9898SEd Tanous        <Property Name="Password" Type="Edm.String">
126*720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
127*720c9898SEd Tanous          <Annotation Term="OData.Description" String="The password for accessing the aggregation source.  The value is `null` in responses."/>
128*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain a password for accessing the aggregation source.  The value shall be `null` in responses."/>
129*720c9898SEd Tanous        </Property>
130*720c9898SEd Tanous        <Property Name="Links" Type="AggregationSource.v1_0_0.Links" Nullable="false">
131*720c9898SEd Tanous          <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
132*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
133*720c9898SEd Tanous        </Property>
134*720c9898SEd Tanous        <Property Name="Actions" Type="AggregationSource.v1_0_0.Actions" Nullable="false">
135*720c9898SEd Tanous          <Annotation Term="OData.Description" String="The available actions for this resource."/>
136*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
137*720c9898SEd Tanous        </Property>
138*720c9898SEd Tanous      </EntityType>
139*720c9898SEd Tanous
140*720c9898SEd Tanous      <ComplexType Name="Links" BaseType="Resource.Links">
141*720c9898SEd Tanous        <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
142*720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
143*720c9898SEd Tanous        <NavigationProperty Name="ConnectionMethod" Type="ConnectionMethod.ConnectionMethod">
144*720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
145*720c9898SEd Tanous          <Annotation Term="OData.Description" String="An array of links to the connection methods used to contact this aggregation source."/>
146*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type ConnectionMethod that are used to connect to the aggregation source."/>
147*720c9898SEd Tanous          <Annotation Term="OData.AutoExpandReferences"/>
148*720c9898SEd Tanous        </NavigationProperty>
149*720c9898SEd Tanous        <NavigationProperty Name="ResourcesAccessed" Type="Collection(Resource.Resource)">
150*720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
151*720c9898SEd Tanous          <Annotation Term="OData.Description" String="An array links to the resources added to the service through this aggregation source.  It is recommended that this be the minimal number of properties needed to find the resources that would be lost when the aggregation source is deleted."/>
152*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the resources added to the service through the aggregation source.  It is recommended that this be the minimal number of properties needed to find the resources that would be lost when the aggregation source is deleted.  For example, this could be the pointers to the members of the root-level collections or the manager of a BMC."/>
153*720c9898SEd Tanous          <Annotation Term="OData.AutoExpandReferences"/>
154*720c9898SEd Tanous        </NavigationProperty>
155*720c9898SEd Tanous      </ComplexType>
156*720c9898SEd Tanous
157*720c9898SEd Tanous      <ComplexType Name="Actions">
158*720c9898SEd Tanous        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
159*720c9898SEd Tanous        <Annotation Term="OData.Description" String="The available actions for this resource."/>
160*720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
161*720c9898SEd Tanous        <Property Name="Oem" Type="AggregationSource.v1_0_0.OemActions" Nullable="false">
162*720c9898SEd Tanous          <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
163*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
164*720c9898SEd Tanous        </Property>
165*720c9898SEd Tanous      </ComplexType>
166*720c9898SEd Tanous
167*720c9898SEd Tanous      <ComplexType Name="OemActions">
168*720c9898SEd Tanous        <Annotation Term="OData.AdditionalProperties" Bool="true"/>
169*720c9898SEd Tanous        <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
170*720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
171*720c9898SEd Tanous      </ComplexType>
172*720c9898SEd Tanous    </Schema>
173*720c9898SEd Tanous
174*720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_0_1">
175*720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
176*720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
177*720c9898SEd Tanous      <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_0_0.AggregationSource"/>
178*720c9898SEd Tanous    </Schema>
179*720c9898SEd Tanous
180*720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_0_2">
181*720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
182*720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
183*720c9898SEd Tanous      <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_0_1.AggregationSource"/>
184*720c9898SEd Tanous    </Schema>
185*720c9898SEd Tanous
186*720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_1_0">
187*720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
188*720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2020.4"/>
189*720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to add SNMP settings to the AggregationSource."/>
190*720c9898SEd Tanous
191*720c9898SEd Tanous      <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_0_0.AggregationSource">
192*720c9898SEd Tanous        <Property Name="SNMP" Type="AggregationSource.v1_1_0.SNMPSettings">
193*720c9898SEd Tanous          <Annotation Term="OData.Description" String="SNMP settings of the aggregation source."/>
194*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the SNMP settings of the aggregation source."/>
195*720c9898SEd Tanous        </Property>
196*720c9898SEd Tanous      </EntityType>
197*720c9898SEd Tanous
198*720c9898SEd Tanous      <ComplexType Name="SNMPSettings">
199*720c9898SEd Tanous        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
200*720c9898SEd Tanous        <Annotation Term="OData.Description" String="Settings for an SNMP aggregation source."/>
201*720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain the settings for an SNMP aggregation source."/>
202*720c9898SEd Tanous        <Property Name="AuthenticationKey" Type="Edm.String">
203*720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
204*720c9898SEd Tanous          <Annotation Term="OData.Description" String="The secret authentication key for SNMPv3."/>
205*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the key for SNMPv3 authentication.  The value shall be `null` in responses.  This property accepts a passphrase or a hex-encoded key.  If the string starts with `Passphrase:`, the remainder of the string shall be the passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414.  If the string starts with `Hex:`, then the remainder of the string shall be the key encoded in hexadecimal notation.  If the string starts with neither, the full string shall be a passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414.  The passphrase can contain any printable characters except for the double quotation mark."/>
206*720c9898SEd Tanous          <Annotation Term="Validation.Pattern" String="(^[ !#-~]+$)|(^Passphrase:[ ^[ !#-~]+$)|(^Hex:[0-9A-Fa-f]{24,96})|(^\*+$)"/>
207*720c9898SEd Tanous        </Property>
208*720c9898SEd Tanous        <Property Name="AuthenticationProtocol" Type="AggregationSource.v1_1_0.SNMPAuthenticationProtocols">
209*720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
210*720c9898SEd Tanous          <Annotation Term="OData.Description" String="The authentication protocol for SNMPv3."/>
211*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the SNMPv3 authentication protocol."/>
212*720c9898SEd Tanous        </Property>
213*720c9898SEd Tanous        <Property Name="EncryptionKey" Type="Edm.String">
214*720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
215*720c9898SEd Tanous          <Annotation Term="OData.Description" String="The secret authentication key for SNMPv3."/>
216*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the key for SNMPv3 encryption.  The value shall be `null` in responses.  This property accepts a passphrase or a hex-encoded key.  If the string starts with `Passphrase:`, the remainder of the string shall be the passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414.  If the string starts with `Hex:`, then the remainder of the string shall be the key encoded in hexadecimal notation.  If the string starts with neither, the full string shall be a passphrase and shall be converted to the key as described in the 'Password to Key Algorithm' section of RFC3414.  The passphrase can contain any printable characters except for the double quotation mark."/>
217*720c9898SEd Tanous          <Annotation Term="Validation.Pattern" String="(^[A-Za-z0-9]+$)|(^\*+$)"/>
218*720c9898SEd Tanous        </Property>
219*720c9898SEd Tanous        <Property Name="EncryptionProtocol" Type="AggregationSource.v1_1_0.SNMPEncryptionProtocols">
220*720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
221*720c9898SEd Tanous          <Annotation Term="OData.Description" String="The encryption protocol for SNMPv3."/>
222*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the SNMPv3 encryption protocol."/>
223*720c9898SEd Tanous        </Property>
224*720c9898SEd Tanous        <Property Name="AuthenticationKeySet" Type="Edm.Boolean" Nullable="false">
225*720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
226*720c9898SEd Tanous          <Annotation Term="OData.Description" String="Indicates if the AuthenticationKey property is set."/>
227*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the AuthenticationKey property.  Otherwise, the property shall contain `false`."/>
228*720c9898SEd Tanous        </Property>
229*720c9898SEd Tanous        <Property Name="EncryptionKeySet" Type="Edm.Boolean" Nullable="false">
230*720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
231*720c9898SEd Tanous          <Annotation Term="OData.Description" String="Indicates if the EncryptionKey property is set."/>
232*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the EncryptionKey property.  Otherwise, the property shall contain `false`."/>
233*720c9898SEd Tanous        </Property>
234*720c9898SEd Tanous      </ComplexType>
235*720c9898SEd Tanous
236*720c9898SEd Tanous      <EnumType Name="SNMPAuthenticationProtocols">
237*720c9898SEd Tanous        <Member Name="None">
238*720c9898SEd Tanous          <Annotation Term="OData.Description" String="No authentication."/>
239*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate authentication is not required."/>
240*720c9898SEd Tanous        </Member>
241*720c9898SEd Tanous        <Member Name="CommunityString">
242*720c9898SEd Tanous          <Annotation Term="OData.Description" String="Trap community string authentication."/>
243*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate authentication using SNMP community strings and the value of TrapCommunity."/>
244*720c9898SEd Tanous        </Member>
245*720c9898SEd Tanous        <Member Name="HMAC_MD5">
246*720c9898SEd Tanous          <Annotation Term="OData.Description" String="HMAC-MD5-96 authentication."/>
247*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate authentication conforms to the RFC3414-defined HMAC-MD5-96 authentication protocol."/>
248*720c9898SEd Tanous        </Member>
249*720c9898SEd Tanous        <Member Name="HMAC_SHA96">
250*720c9898SEd Tanous          <Annotation Term="OData.Description" String="HMAC-SHA-96 authentication."/>
251*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate authentication conforms to the RFC3414-defined HMAC-SHA-96 authentication protocol."/>
252*720c9898SEd Tanous        </Member>
253*720c9898SEd Tanous        <Member Name="HMAC128_SHA224">
254*720c9898SEd Tanous          <Annotation Term="OData.Description" String="HMAC-128-SHA-224 authentication."/>
255*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC128SHA224AuthProtocol."/>
256*720c9898SEd Tanous        </Member>
257*720c9898SEd Tanous        <Member Name="HMAC192_SHA256">
258*720c9898SEd Tanous          <Annotation Term="OData.Description" String="HMAC-192-SHA-256 authentication."/>
259*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC192SHA256AuthProtocol."/>
260*720c9898SEd Tanous        </Member>
261*720c9898SEd Tanous        <Member Name="HMAC256_SHA384">
262*720c9898SEd Tanous          <Annotation Term="OData.Description" String="HMAC-256-SHA-384 authentication."/>
263*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC256SHA384AuthProtocol."/>
264*720c9898SEd Tanous        </Member>
265*720c9898SEd Tanous        <Member Name="HMAC384_SHA512">
266*720c9898SEd Tanous          <Annotation Term="OData.Description" String="HMAC-384-SHA-512 authentication."/>
267*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate authentication for SNMPv3 access conforms to the RFC7860-defined usmHMAC384SHA512AuthProtocol."/>
268*720c9898SEd Tanous        </Member>
269*720c9898SEd Tanous      </EnumType>
270*720c9898SEd Tanous
271*720c9898SEd Tanous      <EnumType Name="SNMPEncryptionProtocols">
272*720c9898SEd Tanous        <Member Name="None">
273*720c9898SEd Tanous          <Annotation Term="OData.Description" String="No encryption."/>
274*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate there is no encryption."/>
275*720c9898SEd Tanous        </Member>
276*720c9898SEd Tanous        <Member Name="CBC_DES">
277*720c9898SEd Tanous          <Annotation Term="OData.Description" String="CBC-DES encryption."/>
278*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the RFC3414-defined CBC-DES encryption protocol."/>
279*720c9898SEd Tanous        </Member>
280*720c9898SEd Tanous        <Member Name="CFB128_AES128">
281*720c9898SEd Tanous          <Annotation Term="OData.Description" String="CFB128-AES-128 encryption."/>
282*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the RFC3826-defined CFB128-AES-128 encryption protocol."/>
283*720c9898SEd Tanous        </Member>
284*720c9898SEd Tanous        <Member Name="CFB128_AES192">
285*720c9898SEd Tanous          <Annotation Term="OData.Description" String="CFB128-AES-192 encryption."/>
286*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the CFB128-AES-192 encryption protocol, extended from RFC3826."/>
287*720c9898SEd Tanous          <Annotation Term="Redfish.Revisions">
288*720c9898SEd Tanous            <Collection>
289*720c9898SEd Tanous              <Record>
290*720c9898SEd Tanous                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
291*720c9898SEd Tanous                <PropertyValue Property="Version" String="v1_4_0"/>
292*720c9898SEd Tanous              </Record>
293*720c9898SEd Tanous            </Collection>
294*720c9898SEd Tanous          </Annotation>
295*720c9898SEd Tanous        </Member>
296*720c9898SEd Tanous        <Member Name="CFB128_AES256">
297*720c9898SEd Tanous          <Annotation Term="OData.Description" String="CFB128-AES-256 encryption."/>
298*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate encryption conforms to the CFB128-AES-256 encryption protocol, extended from RFC3826."/>
299*720c9898SEd Tanous          <Annotation Term="Redfish.Revisions">
300*720c9898SEd Tanous            <Collection>
301*720c9898SEd Tanous              <Record>
302*720c9898SEd Tanous                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
303*720c9898SEd Tanous                <PropertyValue Property="Version" String="v1_4_0"/>
304*720c9898SEd Tanous              </Record>
305*720c9898SEd Tanous            </Collection>
306*720c9898SEd Tanous          </Annotation>
307*720c9898SEd Tanous        </Member>
308*720c9898SEd Tanous      </EnumType>
309*720c9898SEd Tanous    </Schema>
310*720c9898SEd Tanous
311*720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_1_1">
312*720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
313*720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
314*720c9898SEd Tanous      <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_1_0.AggregationSource"/>
315*720c9898SEd Tanous    </Schema>
316*720c9898SEd Tanous
317*720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_1_2">
318*720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
319*720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
320*720c9898SEd Tanous      <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_1_1.AggregationSource"/>
321*720c9898SEd Tanous    </Schema>
322*720c9898SEd Tanous
323*720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_2_0">
324*720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
325*720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2021.3"/>
326*720c9898SEd Tanous
327*720c9898SEd Tanous      <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_1_0.AggregationSource">
328*720c9898SEd Tanous        <Property Name="AggregationType" Type="AggregationSource.v1_2_0.AggregationType" Nullable="false">
329*720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
330*720c9898SEd Tanous          <Annotation Term="OData.Description" String="The type of aggregation used towards the aggregation source."/>
331*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the type of aggregation used for the connection method towards the aggregation source.  If this property is not present, the value shall be assumed to be `Full`."/>
332*720c9898SEd Tanous        </Property>
333*720c9898SEd Tanous      </EntityType>
334*720c9898SEd Tanous
335*720c9898SEd Tanous      <EnumType Name="AggregationType">
336*720c9898SEd Tanous        <Member Name="NotificationsOnly">
337*720c9898SEd Tanous          <Annotation Term="OData.Description" String="Only notifications are aggregated."/>
338*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate that the aggregator is only aggregating notifications or events from the aggregation source according to the connection method used.  This value shall not be used with connection methods that do not include notifications."/>
339*720c9898SEd Tanous        </Member>
340*720c9898SEd Tanous        <Member Name="Full">
341*720c9898SEd Tanous          <Annotation Term="OData.Description" String="Full aggregation according to connection method."/>
342*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate that the aggregator is performing full aggregation according to the connection method without any limitation such as only receiving notifications."/>
343*720c9898SEd Tanous        </Member>
344*720c9898SEd Tanous      </EnumType>
345*720c9898SEd Tanous
346*720c9898SEd Tanous      <ComplexType Name="SNMPSettings" BaseType="AggregationSource.v1_1_0.SNMPSettings">
347*720c9898SEd Tanous        <Property Name="TrapCommunity" Type="Edm.String">
348*720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
349*720c9898SEd Tanous          <Annotation Term="OData.Description" String="The SNMP trap community string."/>
350*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the SNMP trap community string.  The value shall be `null` in responses.  Services may provide a common trap community if not specified by the client when creating the aggregation source."/>
351*720c9898SEd Tanous        </Property>
352*720c9898SEd Tanous      </ComplexType>
353*720c9898SEd Tanous    </Schema>
354*720c9898SEd Tanous
355*720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_2_1">
356*720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
357*720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
358*720c9898SEd Tanous      <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_2_0.AggregationSource"/>
359*720c9898SEd Tanous    </Schema>
360*720c9898SEd Tanous
361*720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_2_2">
362*720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
363*720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
364*720c9898SEd Tanous      <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_2_1.AggregationSource"/>
365*720c9898SEd Tanous    </Schema>
366*720c9898SEd Tanous
367*720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_3_0">
368*720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
369*720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2022.3"/>
370*720c9898SEd Tanous
371*720c9898SEd Tanous      <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_2_0.AggregationSource">
372*720c9898SEd Tanous        <Property Name="SSHSettings" Type="AggregationSource.v1_3_0.SSHSettingsType">
373*720c9898SEd Tanous          <Annotation Term="OData.Description" String="Settings for an aggregation source using SSH as part of the associated connection method."/>
374*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the settings for an aggregation source using SSH as part of the associated connection method."/>
375*720c9898SEd Tanous        </Property>
376*720c9898SEd Tanous        <Property Name="Status" Type="Resource.Status" Nullable="false">
377*720c9898SEd Tanous          <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
378*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
379*720c9898SEd Tanous        </Property>
380*720c9898SEd Tanous      </EntityType>
381*720c9898SEd Tanous
382*720c9898SEd Tanous      <ComplexType Name="SSHSettingsType">
383*720c9898SEd Tanous        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
384*720c9898SEd Tanous        <Annotation Term="OData.Description" String="Settings for an aggregation source using SSH as part of the associated connection method."/>
385*720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain the settings for an aggregation source using SSH as part of the associated connection method."/>
386*720c9898SEd Tanous        <Property Name="UserAuthenticationMethod" Type="AggregationSource.v1_3_0.UserAuthenticationMethod">
387*720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
388*720c9898SEd Tanous          <Annotation Term="OData.Description" String="The client user authentication method."/>
389*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the client user authentication method."/>
390*720c9898SEd Tanous        </Property>
391*720c9898SEd Tanous        <Property Name="PresentedPublicHostKeyTimestamp" Type="Edm.DateTimeOffset">
392*720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
393*720c9898SEd Tanous          <Annotation Term="OData.Description" String="The date and time when the key referenced by the PresentedPublicHostKey property was last updated."/>
394*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the key referenced by the PresentedPublicHostKey property was last updated."/>
395*720c9898SEd Tanous        </Property>
396*720c9898SEd Tanous        <NavigationProperty Name="TrustedPublicHostKeys" Type="KeyCollection.KeyCollection" ContainsTarget="true" Nullable="false">
397*720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
398*720c9898SEd Tanous          <Annotation Term="OData.Description" String="A link to the trusted public host keys of the remote service corresponding to the aggregation source.  These trusted public host keys are used for authentication of the remote service with SSH.  An SSH public host key of the remote service can be added to this collection to allow for public key-based SSH authentication."/>
399*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type KeyCollection that represents the trusted public host keys of the remote service corresponding to the aggregation source.  If the associated connection method specifies SSH tunneling, the service shall compare the public host key presented by the remote service with members of this collection to determine if the remote service can be trusted.  If the remote service cannot be trusted, the State property within Status shall contain `Disabled` and the service shall not connect to the remote service."/>
400*720c9898SEd Tanous        </NavigationProperty>
401*720c9898SEd Tanous        <NavigationProperty Name="PresentedPublicHostKey" Type="Key.Key" ContainsTarget="true" Nullable="false">
402*720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
403*720c9898SEd Tanous          <Annotation Term="OData.Description" String="A link to the last public host key presented by the remote service corresponding to the aggregation source.  A client that trusts this public host key can add the public host key to the TrustedPublicHostKeys collection to allow SSH communication with the aggregation source."/>
404*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Key that represents the last public host key presented by the remote service corresponding to the aggregation source.  This property shall not be present if a public host key has not yet been presented by the remote service."/>
405*720c9898SEd Tanous        </NavigationProperty>
406*720c9898SEd Tanous        <NavigationProperty Name="PublicIdentityKey" Type="Key.Key" ContainsTarget="true" Nullable="false">
407*720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
408*720c9898SEd Tanous          <Annotation Term="OData.Description" String="A link to the public key that is used with the aggregation source when the authentication method is configured to use a public key.  The GenerateSSHIdentityKeyPair and RemoveSSHIdentityKeyPair are used to update the key for this aggregation source."/>
409*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type Key that represents the public key that is used with the aggregation source when UserAuthenticationMethod contains `PublicKey`.  This property shall not be present if a key-pair is not available.  The State property within Status shall contain `Disabled` if a key-pair is not available and UserAuthenticationMethod contains `PublicKey`."/>
410*720c9898SEd Tanous        </NavigationProperty>
411*720c9898SEd Tanous      </ComplexType>
412*720c9898SEd Tanous
413*720c9898SEd Tanous      <EnumType Name="UserAuthenticationMethod">
414*720c9898SEd Tanous        <Member Name="PublicKey">
415*720c9898SEd Tanous          <Annotation Term="OData.Description" String="SSH user authentication with a public key."/>
416*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate SSH user authentication with a public key specified by the PublicIdentityKey property in SSHSettings."/>
417*720c9898SEd Tanous        </Member>
418*720c9898SEd Tanous        <Member Name="Password">
419*720c9898SEd Tanous          <Annotation Term="OData.Description" String="SSH user authentication with a password."/>
420*720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate SSH user authentication with a password specified by the Password property."/>
421*720c9898SEd Tanous        </Member>
422*720c9898SEd Tanous      </EnumType>
423*720c9898SEd Tanous    </Schema>
424*720c9898SEd Tanous
425*720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_3_1">
426*720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
427*720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
428*720c9898SEd Tanous      <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_3_0.AggregationSource"/>
429*720c9898SEd Tanous    </Schema>
430*720c9898SEd Tanous
431*720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_3_2">
432*720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
433*720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
434*720c9898SEd Tanous      <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_3_1.AggregationSource"/>
435*720c9898SEd Tanous    </Schema>
436*720c9898SEd Tanous
437*720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AggregationSource.v1_4_0">
438*720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
439*720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2023.3"/>
440*720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to add `CFB128_AES192` and `CFB128_AES256` to SNMPEncryptionProtocols."/>
441*720c9898SEd Tanous
442*720c9898SEd Tanous      <EntityType Name="AggregationSource" BaseType="AggregationSource.v1_3_2.AggregationSource"/>
443*720c9898SEd Tanous    </Schema>
444*720c9898SEd Tanous
445*720c9898SEd Tanous  </edmx:DataServices>
446*720c9898SEd Tanous</edmx:Edmx>
447