12bde4061SEd Tanous<?xml version="1.0" encoding="UTF-8"?>
22bde4061SEd Tanous<!---->
32bde4061SEd Tanous<!--################################################################################       -->
4*f2a8e57eSGunnar Mills<!--# Redfish Schema:  ExternalAccountProvider v1.7.2                                      -->
52bde4061SEd Tanous<!--#                                                                                      -->
62bde4061SEd Tanous<!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
72bde4061SEd Tanous<!--# available at http://www.dmtf.org/standards/redfish                                   -->
8*f2a8e57eSGunnar Mills<!--# Copyright 2014-2024 DMTF.                                                            -->
92bde4061SEd Tanous<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
102bde4061SEd Tanous<!--################################################################################       -->
112bde4061SEd Tanous<!---->
122bde4061SEd Tanous<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
132bde4061SEd Tanous
142bde4061SEd Tanous  <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
152bde4061SEd Tanous    <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
162bde4061SEd Tanous  </edmx:Reference>
172bde4061SEd Tanous  <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
182bde4061SEd Tanous    <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
192bde4061SEd Tanous  </edmx:Reference>
202bde4061SEd Tanous  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
212bde4061SEd Tanous    <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
222bde4061SEd Tanous    <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
232bde4061SEd Tanous  </edmx:Reference>
242bde4061SEd Tanous  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
252bde4061SEd Tanous    <edmx:Include Namespace="Resource"/>
262bde4061SEd Tanous    <edmx:Include Namespace="Resource.v1_0_0"/>
272bde4061SEd Tanous  </edmx:Reference>
282bde4061SEd Tanous  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
292bde4061SEd Tanous    <edmx:Include Namespace="CertificateCollection"/>
302bde4061SEd Tanous  </edmx:Reference>
312bde4061SEd Tanous  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/AccountService_v1.xml">
322bde4061SEd Tanous    <edmx:Include Namespace="AccountService"/>
332bde4061SEd Tanous  </edmx:Reference>
342bde4061SEd Tanous
352bde4061SEd Tanous  <edmx:DataServices>
362bde4061SEd Tanous
372bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider">
382bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
39*f2a8e57eSGunnar Mills      <Annotation Term="Redfish.Language" String="en"/>
402bde4061SEd Tanous
412bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="Resource.v1_0_0.Resource" Abstract="true">
42*f2a8e57eSGunnar Mills        <Annotation Term="OData.Description" String="The `ExternalAccountProvider` schema represents a remote service that provides accounts for this manager to use for authentication."/>
432bde4061SEd Tanous        <Annotation Term="OData.LongDescription" String="This resource shall represent a remote authentication service in the Redfish Specification."/>
442bde4061SEd Tanous        <Annotation Term="Capabilities.InsertRestrictions">
452bde4061SEd Tanous          <Record>
462bde4061SEd Tanous            <PropertyValue Property="Insertable" Bool="false"/>
472bde4061SEd Tanous          </Record>
482bde4061SEd Tanous        </Annotation>
492bde4061SEd Tanous        <Annotation Term="Capabilities.UpdateRestrictions">
502bde4061SEd Tanous          <Record>
512bde4061SEd Tanous            <PropertyValue Property="Updatable" Bool="true"/>
52*f2a8e57eSGunnar Mills            <Annotation Term="OData.Description" String="Any writable properties, such as `Authentication`, can be updated for external account providers."/>
532bde4061SEd Tanous          </Record>
542bde4061SEd Tanous        </Annotation>
552bde4061SEd Tanous        <Annotation Term="Capabilities.DeleteRestrictions">
562bde4061SEd Tanous          <Record>
572bde4061SEd Tanous            <PropertyValue Property="Deletable" Bool="true"/>
582bde4061SEd Tanous            <Annotation Term="OData.Description" String="The external account providers can be deleted."/>
592bde4061SEd Tanous          </Record>
602bde4061SEd Tanous        </Annotation>
612bde4061SEd Tanous        <Annotation Term="Redfish.Uris">
622bde4061SEd Tanous          <Collection>
632bde4061SEd Tanous            <String>/redfish/v1/AccountService/ExternalAccountProviders/{ExternalAccountProviderId}</String>
642bde4061SEd Tanous            <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/ExternalAccountProviders/{ExternalAccountProviderId}</String>
652bde4061SEd Tanous          </Collection>
662bde4061SEd Tanous        </Annotation>
672bde4061SEd Tanous      </EntityType>
682bde4061SEd Tanous    </Schema>
692bde4061SEd Tanous
702bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_0_0">
712bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
722bde4061SEd Tanous      <Annotation Term="Redfish.Release" String="2018.1"/>
732bde4061SEd Tanous
742bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.ExternalAccountProvider">
752bde4061SEd Tanous        <Property Name="AccountProviderType" Type="ExternalAccountProvider.v1_0_0.AccountProviderTypes">
762bde4061SEd Tanous          <Annotation Term="Redfish.RequiredOnCreate"/>
772bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
782bde4061SEd Tanous          <Annotation Term="OData.Description" String="The type of external account provider to which this service connects."/>
792bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the type of external account provider to which this service connects."/>
802bde4061SEd Tanous        </Property>
812bde4061SEd Tanous        <Property Name="ServiceEnabled" Type="Edm.Boolean">
822bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
832bde4061SEd Tanous          <Annotation Term="OData.Description" String="An indication of whether this service is enabled."/>
842bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service is enabled."/>
852bde4061SEd Tanous        </Property>
862bde4061SEd Tanous        <Property Name="ServiceAddresses" Type="Collection(Edm.String)">
872bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
882bde4061SEd Tanous          <Annotation Term="OData.Description" String="The addresses of the user account providers to which this external account provider links.  The format of this field depends on the type of external account provider."/>
892bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the addresses of the account providers to which this external account provider links.  The format of this field depends on the type of external account provider.  Each item in the array shall contain a single address.  Services can define their own behavior for managing multiple addresses."/>
902bde4061SEd Tanous        </Property>
912bde4061SEd Tanous        <Property Name="Authentication" Type="ExternalAccountProvider.v1_0_0.Authentication" Nullable="false">
922bde4061SEd Tanous          <Annotation Term="OData.Description" String="The authentication information for the external account provider."/>
932bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the authentication information for the external account provider."/>
942bde4061SEd Tanous        </Property>
952bde4061SEd Tanous        <Property Name="LDAPService" Type="ExternalAccountProvider.v1_0_0.LDAPService" Nullable="false">
962bde4061SEd Tanous          <Annotation Term="OData.Description" String="The additional mapping information needed to parse a generic LDAP service."/>
97*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain any additional mapping information needed to parse a generic LDAP service.  This property should only be present if `AccountProviderType` is `LDAPService`."/>
982bde4061SEd Tanous        </Property>
992bde4061SEd Tanous        <Property Name="RemoteRoleMapping" Type="Collection(ExternalAccountProvider.v1_0_0.RoleMapping)">
1002bde4061SEd Tanous          <Annotation Term="OData.Description" String="The mapping rules to convert the external account providers account information to the local Redfish role."/>
1012bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain a set of the mapping rules that are used to convert the external account providers account information to the local Redfish role."/>
1022bde4061SEd Tanous        </Property>
1032bde4061SEd Tanous        <Property Name="Links" Type="ExternalAccountProvider.v1_0_0.Links" Nullable="false">
1042bde4061SEd Tanous          <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
1052bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
1062bde4061SEd Tanous        </Property>
1072bde4061SEd Tanous        <Property Name="Actions" Type="ExternalAccountProvider.v1_0_0.Actions" Nullable="false">
1082bde4061SEd Tanous          <Annotation Term="OData.Description" String="The available actions for this resource."/>
1092bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
1102bde4061SEd Tanous        </Property>
1112bde4061SEd Tanous      </EntityType>
1122bde4061SEd Tanous
1132bde4061SEd Tanous      <EnumType Name="AccountProviderTypes">
1142bde4061SEd Tanous        <Member Name="RedfishService">
1152bde4061SEd Tanous          <Annotation Term="OData.Description" String="An external Redfish service."/>
116*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="The external account provider shall be a DMTF Redfish Specification-conformant service.  The `ServiceAddresses` property shall contain URIs to `AccountService` resources that correspond to Redfish services.  For example, `https://192.168.1.50/redfish/v1/AccountService`."/>
1172bde4061SEd Tanous        </Member>
1182bde4061SEd Tanous        <Member Name="ActiveDirectoryService">
1192bde4061SEd Tanous          <Annotation Term="OData.Description" String="An external Active Directory service."/>
120*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="The external account provider shall be a Microsoft Active Directory Technical Specification-conformant service.  The `ServiceAddresses` property shall contain fully qualified domain names (FQDN) or NetBIOS names that link to the domain servers for the Active Directory service."/>
1212bde4061SEd Tanous        </Member>
1222bde4061SEd Tanous        <Member Name="LDAPService">
1232bde4061SEd Tanous          <Annotation Term="OData.Description" String="A generic external LDAP service."/>
124*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC4511-conformant service.  The `ServiceAddresses` property shall contain RFC3986-defined URIs in the format `scheme://host:port`, where `scheme://` and `:port` are optional, that link to the LDAP servers for the service.  If the scheme is not specified, services shall assume it is `ldaps://`.  If the port is not specified, services shall assume it is `636`.  For example, `ldaps://contoso.com:636` or `contoso.com`."/>
1252bde4061SEd Tanous        </Member>
1262bde4061SEd Tanous        <Member Name="OEM">
1272bde4061SEd Tanous          <Annotation Term="OData.Description" String="An OEM-specific external authentication or directory service."/>
1282bde4061SEd Tanous        </Member>
1292bde4061SEd Tanous        <Member Name="TACACSplus">
1302bde4061SEd Tanous          <Annotation Term="OData.Description" String="An external TACACS+ service."/>
131*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC8907-conformant service.  The `ServiceAddresses` property shall contain RFC3986-defined URIs in the format `host:port` that correspond to the TACACS+ services."/>
1322bde4061SEd Tanous          <Annotation Term="Redfish.Revisions">
1332bde4061SEd Tanous            <Collection>
1342bde4061SEd Tanous              <Record>
1352bde4061SEd Tanous                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
1362bde4061SEd Tanous                <PropertyValue Property="Version" String="v1_3_0"/>
1372bde4061SEd Tanous              </Record>
1382bde4061SEd Tanous            </Collection>
1392bde4061SEd Tanous          </Annotation>
1402bde4061SEd Tanous        </Member>
1412bde4061SEd Tanous        <Member Name="OAuth2">
1422bde4061SEd Tanous          <Annotation Term="OData.Description" String="An external OAuth 2.0 service."/>
143*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC6749-conformant service.  The `ServiceAddresses` property shall contain RFC3986-defined URIs that correspond to the RFC8414-defined metadata for the OAuth 2.0 service.  For example, `https://contoso.org/.well-known/oauth-authorization-server`."/>
1442bde4061SEd Tanous          <Annotation Term="Redfish.Revisions">
1452bde4061SEd Tanous            <Collection>
1462bde4061SEd Tanous              <Record>
1472bde4061SEd Tanous                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
1482bde4061SEd Tanous                <PropertyValue Property="Version" String="v1_3_0"/>
1492bde4061SEd Tanous              </Record>
1502bde4061SEd Tanous            </Collection>
1512bde4061SEd Tanous          </Annotation>
1522bde4061SEd Tanous        </Member>
1532bde4061SEd Tanous      </EnumType>
1542bde4061SEd Tanous
1552bde4061SEd Tanous      <ComplexType Name="Authentication">
1562bde4061SEd Tanous        <Annotation Term="OData.Description" String="The information required to authenticate to the external service."/>
1572bde4061SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain the information required to authenticate to the external service."/>
1582bde4061SEd Tanous        <Property Name="AuthenticationType" Type="ExternalAccountProvider.v1_0_0.AuthenticationTypes">
1592bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1602bde4061SEd Tanous          <Annotation Term="OData.Description" String="The type of authentication used to connect to the external account provider."/>
1612bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the type of authentication used to connect to the external account provider."/>
1622bde4061SEd Tanous        </Property>
1632bde4061SEd Tanous        <Property Name="Username" Type="Edm.String" Nullable="false">
1642bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1652bde4061SEd Tanous          <Annotation Term="OData.Description" String="The username for the service."/>
1662bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the username for this service."/>
1672bde4061SEd Tanous        </Property>
1682bde4061SEd Tanous        <Property Name="Password" Type="Edm.String">
1692bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
170*f2a8e57eSGunnar Mills          <Annotation Term="OData.Description" String="The password for this service.  A `PATCH` or `PUT` request writes the password.  This property is `null` in responses."/>
171*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain the password for this service.  A `PATCH` or `PUT` operation writes the password.  The value shall be `null` in responses."/>
1722bde4061SEd Tanous        </Property>
1732bde4061SEd Tanous        <Property Name="Token" Type="Edm.String">
1742bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
175*f2a8e57eSGunnar Mills          <Annotation Term="OData.Description" String="The token for this service.  A `PATCH` or `PUT` operation writes the token.  This property is `null` in responses."/>
176*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain the token for this service.  A `PATCH` or `PUT` operation writes the token.  The value shall be `null` in responses."/>
1772bde4061SEd Tanous        </Property>
1782bde4061SEd Tanous        <Property Name="KerberosKeytab" Type="Edm.String">
1792bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
180*f2a8e57eSGunnar Mills          <Annotation Term="OData.Description" String="The Base64-encoded version of the Kerberos keytab for this service.  A `PATCH` or `PUT` operation writes the keytab.  This property is `null` in responses."/>
181*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded version of the Kerberos keytab for this service.  A `PATCH` or `PUT` operation writes the keytab.  The value shall be `null` in responses."/>
1822bde4061SEd Tanous        </Property>
1832bde4061SEd Tanous        <Property Name="Oem" Type="Resource.Oem" Nullable="false">
1842bde4061SEd Tanous          <Annotation Term="OData.Description" String="The OEM extension property."/>
1852bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
1862bde4061SEd Tanous        </Property>
1872bde4061SEd Tanous      </ComplexType>
1882bde4061SEd Tanous
1892bde4061SEd Tanous      <EnumType Name="AuthenticationTypes">
1902bde4061SEd Tanous        <Member Name="Token">
1912bde4061SEd Tanous          <Annotation Term="OData.Description" String="An opaque authentication token."/>
1922bde4061SEd Tanous        </Member>
1932bde4061SEd Tanous        <Member Name="KerberosKeytab">
1942bde4061SEd Tanous          <Annotation Term="OData.Description" String="A Kerberos keytab."/>
1952bde4061SEd Tanous        </Member>
1962bde4061SEd Tanous        <Member Name="UsernameAndPassword">
1972bde4061SEd Tanous          <Annotation Term="OData.Description" String="A username and password combination."/>
1982bde4061SEd Tanous        </Member>
1992bde4061SEd Tanous        <Member Name="OEM">
2002bde4061SEd Tanous          <Annotation Term="OData.Description" String="An OEM-specific authentication mechanism."/>
2012bde4061SEd Tanous        </Member>
2022bde4061SEd Tanous      </EnumType>
2032bde4061SEd Tanous
2042bde4061SEd Tanous      <ComplexType Name="LDAPService">
2052bde4061SEd Tanous        <Annotation Term="OData.Description" String="The settings required to parse a generic LDAP service."/>
2062bde4061SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain all required settings to parse a generic LDAP service."/>
2072bde4061SEd Tanous        <Property Name="SearchSettings" Type="ExternalAccountProvider.v1_0_0.LDAPSearchSettings" Nullable="false">
2082bde4061SEd Tanous          <Annotation Term="OData.Description" String="The required settings to search an external LDAP service."/>
2092bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the required settings to search an external LDAP service."/>
2102bde4061SEd Tanous        </Property>
2112bde4061SEd Tanous        <Property Name="Oem" Type="Resource.Oem" Nullable="false">
2122bde4061SEd Tanous          <Annotation Term="OData.Description" String="The OEM extension property."/>
2132bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
2142bde4061SEd Tanous        </Property>
2152bde4061SEd Tanous      </ComplexType>
2162bde4061SEd Tanous
2172bde4061SEd Tanous      <ComplexType Name="LDAPSearchSettings">
2182bde4061SEd Tanous        <Annotation Term="OData.Description" String="The settings to search a generic LDAP service."/>
2192bde4061SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain all required settings to search a generic LDAP service."/>
2202bde4061SEd Tanous        <Property Name="BaseDistinguishedNames" Type="Collection(Edm.String)">
2212bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
2222bde4061SEd Tanous          <Annotation Term="OData.Description" String="The base distinguished names to use to search an external LDAP service."/>
2232bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain an array of base distinguished names to use to search an external LDAP service."/>
2242bde4061SEd Tanous        </Property>
2252bde4061SEd Tanous        <Property Name="UsernameAttribute" Type="Edm.String">
2262bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
2272bde4061SEd Tanous          <Annotation Term="OData.Description" String="The attribute name that contains the LDAP username entry."/>
2282bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the LDAP username."/>
2292bde4061SEd Tanous        </Property>
2302bde4061SEd Tanous        <Property Name="GroupNameAttribute" Type="Edm.String">
2312bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
2322bde4061SEd Tanous          <Annotation Term="OData.Description" String="The attribute name that contains the LDAP group name entry."/>
2332bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the LDAP group name."/>
2342bde4061SEd Tanous        </Property>
2352bde4061SEd Tanous        <Property Name="GroupsAttribute" Type="Edm.String">
2362bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
2372bde4061SEd Tanous          <Annotation Term="OData.Description" String="The attribute name that contains the groups for a user on the LDAP user entry."/>
2382bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the groups for an LDAP user entry."/>
2392bde4061SEd Tanous        </Property>
2402bde4061SEd Tanous      </ComplexType>
2412bde4061SEd Tanous
2422bde4061SEd Tanous      <ComplexType Name="RoleMapping">
2432bde4061SEd Tanous        <Annotation Term="OData.Description" String="The mapping rules that are used to convert the external account providers account information to the local Redfish role."/>
2442bde4061SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain mapping rules that are used to convert the external account providers account information to the local Redfish role."/>
2452bde4061SEd Tanous        <Property Name="RemoteGroup" Type="Edm.String">
2462bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
2472bde4061SEd Tanous          <Annotation Term="OData.Description" String="The name of the remote group, or the remote role in the case of a Redfish service, that maps to the local Redfish role to which this entity links."/>
2482bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the name of the remote group, or the remote role in the case of a Redfish service, that maps to the local Redfish role to which this entity links."/>
2492bde4061SEd Tanous        </Property>
2502bde4061SEd Tanous        <Property Name="RemoteUser" Type="Edm.String">
2512bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
2522bde4061SEd Tanous          <Annotation Term="OData.Description" String="The name of the remote user that maps to the local Redfish role to which this entity links."/>
2532bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the name of the remote user that maps to the local Redfish role to which this entity links."/>
2542bde4061SEd Tanous        </Property>
2552bde4061SEd Tanous        <Property Name="LocalRole" Type="Edm.String">
2562bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
2572bde4061SEd Tanous          <Annotation Term="OData.Description" String="The name of the local Redfish role to which to map the remote user or group."/>
258*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain the `RoleId` property value within a role resource on this Redfish service to which to map the remote user or group."/>
2592bde4061SEd Tanous        </Property>
2602bde4061SEd Tanous        <Property Name="Oem" Type="Resource.Oem" Nullable="false">
2612bde4061SEd Tanous          <Annotation Term="OData.Description" String="The OEM extension property."/>
2622bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
2632bde4061SEd Tanous        </Property>
2642bde4061SEd Tanous      </ComplexType>
2652bde4061SEd Tanous
2662bde4061SEd Tanous      <ComplexType Name="Links" BaseType="Resource.Links">
2672bde4061SEd Tanous        <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
2682bde4061SEd Tanous        <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
2692bde4061SEd Tanous      </ComplexType>
2702bde4061SEd Tanous
2712bde4061SEd Tanous      <ComplexType Name="Actions">
2722bde4061SEd Tanous        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
2732bde4061SEd Tanous        <Annotation Term="OData.Description" String="The available actions for this resource."/>
2742bde4061SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
2752bde4061SEd Tanous        <Property Name="Oem" Type="ExternalAccountProvider.v1_0_0.OemActions" Nullable="false">
2762bde4061SEd Tanous          <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
2772bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
2782bde4061SEd Tanous        </Property>
2792bde4061SEd Tanous      </ComplexType>
2802bde4061SEd Tanous
2812bde4061SEd Tanous      <ComplexType Name="OemActions">
2822bde4061SEd Tanous        <Annotation Term="OData.AdditionalProperties" Bool="true"/>
2832bde4061SEd Tanous        <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
2842bde4061SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
2852bde4061SEd Tanous      </ComplexType>
2862bde4061SEd Tanous    </Schema>
2872bde4061SEd Tanous
2882bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_0_1">
2892bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
2902bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
2912bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_0.ExternalAccountProvider"/>
2922bde4061SEd Tanous    </Schema>
2932bde4061SEd Tanous
2942bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_0_2">
2952bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
296*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, clarifies the `LDAPSearchSettings` property descriptions, and adds a missing term to several properties to disallow them from being `null`."/>
2972bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_1.ExternalAccountProvider"/>
2982bde4061SEd Tanous    </Schema>
2992bde4061SEd Tanous
3002bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_0_3">
3012bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
302*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to update the descriptions of `Password`, `Token`, and `KerberosKeytab` properties.  It was also created to clarify the usage of the `LDAPService` property."/>
3032bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_2.ExternalAccountProvider"/>
3042bde4061SEd Tanous    </Schema>
3052bde4061SEd Tanous
3062bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_0_4">
3072bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
3082bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
3092bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_3.ExternalAccountProvider"/>
3102bde4061SEd Tanous    </Schema>
3112bde4061SEd Tanous
3122bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_0_5">
3132bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
3142bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
3152bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_4.ExternalAccountProvider"/>
3162bde4061SEd Tanous    </Schema>
3172bde4061SEd Tanous
3182bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_0_6">
3192bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
3202bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
3212bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_5.ExternalAccountProvider"/>
3222bde4061SEd Tanous    </Schema>
3232bde4061SEd Tanous
3242bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_0_7">
3252bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
326*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
3272bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_6.ExternalAccountProvider"/>
3282bde4061SEd Tanous    </Schema>
3292bde4061SEd Tanous
330*f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_0_8">
331*f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
332*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
333*f2a8e57eSGunnar Mills      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_7.ExternalAccountProvider"/>
334*f2a8e57eSGunnar Mills    </Schema>
335*f2a8e57eSGunnar Mills
3362bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_1_0">
3372bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
3382bde4061SEd Tanous      <Annotation Term="Redfish.Release" String="2018.3"/>
3392bde4061SEd Tanous
3402bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_1.ExternalAccountProvider">
3412bde4061SEd Tanous        <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
3422bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
3432bde4061SEd Tanous          <Annotation Term="OData.Description" String="The link to a collection of certificates that the external account provider uses."/>
344*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` that contains certificates the external account provider uses."/>
3452bde4061SEd Tanous          <Annotation Term="OData.AutoExpandReferences"/>
3462bde4061SEd Tanous        </NavigationProperty>
3472bde4061SEd Tanous      </EntityType>
3482bde4061SEd Tanous    </Schema>
3492bde4061SEd Tanous
3502bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_1_1">
3512bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
352*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, clarifies the `LDAPSearchSettings` property descriptions, and adds a missing term to several properties to disallow them from being `null`."/>
3532bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_1_0.ExternalAccountProvider"/>
3542bde4061SEd Tanous    </Schema>
3552bde4061SEd Tanous
3562bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_1_2">
3572bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
358*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to update the descriptions of `Password`, `Token`, and `KerberosKeytab` properties.  It was also created to clarify the usage of the `LDAPService` property."/>
3592bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_1_1.ExternalAccountProvider"/>
3602bde4061SEd Tanous    </Schema>
3612bde4061SEd Tanous
3622bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_1_3">
3632bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
3642bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
3652bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_1_2.ExternalAccountProvider"/>
3662bde4061SEd Tanous    </Schema>
3672bde4061SEd Tanous
3682bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_1_4">
3692bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
3702bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
3712bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_1_3.ExternalAccountProvider"/>
3722bde4061SEd Tanous    </Schema>
3732bde4061SEd Tanous
3742bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_1_5">
3752bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
3762bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
3772bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_1_4.ExternalAccountProvider"/>
3782bde4061SEd Tanous    </Schema>
3792bde4061SEd Tanous
3802bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_1_6">
3812bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
382*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
3832bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_1_5.ExternalAccountProvider"/>
3842bde4061SEd Tanous    </Schema>
3852bde4061SEd Tanous
386*f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_1_7">
387*f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
388*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
389*f2a8e57eSGunnar Mills      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_1_6.ExternalAccountProvider"/>
390*f2a8e57eSGunnar Mills    </Schema>
391*f2a8e57eSGunnar Mills
3922bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_2_0">
3932bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
3942bde4061SEd Tanous      <Annotation Term="Redfish.Release" String="2020.4"/>
3952bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to add TACACS+ support."/>
3962bde4061SEd Tanous
3972bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_1_4.ExternalAccountProvider">
3982bde4061SEd Tanous        <Property Name="TACACSplusService" Type="ExternalAccountProvider.v1_2_0.TACACSplusService">
3992bde4061SEd Tanous          <Annotation Term="OData.Description" String="The additional information needed to parse a TACACS+ services."/>
400*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain additional information needed to parse a TACACS+ services.  This property should only be present inside a `TACACSplus` property."/>
4012bde4061SEd Tanous        </Property>
4022bde4061SEd Tanous        <Property Name="Priority" Type="Edm.Int64">
4032bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
4042bde4061SEd Tanous          <Annotation Term="OData.Description" String="The authentication priority for the external account provider."/>
4052bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the assigned priority for the specified external account provider.  The value `0` shall indicate the highest priority.  Increasing values shall represent decreasing priority.  If an external provider does not have a priority assignment or two or more external providers have the same priority, the behavior shall be determined by the Redfish service.  The priority is used to determine the order of authentication and authorization for each external account provider."/>
4062bde4061SEd Tanous          <Annotation Term="Validation.Minimum" Int="0"/>
4072bde4061SEd Tanous        </Property>
4082bde4061SEd Tanous      </EntityType>
4092bde4061SEd Tanous
4102bde4061SEd Tanous      <ComplexType Name="Authentication" BaseType="ExternalAccountProvider.v1_0_0.Authentication">
4112bde4061SEd Tanous        <Property Name="EncryptionKey" Type="Edm.String">
4122bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
4132bde4061SEd Tanous          <Annotation Term="OData.Description" String="Specifies the encryption key."/>
4142bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the value of a symmetric encryption key for account services that support some form of encryption, obfuscation, or authentication such as TACACS+.  The value shall be `null` in responses.  The property shall accept a hexadecimal string whose length depends on the external account service, such as TACACS+.  A TACACS+ service shall use this property to specify the secret key as defined in RFC8907."/>
4152bde4061SEd Tanous          <Annotation Term="Validation.Pattern" String="^[0-9a-fA-F]+$"/>
4162bde4061SEd Tanous        </Property>
4172bde4061SEd Tanous       <Property Name="EncryptionKeySet" Type="Edm.Boolean">
4182bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
419*f2a8e57eSGunnar Mills          <Annotation Term="OData.Description" String="Indicates if the `EncryptionKey` property is set."/>
420*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the `EncryptionKey` property.  Otherwise, the property shall contain `false`.  For a TACACS+ service, the value `false` shall indicate data obfuscation, as defined in section 4.5 of RFC8907, is disabled."/>
4212bde4061SEd Tanous        </Property>
4222bde4061SEd Tanous      </ComplexType>
4232bde4061SEd Tanous
4242bde4061SEd Tanous      <ComplexType Name="TACACSplusService">
4252bde4061SEd Tanous        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
4262bde4061SEd Tanous        <Annotation Term="OData.Description" String="Various settings to parse a TACACS+ service."/>
4272bde4061SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain settings for parsing a TACACS+ service."/>
4282bde4061SEd Tanous        <Property Name="PrivilegeLevelArgument" Type="Edm.String">
4292bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
4302bde4061SEd Tanous          <Annotation Term="OData.Description" String="Indicates the name of the TACACS+ argument name in an authorization request."/>
4312bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall specify the name of the argument in a TACACS+ Authorization REPLY packet body, as defined in RFC8907, that contains the user's privilege level."/>
4322bde4061SEd Tanous        </Property>
4332bde4061SEd Tanous        <Property Name="PasswordExchangeProtocols" Type="Collection(ExternalAccountProvider.v1_2_0.TACACSplusPasswordExchangeProtocol)">
4342bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
4352bde4061SEd Tanous          <Annotation Term="OData.Description" String="Indicates the allowed TACACS+ password exchange protocols."/>
4362bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall indicate all the allowed TACACS+ password exchange protocol described under section 5.4.2 of RFC8907."/>
4372bde4061SEd Tanous        </Property>
4382bde4061SEd Tanous      </ComplexType>
4392bde4061SEd Tanous
4402bde4061SEd Tanous      <EnumType Name="TACACSplusPasswordExchangeProtocol">
4412bde4061SEd Tanous        <Member Name="ASCII">
4422bde4061SEd Tanous          <Annotation Term="OData.Description" String="The ASCII Login method."/>
4432bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate the ASCII Login flow as described under section 5.4.2 of RFC8907."/>
4442bde4061SEd Tanous        </Member>
4452bde4061SEd Tanous        <Member Name="PAP">
4462bde4061SEd Tanous          <Annotation Term="OData.Description" String="The PAP Login method."/>
4472bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate the PAP Login flow as described under section 5.4.2 of RFC8907."/>
4482bde4061SEd Tanous        </Member>
4492bde4061SEd Tanous        <Member Name="CHAP">
4502bde4061SEd Tanous          <Annotation Term="OData.Description" String="The CHAP Login method."/>
4512bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate the CHAP Login flow as described under section 5.4.2 of RFC8907."/>
4522bde4061SEd Tanous        </Member>
4532bde4061SEd Tanous        <Member Name="MSCHAPv1">
4542bde4061SEd Tanous          <Annotation Term="OData.Description" String="The MS-CHAP v1 Login method."/>
4552bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate the MS-CHAP v1 Login flow as described under section 5.4.2 of RFC8907."/>
4562bde4061SEd Tanous        </Member>
4572bde4061SEd Tanous        <Member Name="MSCHAPv2">
4582bde4061SEd Tanous          <Annotation Term="OData.Description" String="The MS-CHAP v2 Login method."/>
4592bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate the MS-CHAP v2 Login flow as described under section 5.4.2 of RFC8907."/>
4602bde4061SEd Tanous        </Member>
4612bde4061SEd Tanous      </EnumType>
4622bde4061SEd Tanous    </Schema>
4632bde4061SEd Tanous
4642bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_2_1">
4652bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
4662bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
4672bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_2_0.ExternalAccountProvider"/>
4682bde4061SEd Tanous    </Schema>
4692bde4061SEd Tanous
4702bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_2_2">
4712bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
472*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
4732bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_2_1.ExternalAccountProvider"/>
4742bde4061SEd Tanous    </Schema>
4752bde4061SEd Tanous
4762bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_2_3">
4772bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
4782bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
4792bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_2_2.ExternalAccountProvider"/>
4802bde4061SEd Tanous    </Schema>
4812bde4061SEd Tanous
482*f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_2_4">
483*f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
484*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
485*f2a8e57eSGunnar Mills      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_2_3.ExternalAccountProvider"/>
486*f2a8e57eSGunnar Mills    </Schema>
487*f2a8e57eSGunnar Mills
4882bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_3_0">
4892bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
4902bde4061SEd Tanous      <Annotation Term="Redfish.Release" String="2021.2"/>
4912bde4061SEd Tanous
4922bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_2_0.ExternalAccountProvider">
4932bde4061SEd Tanous        <Property Name="OAuth2Service" Type="ExternalAccountProvider.v1_3_0.OAuth2Service">
4942bde4061SEd Tanous          <Annotation Term="OData.Description" String="The additional information needed to parse an OAuth 2.0 service."/>
495*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain additional information needed to parse an OAuth 2.0 service.  This property should only be present inside an `OAuth2` property."/>
4962bde4061SEd Tanous        </Property>
4972bde4061SEd Tanous      </EntityType>
4982bde4061SEd Tanous
4992bde4061SEd Tanous      <ComplexType Name="OAuth2Service">
5002bde4061SEd Tanous        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
5012bde4061SEd Tanous        <Annotation Term="OData.Description" String="Various settings to parse an OAuth 2.0 service."/>
5022bde4061SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain settings for parsing an OAuth 2.0 service."/>
5032bde4061SEd Tanous        <Property Name="Mode" Type="ExternalAccountProvider.v1_3_0.OAuth2Mode" Nullable="false">
5042bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
5052bde4061SEd Tanous          <Annotation Term="OData.Description" String="The mode of operation for token validation."/>
5062bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the mode of operation for token validation."/>
5072bde4061SEd Tanous        </Property>
5082bde4061SEd Tanous        <Property Name="Issuer" Type="Edm.String">
5092bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
510*f2a8e57eSGunnar Mills          <Annotation Term="OData.Description" String="The issuer string of the OAuth 2.0 service.  Clients should configure this property if `Mode` contains `Offline`."/>
511*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain the RFC8414-defined issuer string of the OAuth 2.0 service.  If the `Mode` property contains the value `Discovery`, this property shall contain the value of the `issuer` string from the OAuth 2.0 service's metadata and this property shall be read-only.  Clients should configure this property if `Mode` contains `Offline`."/>
5122bde4061SEd Tanous        </Property>
5132bde4061SEd Tanous        <Property Name="Audience" Type="Collection(Edm.String)" Nullable="false">
5142bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
5152bde4061SEd Tanous          <Annotation Term="OData.Description" String="The allowable audience strings of the Redfish service."/>
5162bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain an array of allowable RFC7519-defined audience strings of the Redfish service.  The values shall uniquely identify the Redfish service.  For example, a MAC address or UUID for the manager can uniquely identify the service."/>
5172bde4061SEd Tanous        </Property>
5182bde4061SEd Tanous        <Property Name="OAuthServiceSigningKeys" Type="Edm.String">
5192bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
520*f2a8e57eSGunnar Mills          <Annotation Term="OData.Description" String="The Base64-encoded signing keys of the issuer of the OAuth 2.0 service.  Clients should configure this property if `Mode` contains `Offline`."/>
521*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded string of the RFC7517-defined signing keys of the issuer of the OAuth 2.0 service.  Services shall verify the token provided in the `Authorization` header of the request with the value of this property.  If the `Mode` property contains the value `Discovery`, this property shall contain the keys found at the URI specified by the `jwks_uri` string from the OAuth 2.0 service's metadata and this property shall be read-only.  Clients should configure this property if `Mode` contains `Offline`."/>
5222bde4061SEd Tanous        </Property>
5232bde4061SEd Tanous      </ComplexType>
5242bde4061SEd Tanous
5252bde4061SEd Tanous      <EnumType Name="OAuth2Mode">
5262bde4061SEd Tanous        <Member Name="Discovery">
5272bde4061SEd Tanous          <Annotation Term="OData.Description" String="OAuth 2.0 service information for token validation is downloaded by the service."/>
528*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate the service performs token validation from information found at the URIs specified by the `ServiceAddresses` property.  Services shall implement a caching method of this information so it's not necessary to retrieve metadata and key information for every request containing a token."/>
5292bde4061SEd Tanous        </Member>
5302bde4061SEd Tanous        <Member Name="Offline">
531*f2a8e57eSGunnar Mills          <Annotation Term="OData.Description" String="OAuth 2.0 service information for token validation is configured by a client.  Clients should configure the `Issuer` and `OAuthServiceSigningKeys` properties for this mode."/>
532*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate the service performs token validation from properties configured by a client.  Clients should configure the `Issuer` and `OAuthServiceSigningKeys` properties for this mode."/>
5332bde4061SEd Tanous        </Member>
5342bde4061SEd Tanous      </EnumType>
5352bde4061SEd Tanous    </Schema>
5362bde4061SEd Tanous
5372bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_3_1">
5382bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
539*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to give guidance to clients to describe which properties should be configured if `Mode` in `OAuth2` contains `Offline`."/>
5402bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_3_0.ExternalAccountProvider"/>
5412bde4061SEd Tanous    </Schema>
5422bde4061SEd Tanous
5432bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_3_2">
5442bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
545*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `OAuthServiceSigningKeys` with token validation."/>
5462bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_3_1.ExternalAccountProvider"/>
5472bde4061SEd Tanous    </Schema>
5482bde4061SEd Tanous
5492bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_3_3">
5502bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
5512bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
5522bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_3_2.ExternalAccountProvider"/>
5532bde4061SEd Tanous    </Schema>
5542bde4061SEd Tanous
5552bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_3_4">
5562bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
557*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
5582bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_3_3.ExternalAccountProvider"/>
5592bde4061SEd Tanous    </Schema>
5602bde4061SEd Tanous
5612bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_3_5">
5622bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
5632bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
5642bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_3_4.ExternalAccountProvider"/>
5652bde4061SEd Tanous    </Schema>
5662bde4061SEd Tanous
567*f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_3_6">
568*f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
569*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
570*f2a8e57eSGunnar Mills      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_3_5.ExternalAccountProvider"/>
571*f2a8e57eSGunnar Mills    </Schema>
572*f2a8e57eSGunnar Mills
5732bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_4_0">
5742bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
5752bde4061SEd Tanous      <Annotation Term="Redfish.Release" String="2022.1"/>
5762bde4061SEd Tanous
5772bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_3_0.ExternalAccountProvider"/>
5782bde4061SEd Tanous
5792bde4061SEd Tanous      <ComplexType Name="LDAPSearchSettings" BaseType="ExternalAccountProvider.v1_0_0.LDAPSearchSettings">
5802bde4061SEd Tanous        <Property Name="SSHKeyAttribute" Type="Edm.String">
5812bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
5822bde4061SEd Tanous          <Annotation Term="OData.Description" String="The attribute name that contains the LDAP user's SSH public key entry."/>
5832bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the LDAP user's SSH public key."/>
5842bde4061SEd Tanous        </Property>
5852bde4061SEd Tanous      </ComplexType>
5862bde4061SEd Tanous    </Schema>
5872bde4061SEd Tanous
5882bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_4_1">
5892bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
590*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to give guidance to clients to describe which properties should be configured if `Mode` in `OAuth2` contains `Offline`."/>
5912bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_4_0.ExternalAccountProvider"/>
5922bde4061SEd Tanous    </Schema>
5932bde4061SEd Tanous
5942bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_4_2">
5952bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
596*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `OAuthServiceSigningKeys` with token validation."/>
5972bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_4_1.ExternalAccountProvider"/>
5982bde4061SEd Tanous    </Schema>
5992bde4061SEd Tanous
6002bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_4_3">
6012bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
6022bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
6032bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_4_2.ExternalAccountProvider"/>
6042bde4061SEd Tanous    </Schema>
6052bde4061SEd Tanous
6062bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_4_4">
6072bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
608*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
6092bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_4_3.ExternalAccountProvider"/>
6102bde4061SEd Tanous    </Schema>
6112bde4061SEd Tanous
6122bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_4_5">
6132bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
6142bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
6152bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_4_4.ExternalAccountProvider"/>
6162bde4061SEd Tanous    </Schema>
6172bde4061SEd Tanous
618*f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_4_6">
619*f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
620*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
621*f2a8e57eSGunnar Mills      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_4_5.ExternalAccountProvider"/>
622*f2a8e57eSGunnar Mills    </Schema>
623*f2a8e57eSGunnar Mills
6242bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_5_0">
6252bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
6262bde4061SEd Tanous      <Annotation Term="Redfish.Release" String="2022.3"/>
6272bde4061SEd Tanous
6282bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_4_3.ExternalAccountProvider"/>
6292bde4061SEd Tanous
6302bde4061SEd Tanous      <ComplexType Name="RoleMapping" BaseType="ExternalAccountProvider.v1_0_0.RoleMapping">
6312bde4061SEd Tanous        <Property Name="MFABypass" Type="AccountService.MFABypass">
6322bde4061SEd Tanous          <Annotation Term="OData.Description" String="The multi-factor authentication bypass settings."/>
6332bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the multi-factor authentication bypass settings."/>
6342bde4061SEd Tanous        </Property>
6352bde4061SEd Tanous      </ComplexType>
6362bde4061SEd Tanous    </Schema>
6372bde4061SEd Tanous
6382bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_5_1">
6392bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
640*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
6412bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_5_0.ExternalAccountProvider"/>
6422bde4061SEd Tanous    </Schema>
6432bde4061SEd Tanous
6442bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_5_2">
6452bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
6462bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
6472bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_5_1.ExternalAccountProvider"/>
6482bde4061SEd Tanous    </Schema>
6492bde4061SEd Tanous
650*f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_5_3">
651*f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
652*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
653*f2a8e57eSGunnar Mills      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_5_2.ExternalAccountProvider"/>
654*f2a8e57eSGunnar Mills    </Schema>
655*f2a8e57eSGunnar Mills
6562bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_6_0">
6572bde4061SEd Tanous      <Annotation Term="Redfish.Release" String="2023.1"/>
6582bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
6592bde4061SEd Tanous
6602bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_5_0.ExternalAccountProvider">
6612bde4061SEd Tanous        <Property Name="Retries" Type="Edm.Int64">
6622bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
663*f2a8e57eSGunnar Mills          <Annotation Term="OData.Description" String="The number of times to retry connecting to an address in the `ServiceAddresses` property before attempting the next address in the array."/>
664*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain the number of retries to attempt a connection to an address in the `ServiceAddresses` property before attempting a connection to the next address in the array or giving up.  If this property is not present, the service has internal policies for handling retries."/>
6652bde4061SEd Tanous        </Property>
6662bde4061SEd Tanous        <Property Name="TimeoutSeconds" Type="Edm.Int64">
6672bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
6682bde4061SEd Tanous          <Annotation Term="OData.Description" String="The period of time, in seconds, this account service will wait for a response from an address of a user account provider before timing out."/>
6692bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the period of time, in seconds, this account service will wait for a response from an address of a user account provider before timing out.  If this property is not present, the service has internal policies for handling timeouts."/>
6702bde4061SEd Tanous        </Property>
6712bde4061SEd Tanous      </EntityType>
6722bde4061SEd Tanous
6732bde4061SEd Tanous      <ComplexType Name="TACACSplusService" BaseType="ExternalAccountProvider.v1_2_0.TACACSplusService">
6742bde4061SEd Tanous        <Property Name="AuthorizationService" Type="Edm.String" Nullable="false">
6752bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
6762bde4061SEd Tanous          <Annotation Term="OData.Description" String="The TACACS+ service authorization argument."/>
6772bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the TACACS+ service authorization argument as defined by section 8.2 of RFC8907.  If this property is not present, the service defines the value to provide to the TACACS+ server."/>
6782bde4061SEd Tanous        </Property>
6792bde4061SEd Tanous        <Property Name="Oem" Type="Resource.Oem" Nullable="false">
6802bde4061SEd Tanous          <Annotation Term="OData.Description" String="The OEM extension property."/>
6812bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
6822bde4061SEd Tanous        </Property>
6832bde4061SEd Tanous      </ComplexType>
6842bde4061SEd Tanous
6852bde4061SEd Tanous      <ComplexType Name="OAuth2Service" BaseType="ExternalAccountProvider.v1_3_0.OAuth2Service">
6862bde4061SEd Tanous        <Property Name="Oem" Type="Resource.Oem" Nullable="false">
6872bde4061SEd Tanous          <Annotation Term="OData.Description" String="The OEM extension property."/>
6882bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
6892bde4061SEd Tanous        </Property>
6902bde4061SEd Tanous      </ComplexType>
6912bde4061SEd Tanous    </Schema>
6922bde4061SEd Tanous
6932bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_6_1">
6942bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
695*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
6962bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_6_0.ExternalAccountProvider"/>
6972bde4061SEd Tanous    </Schema>
6982bde4061SEd Tanous
6992bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_6_2">
7002bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
7012bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
7022bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_6_1.ExternalAccountProvider"/>
7032bde4061SEd Tanous    </Schema>
7042bde4061SEd Tanous
705*f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_6_3">
706*f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
707*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
708*f2a8e57eSGunnar Mills      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_6_2.ExternalAccountProvider"/>
709*f2a8e57eSGunnar Mills    </Schema>
710*f2a8e57eSGunnar Mills
7112bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_7_0">
7122bde4061SEd Tanous      <Annotation Term="Redfish.Release" String="2023.2"/>
7132bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
7142bde4061SEd Tanous
7152bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_6_1.ExternalAccountProvider"/>
7162bde4061SEd Tanous
7172bde4061SEd Tanous      <ComplexType Name="LDAPSearchSettings" BaseType="ExternalAccountProvider.v1_4_0.LDAPSearchSettings">
7182bde4061SEd Tanous        <Property Name="EmailAttribute" Type="Edm.String">
7192bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
7202bde4061SEd Tanous          <Annotation Term="OData.Description" String="The attribute name that contains the LDAP user's email address."/>
7212bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the LDAP user's email address.  If this value is not set by the user, or the property is not present, the value shall be `mail`."/>
7222bde4061SEd Tanous        </Property>
7232bde4061SEd Tanous      </ComplexType>
7242bde4061SEd Tanous    </Schema>
7252bde4061SEd Tanous
7262bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_7_1">
7272bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
7282bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
7292bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_7_0.ExternalAccountProvider"/>
7302bde4061SEd Tanous    </Schema>
7312bde4061SEd Tanous
732*f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_7_2">
733*f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
734*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
735*f2a8e57eSGunnar Mills      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_7_1.ExternalAccountProvider"/>
736*f2a8e57eSGunnar Mills    </Schema>
737*f2a8e57eSGunnar Mills
7382bde4061SEd Tanous  </edmx:DataServices>
7392bde4061SEd Tanous</edmx:Edmx>
740