1720c9898SEd Tanous<?xml version="1.0" encoding="UTF-8"?>
2720c9898SEd Tanous<!---->
3720c9898SEd Tanous<!--################################################################################       -->
4*f2a8e57eSGunnar Mills<!--# Redfish Schema:  CertificateService v1.0.5                                           -->
5720c9898SEd Tanous<!--#                                                                                      -->
6720c9898SEd Tanous<!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
7720c9898SEd Tanous<!--# available at http://www.dmtf.org/standards/redfish                                   -->
8*f2a8e57eSGunnar Mills<!--# Copyright 2014-2024 DMTF.                                                            -->
9720c9898SEd Tanous<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
10720c9898SEd Tanous<!--################################################################################       -->
11720c9898SEd Tanous<!---->
12720c9898SEd Tanous<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
13720c9898SEd Tanous
14720c9898SEd Tanous  <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
15720c9898SEd Tanous    <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
16720c9898SEd Tanous  </edmx:Reference>
17720c9898SEd Tanous  <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
18720c9898SEd Tanous    <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
19720c9898SEd Tanous  </edmx:Reference>
20720c9898SEd Tanous  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
21720c9898SEd Tanous    <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
22720c9898SEd Tanous  </edmx:Reference>
23720c9898SEd Tanous  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
24720c9898SEd Tanous    <edmx:Include Namespace="Resource.v1_0_0"/>
25720c9898SEd Tanous  </edmx:Reference>
26720c9898SEd Tanous  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateLocations_v1.xml">
27720c9898SEd Tanous    <edmx:Include Namespace="CertificateLocations"/>
28720c9898SEd Tanous  </edmx:Reference>
29720c9898SEd Tanous  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
30720c9898SEd Tanous    <edmx:Include Namespace="CertificateCollection"/>
31720c9898SEd Tanous  </edmx:Reference>
32720c9898SEd Tanous  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Certificate_v1.xml">
33720c9898SEd Tanous    <edmx:Include Namespace="Certificate"/>
34720c9898SEd Tanous  </edmx:Reference>
35720c9898SEd Tanous
36720c9898SEd Tanous  <edmx:DataServices>
37720c9898SEd Tanous
38720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateService">
39720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
40*f2a8e57eSGunnar Mills      <Annotation Term="Redfish.Language" String="en"/>
41720c9898SEd Tanous
42720c9898SEd Tanous      <EntityType Name="CertificateService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
43*f2a8e57eSGunnar Mills        <Annotation Term="OData.Description" String="The `CertificateService` schema describes a certificate service that represents the actions available to manage certificates and links to the certificates."/>
44720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This resource shall represent the certificate service properties for a Redfish implementation."/>
45720c9898SEd Tanous        <Annotation Term="Capabilities.InsertRestrictions">
46720c9898SEd Tanous          <Record>
47720c9898SEd Tanous            <PropertyValue Property="Insertable" Bool="false"/>
48720c9898SEd Tanous          </Record>
49720c9898SEd Tanous        </Annotation>
50720c9898SEd Tanous        <Annotation Term="Capabilities.UpdateRestrictions">
51720c9898SEd Tanous          <Record>
52720c9898SEd Tanous            <PropertyValue Property="Updatable" Bool="false"/>
53720c9898SEd Tanous          </Record>
54720c9898SEd Tanous        </Annotation>
55720c9898SEd Tanous        <Annotation Term="Capabilities.DeleteRestrictions">
56720c9898SEd Tanous          <Record>
57720c9898SEd Tanous            <PropertyValue Property="Deletable" Bool="false"/>
58720c9898SEd Tanous          </Record>
59720c9898SEd Tanous        </Annotation>
60720c9898SEd Tanous        <Annotation Term="Redfish.Uris">
61720c9898SEd Tanous          <Collection>
62720c9898SEd Tanous            <String>/redfish/v1/CertificateService</String>
63720c9898SEd Tanous          </Collection>
64720c9898SEd Tanous        </Annotation>
65720c9898SEd Tanous      </EntityType>
66720c9898SEd Tanous
67720c9898SEd Tanous      <Action Name="GenerateCSR" IsBound="true">
68720c9898SEd Tanous        <Annotation Term="OData.Description" String="This action makes a certificate signing request."/>
69720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This action shall make a certificate signing request.  The response shall contain a signing request that a certificate authority (CA) will sign.  The service should retain the private key that was generated during this request for installation of the certificate.  The private key should not be part of the response."/>
70720c9898SEd Tanous        <Parameter Name="CertificateService" Type="CertificateService.v1_0_0.Actions"/>
71720c9898SEd Tanous        <Parameter Name="CommonName" Type="Edm.String" Nullable="false">
72720c9898SEd Tanous          <Annotation Term="OData.Description" String="The fully qualified domain name of the component to secure."/>
73720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This parameter shall contain the fully qualified domain name of the component to secure, as defined by the RFC5280 'commonName' attribute."/>
74720c9898SEd Tanous        </Parameter>
75720c9898SEd Tanous        <Parameter Name="AlternativeNames" Type="Collection(Edm.String)">
76720c9898SEd Tanous          <Annotation Term="OData.Description" String="The additional host names of the component to secure."/>
77720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of additional host names of the component to secure, as defined by the RFC5280 'subjectAltName' attribute."/>
78720c9898SEd Tanous        </Parameter>
79720c9898SEd Tanous        <Parameter Name="Organization" Type="Edm.String" Nullable="false">
80720c9898SEd Tanous          <Annotation Term="OData.Description" String="The name of the organization making the request."/>
81720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This parameter shall contain the name of the organization making the request, as defined by the RFC5280 'organizationName' attribute."/>
82720c9898SEd Tanous        </Parameter>
83720c9898SEd Tanous        <Parameter Name="OrganizationalUnit" Type="Edm.String" Nullable="false">
84720c9898SEd Tanous          <Annotation Term="OData.Description" String="The name of the unit or division of the organization making the request."/>
85720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This parameter shall contain the name of the unit or division of the organization making the request, as defined by the RFC5280 'organizationalUnitName' attribute."/>
86720c9898SEd Tanous        </Parameter>
87720c9898SEd Tanous        <Parameter Name="City" Type="Edm.String" Nullable="false">
88720c9898SEd Tanous          <Annotation Term="OData.Description" String="The city or locality of the organization making the request."/>
89720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This parameter shall contain the city or locality of the organization making the request, as defined by the RFC5280 'localityName' attribute."/>
90720c9898SEd Tanous        </Parameter>
91720c9898SEd Tanous        <Parameter Name="State" Type="Edm.String" Nullable="false">
92720c9898SEd Tanous          <Annotation Term="OData.Description" String="The state, province, or region of the organization making the request."/>
93720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This parameter shall contain the state, province, or region of the organization making the request, as defined by the RFC5280 'stateOrProvinceName' attribute."/>
94720c9898SEd Tanous        </Parameter>
95720c9898SEd Tanous        <Parameter Name="Country" Type="Edm.String" Nullable="false">
96720c9898SEd Tanous          <Annotation Term="OData.Description" String="The two-letter country code of the organization making the request."/>
97720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This parameter shall contain the two-letter ISO code for the country of the organization making the request, as defined by the RFC5280 'countryName' attribute."/>
98720c9898SEd Tanous        </Parameter>
99720c9898SEd Tanous        <Parameter Name="Email" Type="Edm.String">
100720c9898SEd Tanous          <Annotation Term="OData.Description" String="The email address of the contact within the organization making the request."/>
101720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This parameter shall contain the email address of the contact within the organization making the request, as defined by the RFC2985 'emailAddress' attribute."/>
102720c9898SEd Tanous        </Parameter>
103720c9898SEd Tanous        <Parameter Name="KeyPairAlgorithm" Type="Edm.String">
104720c9898SEd Tanous          <Annotation Term="OData.Description" String="The type of key-pair for use with signing algorithms."/>
105720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of key-pair for use with signing algorithms.  The allowable values for this parameter shall be the strings in the 'Algorithm Name' field of the 'TPM_ALG_ID Constants' table within the 'Trusted Computing Group Algorithm Registry'."/>
106720c9898SEd Tanous        </Parameter>
107720c9898SEd Tanous        <Parameter Name="KeyBitLength" Type="Edm.Int64">
108*f2a8e57eSGunnar Mills          <Annotation Term="OData.Description" String="The length of the key, in bits, if needed based on the `KeyPairAlgorithm` parameter value."/>
109*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This parameter shall contain the length of the key, in bits, if needed based on the `KeyPairAlgorithm` parameter value."/>
110720c9898SEd Tanous        </Parameter>
111720c9898SEd Tanous        <Parameter Name="KeyCurveId" Type="Edm.String">
112*f2a8e57eSGunnar Mills          <Annotation Term="OData.Description" String="The curve ID to use with the key, if needed based on the `KeyPairAlgorithm` parameter value."/>
113*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This parameter shall contain the curve ID to use with the key, if needed based on the `KeyPairAlgorithm` parameter value.  The allowable values for this parameter shall be the strings in the 'Name' field of the 'TPM_ECC_CURVE Constants' table within the 'Trusted Computing Group Algorithm Registry'."/>
114720c9898SEd Tanous        </Parameter>
115720c9898SEd Tanous        <Parameter Name="CertificateCollection" Type="CertificateCollection.CertificateCollection" Nullable="false">
116720c9898SEd Tanous          <Annotation Term="OData.Description" String="The link to the certificate collection where the certificate is installed after the certificate authority (CA) signs the certificate."/>
117*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This parameter shall contain a link to a resource collection of type `CertificateCollection` where the certificate is installed after the certificate authority (CA) signs the certificate."/>
118720c9898SEd Tanous        </Parameter>
119720c9898SEd Tanous        <Parameter Name="KeyUsage" Type="Collection(Certificate.KeyUsage)">
120720c9898SEd Tanous          <Annotation Term="OData.Description" String="The usage of the key contained in the certificate."/>
121720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This parameter shall contain the usage of the key contained in the certificate.  If the client does not provide this value, the service can determine the appropriate key usage settings in the certificate signing request."/>
122720c9898SEd Tanous        </Parameter>
123720c9898SEd Tanous        <Parameter Name="Surname" Type="Edm.String">
124720c9898SEd Tanous          <Annotation Term="OData.Description" String="The surname of the user making the request."/>
125720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This parameter shall contain the surname of the user making the request, as defined by the RFC5280 'surname' attribute."/>
126720c9898SEd Tanous        </Parameter>
127720c9898SEd Tanous        <Parameter Name="GivenName" Type="Edm.String">
128720c9898SEd Tanous          <Annotation Term="OData.Description" String="The given name of the user making the request."/>
129720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This parameter shall contain the given name of the user making the request, as defined by the RFC5280 'givenName' attribute."/>
130720c9898SEd Tanous        </Parameter>
131720c9898SEd Tanous        <Parameter Name="Initials" Type="Edm.String">
132720c9898SEd Tanous          <Annotation Term="OData.Description" String="The initials of the user making the request."/>
133720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This parameter shall contain the initials of the user making the request, as defined by the RFC5280 'initials' attribute."/>
134720c9898SEd Tanous        </Parameter>
135720c9898SEd Tanous        <Parameter Name="ChallengePassword" Type="Edm.String">
136720c9898SEd Tanous          <Annotation Term="OData.Description" String="The challenge password to apply to the certificate for revocation requests."/>
137720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the challenge password to apply to the certificate for revocation requests as defined by the RFC2985 'challengePassword' attribute."/>
138720c9898SEd Tanous        </Parameter>
139720c9898SEd Tanous        <Parameter Name="UnstructuredName" Type="Edm.String">
140720c9898SEd Tanous          <Annotation Term="OData.Description" String="The unstructured name of the subject."/>
141720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the unstructured name of the subject, as defined by the RFC2985 'unstructuredName' attribute."/>
142720c9898SEd Tanous        </Parameter>
143720c9898SEd Tanous        <Parameter Name="ContactPerson" Type="Edm.String">
144720c9898SEd Tanous          <Annotation Term="OData.Description" String="The name of the user making the request."/>
145720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the name of the user making the request, as defined by the RFC5280 'name' attribute."/>
146720c9898SEd Tanous        </Parameter>
147720c9898SEd Tanous        <ReturnType Type="CertificateService.v1_0_0.GenerateCSRResponse" Nullable="false"/>
148720c9898SEd Tanous      </Action>
149720c9898SEd Tanous
150720c9898SEd Tanous      <Action Name="ReplaceCertificate" IsBound="true">
151720c9898SEd Tanous        <Annotation Term="OData.Description" String="This action replaces a certificate."/>
152720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This action shall replace a certificate.  The `Location` header in the response shall contain the URI of the new certificate resource."/>
153720c9898SEd Tanous        <Parameter Name="CertificateService" Type="CertificateService.v1_0_0.Actions"/>
154720c9898SEd Tanous        <Parameter Name="CertificateString" Type="Edm.String" Nullable="false">
155720c9898SEd Tanous          <Annotation Term="OData.Description" String="The string for the certificate."/>
156*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This parameter shall contain the string of the certificate, and the format shall follow the requirements specified by the `CertificateType` parameter value.  If the certificate contains any private keys, they shall be removed from the string in responses.  If the service does not know the private key for the certificate and it is needed to use the certificate, the client shall provide the private key as part of the string in the `POST` request."/>
157720c9898SEd Tanous        </Parameter>
158720c9898SEd Tanous        <Parameter Name="CertificateType" Type="Certificate.CertificateType" Nullable="false">
159720c9898SEd Tanous          <Annotation Term="OData.Description" String="The format of the certificate."/>
160720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This parameter shall contain the format type for the certificate."/>
161720c9898SEd Tanous        </Parameter>
162720c9898SEd Tanous        <Parameter Name="CertificateUri" Type="Certificate.Certificate" Nullable="false">
163720c9898SEd Tanous          <Annotation Term="OData.Description" String="The link to the certificate that is being replaced."/>
164*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This parameter shall contain a link to a resource of type `Certificate` that is being replaced."/>
165720c9898SEd Tanous        </Parameter>
166720c9898SEd Tanous      </Action>
167720c9898SEd Tanous    </Schema>
168720c9898SEd Tanous
169720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateService.v1_0_0">
170720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
171720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2018.3"/>
172720c9898SEd Tanous
173720c9898SEd Tanous      <EntityType Name="CertificateService" BaseType="CertificateService.CertificateService">
174720c9898SEd Tanous        <Property Name="Actions" Type="CertificateService.v1_0_0.Actions" Nullable="false">
175720c9898SEd Tanous          <Annotation Term="OData.Description" String="The available actions for this resource."/>
176720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
177720c9898SEd Tanous        </Property>
178720c9898SEd Tanous        <NavigationProperty Name="CertificateLocations" Type="CertificateLocations.CertificateLocations" ContainsTarget="true" Nullable="false">
179720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
180720c9898SEd Tanous          <Annotation Term="OData.Description" String="The information about the location of certificates."/>
181*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `CertificateLocations`."/>
182720c9898SEd Tanous          <Annotation Term="OData.AutoExpandReferences"/>
183720c9898SEd Tanous        </NavigationProperty>
184720c9898SEd Tanous      </EntityType>
185720c9898SEd Tanous
186720c9898SEd Tanous      <ComplexType Name="Actions">
187720c9898SEd Tanous        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
188720c9898SEd Tanous        <Annotation Term="OData.Description" String="The available actions for this resource."/>
189720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
190720c9898SEd Tanous        <Property Name="Oem" Type="CertificateService.v1_0_0.OemActions" Nullable="false">
191720c9898SEd Tanous          <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
192720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
193720c9898SEd Tanous        </Property>
194720c9898SEd Tanous      </ComplexType>
195720c9898SEd Tanous
196720c9898SEd Tanous      <ComplexType Name="OemActions">
197720c9898SEd Tanous        <Annotation Term="OData.AdditionalProperties" Bool="true"/>
198720c9898SEd Tanous        <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
199720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
200720c9898SEd Tanous      </ComplexType>
201720c9898SEd Tanous
202720c9898SEd Tanous      <ComplexType Name="GenerateCSRResponse">
203720c9898SEd Tanous        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
204*f2a8e57eSGunnar Mills        <Annotation Term="OData.Description" String="The response body for the `GenerateCSR` action."/>
205*f2a8e57eSGunnar Mills        <Annotation Term="OData.LongDescription" String="This type shall contain the properties found in the response body for the `GenerateCSR` action."/>
206720c9898SEd Tanous        <NavigationProperty Name="CertificateCollection" Type="CertificateCollection.CertificateCollection" Nullable="false">
207720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
208720c9898SEd Tanous          <Annotation Term="OData.Description" String="The link to the certificate collection where the certificate is installed."/>
209*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` where the certificate is installed after the certificate authority (CA) has signed the certificate."/>
210720c9898SEd Tanous          <Annotation Term="Redfish.Required"/>
211720c9898SEd Tanous        </NavigationProperty>
212720c9898SEd Tanous        <Property Name="CSRString" Type="Edm.String" Nullable="false">
213720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
214720c9898SEd Tanous          <Annotation Term="OData.Description" String="The string for the certificate signing request."/>
215720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the Privacy Enhanced Mail (PEM)-encoded string, which contains RFC2986-specified structures, of the certificate signing request.  The private key should not be part of the string."/>
216720c9898SEd Tanous          <Annotation Term="Redfish.Required"/>
217720c9898SEd Tanous        </Property>
218720c9898SEd Tanous      </ComplexType>
219720c9898SEd Tanous    </Schema>
220720c9898SEd Tanous
221720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateService.v1_0_1">
222720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
223720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
224720c9898SEd Tanous      <EntityType Name="CertificateService" BaseType="CertificateService.v1_0_0.CertificateService"/>
225720c9898SEd Tanous    </Schema>
226720c9898SEd Tanous
227720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateService.v1_0_2">
228720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
229*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to update the description of `CertificateString`.  It was also created to update descriptions that this schema defines."/>
230720c9898SEd Tanous      <EntityType Name="CertificateService" BaseType="CertificateService.v1_0_1.CertificateService"/>
231720c9898SEd Tanous    </Schema>
232720c9898SEd Tanous
233720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateService.v1_0_3">
234720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
235720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
236720c9898SEd Tanous      <EntityType Name="CertificateService" BaseType="CertificateService.v1_0_2.CertificateService"/>
237720c9898SEd Tanous    </Schema>
238720c9898SEd Tanous
239720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateService.v1_0_4">
240720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
241720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
242720c9898SEd Tanous      <EntityType Name="CertificateService" BaseType="CertificateService.v1_0_3.CertificateService"/>
243720c9898SEd Tanous    </Schema>
244720c9898SEd Tanous
245*f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateService.v1_0_5">
246*f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
247*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
248*f2a8e57eSGunnar Mills      <EntityType Name="CertificateService" BaseType="CertificateService.v1_0_4.CertificateService"/>
249*f2a8e57eSGunnar Mills    </Schema>
250*f2a8e57eSGunnar Mills
251720c9898SEd Tanous  </edmx:DataServices>
252720c9898SEd Tanous</edmx:Edmx>
253