1*2bde4061SEd Tanous<?xml version="1.0" encoding="UTF-8"?>
2*2bde4061SEd Tanous<!---->
3*2bde4061SEd Tanous<!--################################################################################       -->
4*2bde4061SEd Tanous<!--# Redfish Schema:  ExternalAccountProvider v1.7.1                                      -->
5*2bde4061SEd Tanous<!--#                                                                                      -->
6*2bde4061SEd Tanous<!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
7*2bde4061SEd Tanous<!--# available at http://www.dmtf.org/standards/redfish                                   -->
8*2bde4061SEd Tanous<!--# Copyright 2014-2023 DMTF.                                                            -->
9*2bde4061SEd Tanous<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
10*2bde4061SEd Tanous<!--################################################################################       -->
11*2bde4061SEd Tanous<!---->
12*2bde4061SEd Tanous<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
13*2bde4061SEd Tanous
14*2bde4061SEd Tanous  <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
15*2bde4061SEd Tanous    <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
16*2bde4061SEd Tanous  </edmx:Reference>
17*2bde4061SEd Tanous  <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
18*2bde4061SEd Tanous    <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
19*2bde4061SEd Tanous  </edmx:Reference>
20*2bde4061SEd Tanous  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
21*2bde4061SEd Tanous    <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
22*2bde4061SEd Tanous    <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
23*2bde4061SEd Tanous  </edmx:Reference>
24*2bde4061SEd Tanous  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
25*2bde4061SEd Tanous    <edmx:Include Namespace="Resource"/>
26*2bde4061SEd Tanous    <edmx:Include Namespace="Resource.v1_0_0"/>
27*2bde4061SEd Tanous  </edmx:Reference>
28*2bde4061SEd Tanous  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
29*2bde4061SEd Tanous    <edmx:Include Namespace="CertificateCollection"/>
30*2bde4061SEd Tanous  </edmx:Reference>
31*2bde4061SEd Tanous  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/AccountService_v1.xml">
32*2bde4061SEd Tanous    <edmx:Include Namespace="AccountService"/>
33*2bde4061SEd Tanous  </edmx:Reference>
34*2bde4061SEd Tanous
35*2bde4061SEd Tanous  <edmx:DataServices>
36*2bde4061SEd Tanous
37*2bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider">
38*2bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
39*2bde4061SEd Tanous
40*2bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="Resource.v1_0_0.Resource" Abstract="true">
41*2bde4061SEd Tanous        <Annotation Term="OData.Description" String="The ExternalAccountProvider schema represents a remote service that provides accounts for this manager to use for authentication."/>
42*2bde4061SEd Tanous        <Annotation Term="OData.LongDescription" String="This resource shall represent a remote authentication service in the Redfish Specification."/>
43*2bde4061SEd Tanous        <Annotation Term="Capabilities.InsertRestrictions">
44*2bde4061SEd Tanous          <Record>
45*2bde4061SEd Tanous            <PropertyValue Property="Insertable" Bool="false"/>
46*2bde4061SEd Tanous          </Record>
47*2bde4061SEd Tanous        </Annotation>
48*2bde4061SEd Tanous        <Annotation Term="Capabilities.UpdateRestrictions">
49*2bde4061SEd Tanous          <Record>
50*2bde4061SEd Tanous            <PropertyValue Property="Updatable" Bool="true"/>
51*2bde4061SEd Tanous            <Annotation Term="OData.Description" String="Any writable properties, such as Authentication, can be updated for external account providers."/>
52*2bde4061SEd Tanous          </Record>
53*2bde4061SEd Tanous        </Annotation>
54*2bde4061SEd Tanous        <Annotation Term="Capabilities.DeleteRestrictions">
55*2bde4061SEd Tanous          <Record>
56*2bde4061SEd Tanous            <PropertyValue Property="Deletable" Bool="true"/>
57*2bde4061SEd Tanous            <Annotation Term="OData.Description" String="The external account providers can be deleted."/>
58*2bde4061SEd Tanous          </Record>
59*2bde4061SEd Tanous        </Annotation>
60*2bde4061SEd Tanous        <Annotation Term="Redfish.Uris">
61*2bde4061SEd Tanous          <Collection>
62*2bde4061SEd Tanous            <String>/redfish/v1/AccountService/ExternalAccountProviders/{ExternalAccountProviderId}</String>
63*2bde4061SEd Tanous            <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/ExternalAccountProviders/{ExternalAccountProviderId}</String>
64*2bde4061SEd Tanous          </Collection>
65*2bde4061SEd Tanous        </Annotation>
66*2bde4061SEd Tanous      </EntityType>
67*2bde4061SEd Tanous    </Schema>
68*2bde4061SEd Tanous
69*2bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_0_0">
70*2bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
71*2bde4061SEd Tanous      <Annotation Term="Redfish.Release" String="2018.1"/>
72*2bde4061SEd Tanous
73*2bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.ExternalAccountProvider">
74*2bde4061SEd Tanous        <Property Name="AccountProviderType" Type="ExternalAccountProvider.v1_0_0.AccountProviderTypes">
75*2bde4061SEd Tanous          <Annotation Term="Redfish.RequiredOnCreate"/>
76*2bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
77*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The type of external account provider to which this service connects."/>
78*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the type of external account provider to which this service connects."/>
79*2bde4061SEd Tanous        </Property>
80*2bde4061SEd Tanous        <Property Name="ServiceEnabled" Type="Edm.Boolean">
81*2bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
82*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="An indication of whether this service is enabled."/>
83*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service is enabled."/>
84*2bde4061SEd Tanous        </Property>
85*2bde4061SEd Tanous        <Property Name="ServiceAddresses" Type="Collection(Edm.String)">
86*2bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
87*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The addresses of the user account providers to which this external account provider links.  The format of this field depends on the type of external account provider."/>
88*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the addresses of the account providers to which this external account provider links.  The format of this field depends on the type of external account provider.  Each item in the array shall contain a single address.  Services can define their own behavior for managing multiple addresses."/>
89*2bde4061SEd Tanous        </Property>
90*2bde4061SEd Tanous        <Property Name="Authentication" Type="ExternalAccountProvider.v1_0_0.Authentication" Nullable="false">
91*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The authentication information for the external account provider."/>
92*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the authentication information for the external account provider."/>
93*2bde4061SEd Tanous        </Property>
94*2bde4061SEd Tanous        <Property Name="LDAPService" Type="ExternalAccountProvider.v1_0_0.LDAPService" Nullable="false">
95*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The additional mapping information needed to parse a generic LDAP service."/>
96*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain any additional mapping information needed to parse a generic LDAP service.  This property should only be present if AccountProviderType is `LDAPService`."/>
97*2bde4061SEd Tanous        </Property>
98*2bde4061SEd Tanous        <Property Name="RemoteRoleMapping" Type="Collection(ExternalAccountProvider.v1_0_0.RoleMapping)">
99*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The mapping rules to convert the external account providers account information to the local Redfish role."/>
100*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain a set of the mapping rules that are used to convert the external account providers account information to the local Redfish role."/>
101*2bde4061SEd Tanous        </Property>
102*2bde4061SEd Tanous        <Property Name="Links" Type="ExternalAccountProvider.v1_0_0.Links" Nullable="false">
103*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
104*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
105*2bde4061SEd Tanous        </Property>
106*2bde4061SEd Tanous        <Property Name="Actions" Type="ExternalAccountProvider.v1_0_0.Actions" Nullable="false">
107*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The available actions for this resource."/>
108*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
109*2bde4061SEd Tanous        </Property>
110*2bde4061SEd Tanous      </EntityType>
111*2bde4061SEd Tanous
112*2bde4061SEd Tanous      <EnumType Name="AccountProviderTypes">
113*2bde4061SEd Tanous        <Member Name="RedfishService">
114*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="An external Redfish service."/>
115*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="The external account provider shall be a DMTF Redfish Specification-conformant service.  The ServiceAddresses property shall contain URIs to AccountService resources that correspond to Redfish services.  For example, `https://192.168.1.50/redfish/v1/AccountService`."/>
116*2bde4061SEd Tanous        </Member>
117*2bde4061SEd Tanous        <Member Name="ActiveDirectoryService">
118*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="An external Active Directory service."/>
119*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="The external account provider shall be a Microsoft Active Directory Technical Specification-conformant service.  The ServiceAddresses property shall contain fully qualified domain names (FQDN) or NetBIOS names that link to the domain servers for the Active Directory service."/>
120*2bde4061SEd Tanous        </Member>
121*2bde4061SEd Tanous        <Member Name="LDAPService">
122*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="A generic external LDAP service."/>
123*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC4511-conformant service.  The ServiceAddresses property shall contain RFC3986-defined URIs in the format `scheme://host:port`, where `scheme://` and `:port` are optional, that link to the LDAP servers for the service.  If the scheme is not specified, services shall assume it is `ldaps://`.  If the port is not specified, services shall assume it is `636`.  For example, `ldaps://contoso.com:636` or `contoso.com`."/>
124*2bde4061SEd Tanous        </Member>
125*2bde4061SEd Tanous        <Member Name="OEM">
126*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="An OEM-specific external authentication or directory service."/>
127*2bde4061SEd Tanous        </Member>
128*2bde4061SEd Tanous        <Member Name="TACACSplus">
129*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="An external TACACS+ service."/>
130*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC8907-conformant service.  The ServiceAddresses property shall contain RFC3986-defined URIs in the format `host:port` that correspond to the TACACS+ services."/>
131*2bde4061SEd Tanous          <Annotation Term="Redfish.Revisions">
132*2bde4061SEd Tanous            <Collection>
133*2bde4061SEd Tanous              <Record>
134*2bde4061SEd Tanous                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
135*2bde4061SEd Tanous                <PropertyValue Property="Version" String="v1_3_0"/>
136*2bde4061SEd Tanous              </Record>
137*2bde4061SEd Tanous            </Collection>
138*2bde4061SEd Tanous          </Annotation>
139*2bde4061SEd Tanous        </Member>
140*2bde4061SEd Tanous        <Member Name="OAuth2">
141*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="An external OAuth 2.0 service."/>
142*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC6749-conformant service.  The ServiceAddresses property shall contain RFC3986-defined URIs that correspond to the RFC8414-defined metadata for the OAuth 2.0 service.  For example, `https://contoso.org/.well-known/oauth-authorization-server`."/>
143*2bde4061SEd Tanous          <Annotation Term="Redfish.Revisions">
144*2bde4061SEd Tanous            <Collection>
145*2bde4061SEd Tanous              <Record>
146*2bde4061SEd Tanous                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
147*2bde4061SEd Tanous                <PropertyValue Property="Version" String="v1_3_0"/>
148*2bde4061SEd Tanous              </Record>
149*2bde4061SEd Tanous            </Collection>
150*2bde4061SEd Tanous          </Annotation>
151*2bde4061SEd Tanous        </Member>
152*2bde4061SEd Tanous      </EnumType>
153*2bde4061SEd Tanous
154*2bde4061SEd Tanous      <ComplexType Name="Authentication">
155*2bde4061SEd Tanous        <Annotation Term="OData.Description" String="The information required to authenticate to the external service."/>
156*2bde4061SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain the information required to authenticate to the external service."/>
157*2bde4061SEd Tanous        <Property Name="AuthenticationType" Type="ExternalAccountProvider.v1_0_0.AuthenticationTypes">
158*2bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
159*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The type of authentication used to connect to the external account provider."/>
160*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the type of authentication used to connect to the external account provider."/>
161*2bde4061SEd Tanous        </Property>
162*2bde4061SEd Tanous        <Property Name="Username" Type="Edm.String" Nullable="false">
163*2bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
164*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The user name for the service."/>
165*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the user name for this service."/>
166*2bde4061SEd Tanous        </Property>
167*2bde4061SEd Tanous        <Property Name="Password" Type="Edm.String">
168*2bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
169*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The password for this service.  A PATCH or PUT request writes the password.  This property is `null` in responses."/>
170*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the password for this service.  A PATCH or PUT operation writes the password.  The value shall be `null` in responses."/>
171*2bde4061SEd Tanous        </Property>
172*2bde4061SEd Tanous        <Property Name="Token" Type="Edm.String">
173*2bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
174*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The token for this service.  A PATCH or PUT operation writes the token.  This property is `null` in responses."/>
175*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the token for this service.  A PATCH or PUT operation writes the token.  The value shall be `null` in responses."/>
176*2bde4061SEd Tanous        </Property>
177*2bde4061SEd Tanous        <Property Name="KerberosKeytab" Type="Edm.String">
178*2bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
179*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The Base64-encoded version of the Kerberos keytab for this service.  A PATCH or PUT operation writes the keytab.  This property is `null` in responses."/>
180*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded version of the Kerberos keytab for this service.  A PATCH or PUT operation writes the keytab.  The value shall be `null` in responses."/>
181*2bde4061SEd Tanous        </Property>
182*2bde4061SEd Tanous        <Property Name="Oem" Type="Resource.Oem" Nullable="false">
183*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The OEM extension property."/>
184*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
185*2bde4061SEd Tanous        </Property>
186*2bde4061SEd Tanous      </ComplexType>
187*2bde4061SEd Tanous
188*2bde4061SEd Tanous      <EnumType Name="AuthenticationTypes">
189*2bde4061SEd Tanous        <Member Name="Token">
190*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="An opaque authentication token."/>
191*2bde4061SEd Tanous        </Member>
192*2bde4061SEd Tanous        <Member Name="KerberosKeytab">
193*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="A Kerberos keytab."/>
194*2bde4061SEd Tanous        </Member>
195*2bde4061SEd Tanous        <Member Name="UsernameAndPassword">
196*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="A user name and password combination."/>
197*2bde4061SEd Tanous        </Member>
198*2bde4061SEd Tanous        <Member Name="OEM">
199*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="An OEM-specific authentication mechanism."/>
200*2bde4061SEd Tanous        </Member>
201*2bde4061SEd Tanous      </EnumType>
202*2bde4061SEd Tanous
203*2bde4061SEd Tanous      <ComplexType Name="LDAPService">
204*2bde4061SEd Tanous        <Annotation Term="OData.Description" String="The settings required to parse a generic LDAP service."/>
205*2bde4061SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain all required settings to parse a generic LDAP service."/>
206*2bde4061SEd Tanous        <Property Name="SearchSettings" Type="ExternalAccountProvider.v1_0_0.LDAPSearchSettings" Nullable="false">
207*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The required settings to search an external LDAP service."/>
208*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the required settings to search an external LDAP service."/>
209*2bde4061SEd Tanous        </Property>
210*2bde4061SEd Tanous        <Property Name="Oem" Type="Resource.Oem" Nullable="false">
211*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The OEM extension property."/>
212*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
213*2bde4061SEd Tanous        </Property>
214*2bde4061SEd Tanous      </ComplexType>
215*2bde4061SEd Tanous
216*2bde4061SEd Tanous      <ComplexType Name="LDAPSearchSettings">
217*2bde4061SEd Tanous        <Annotation Term="OData.Description" String="The settings to search a generic LDAP service."/>
218*2bde4061SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain all required settings to search a generic LDAP service."/>
219*2bde4061SEd Tanous        <Property Name="BaseDistinguishedNames" Type="Collection(Edm.String)">
220*2bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
221*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The base distinguished names to use to search an external LDAP service."/>
222*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain an array of base distinguished names to use to search an external LDAP service."/>
223*2bde4061SEd Tanous        </Property>
224*2bde4061SEd Tanous        <Property Name="UsernameAttribute" Type="Edm.String">
225*2bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
226*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The attribute name that contains the LDAP user name entry."/>
227*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the LDAP user name."/>
228*2bde4061SEd Tanous        </Property>
229*2bde4061SEd Tanous        <Property Name="GroupNameAttribute" Type="Edm.String">
230*2bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
231*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The attribute name that contains the LDAP group name entry."/>
232*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the LDAP group name."/>
233*2bde4061SEd Tanous        </Property>
234*2bde4061SEd Tanous        <Property Name="GroupsAttribute" Type="Edm.String">
235*2bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
236*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The attribute name that contains the groups for a user on the LDAP user entry."/>
237*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the groups for an LDAP user entry."/>
238*2bde4061SEd Tanous        </Property>
239*2bde4061SEd Tanous      </ComplexType>
240*2bde4061SEd Tanous
241*2bde4061SEd Tanous      <ComplexType Name="RoleMapping">
242*2bde4061SEd Tanous        <Annotation Term="OData.Description" String="The mapping rules that are used to convert the external account providers account information to the local Redfish role."/>
243*2bde4061SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain mapping rules that are used to convert the external account providers account information to the local Redfish role."/>
244*2bde4061SEd Tanous        <Property Name="RemoteGroup" Type="Edm.String">
245*2bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
246*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The name of the remote group, or the remote role in the case of a Redfish service, that maps to the local Redfish role to which this entity links."/>
247*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the name of the remote group, or the remote role in the case of a Redfish service, that maps to the local Redfish role to which this entity links."/>
248*2bde4061SEd Tanous        </Property>
249*2bde4061SEd Tanous        <Property Name="RemoteUser" Type="Edm.String">
250*2bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
251*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The name of the remote user that maps to the local Redfish role to which this entity links."/>
252*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the name of the remote user that maps to the local Redfish role to which this entity links."/>
253*2bde4061SEd Tanous        </Property>
254*2bde4061SEd Tanous        <Property Name="LocalRole" Type="Edm.String">
255*2bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
256*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The name of the local Redfish role to which to map the remote user or group."/>
257*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the RoleId property value within a role resource on this Redfish service to which to map the remote user or group."/>
258*2bde4061SEd Tanous        </Property>
259*2bde4061SEd Tanous        <Property Name="Oem" Type="Resource.Oem" Nullable="false">
260*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The OEM extension property."/>
261*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
262*2bde4061SEd Tanous        </Property>
263*2bde4061SEd Tanous      </ComplexType>
264*2bde4061SEd Tanous
265*2bde4061SEd Tanous      <ComplexType Name="Links" BaseType="Resource.Links">
266*2bde4061SEd Tanous        <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
267*2bde4061SEd Tanous        <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
268*2bde4061SEd Tanous      </ComplexType>
269*2bde4061SEd Tanous
270*2bde4061SEd Tanous      <ComplexType Name="Actions">
271*2bde4061SEd Tanous        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
272*2bde4061SEd Tanous        <Annotation Term="OData.Description" String="The available actions for this resource."/>
273*2bde4061SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
274*2bde4061SEd Tanous        <Property Name="Oem" Type="ExternalAccountProvider.v1_0_0.OemActions" Nullable="false">
275*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
276*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
277*2bde4061SEd Tanous        </Property>
278*2bde4061SEd Tanous      </ComplexType>
279*2bde4061SEd Tanous
280*2bde4061SEd Tanous      <ComplexType Name="OemActions">
281*2bde4061SEd Tanous        <Annotation Term="OData.AdditionalProperties" Bool="true"/>
282*2bde4061SEd Tanous        <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
283*2bde4061SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
284*2bde4061SEd Tanous      </ComplexType>
285*2bde4061SEd Tanous    </Schema>
286*2bde4061SEd Tanous
287*2bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_0_1">
288*2bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
289*2bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
290*2bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_0.ExternalAccountProvider"/>
291*2bde4061SEd Tanous    </Schema>
292*2bde4061SEd Tanous
293*2bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_0_2">
294*2bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
295*2bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, clarifies the LDAPSearchSettings property descriptions, and adds a missing term to several properties to disallow them from being `null`."/>
296*2bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_1.ExternalAccountProvider"/>
297*2bde4061SEd Tanous    </Schema>
298*2bde4061SEd Tanous
299*2bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_0_3">
300*2bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
301*2bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to update the descriptions of Password, Token, and KerberosKeytab properties.  It was also created to clarify the usage of the LDAPService property."/>
302*2bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_2.ExternalAccountProvider"/>
303*2bde4061SEd Tanous    </Schema>
304*2bde4061SEd Tanous
305*2bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_0_4">
306*2bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
307*2bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
308*2bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_3.ExternalAccountProvider"/>
309*2bde4061SEd Tanous    </Schema>
310*2bde4061SEd Tanous
311*2bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_0_5">
312*2bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
313*2bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
314*2bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_4.ExternalAccountProvider"/>
315*2bde4061SEd Tanous    </Schema>
316*2bde4061SEd Tanous
317*2bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_0_6">
318*2bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
319*2bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
320*2bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_5.ExternalAccountProvider"/>
321*2bde4061SEd Tanous    </Schema>
322*2bde4061SEd Tanous
323*2bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_0_7">
324*2bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
325*2bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
326*2bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_6.ExternalAccountProvider"/>
327*2bde4061SEd Tanous    </Schema>
328*2bde4061SEd Tanous
329*2bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_1_0">
330*2bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
331*2bde4061SEd Tanous      <Annotation Term="Redfish.Release" String="2018.3"/>
332*2bde4061SEd Tanous
333*2bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_1.ExternalAccountProvider">
334*2bde4061SEd Tanous        <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
335*2bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
336*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The link to a collection of certificates that the external account provider uses."/>
337*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that contains certificates the external account provider uses."/>
338*2bde4061SEd Tanous          <Annotation Term="OData.AutoExpandReferences"/>
339*2bde4061SEd Tanous        </NavigationProperty>
340*2bde4061SEd Tanous      </EntityType>
341*2bde4061SEd Tanous    </Schema>
342*2bde4061SEd Tanous
343*2bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_1_1">
344*2bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
345*2bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, clarifies the LDAPSearchSettings property descriptions, and adds a missing term to several properties to disallow them from being `null`."/>
346*2bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_1_0.ExternalAccountProvider"/>
347*2bde4061SEd Tanous    </Schema>
348*2bde4061SEd Tanous
349*2bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_1_2">
350*2bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
351*2bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to update the descriptions of Password, Token, and KerberosKeytab properties.  It was also created to clarify the usage of the LDAPService property."/>
352*2bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_1_1.ExternalAccountProvider"/>
353*2bde4061SEd Tanous    </Schema>
354*2bde4061SEd Tanous
355*2bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_1_3">
356*2bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
357*2bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
358*2bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_1_2.ExternalAccountProvider"/>
359*2bde4061SEd Tanous    </Schema>
360*2bde4061SEd Tanous
361*2bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_1_4">
362*2bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
363*2bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
364*2bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_1_3.ExternalAccountProvider"/>
365*2bde4061SEd Tanous    </Schema>
366*2bde4061SEd Tanous
367*2bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_1_5">
368*2bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
369*2bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
370*2bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_1_4.ExternalAccountProvider"/>
371*2bde4061SEd Tanous    </Schema>
372*2bde4061SEd Tanous
373*2bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_1_6">
374*2bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
375*2bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
376*2bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_1_5.ExternalAccountProvider"/>
377*2bde4061SEd Tanous    </Schema>
378*2bde4061SEd Tanous
379*2bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_2_0">
380*2bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
381*2bde4061SEd Tanous      <Annotation Term="Redfish.Release" String="2020.4"/>
382*2bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to add TACACS+ support."/>
383*2bde4061SEd Tanous
384*2bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_1_4.ExternalAccountProvider">
385*2bde4061SEd Tanous        <Property Name="TACACSplusService" Type="ExternalAccountProvider.v1_2_0.TACACSplusService">
386*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The additional information needed to parse a TACACS+ services."/>
387*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain additional information needed to parse a TACACS+ services.  This property should only be present inside a TACACSplus property."/>
388*2bde4061SEd Tanous        </Property>
389*2bde4061SEd Tanous        <Property Name="Priority" Type="Edm.Int64">
390*2bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
391*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The authentication priority for the external account provider."/>
392*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the assigned priority for the specified external account provider.  The value `0` shall indicate the highest priority.  Increasing values shall represent decreasing priority.  If an external provider does not have a priority assignment or two or more external providers have the same priority, the behavior shall be determined by the Redfish service.  The priority is used to determine the order of authentication and authorization for each external account provider."/>
393*2bde4061SEd Tanous          <Annotation Term="Validation.Minimum" Int="0"/>
394*2bde4061SEd Tanous        </Property>
395*2bde4061SEd Tanous      </EntityType>
396*2bde4061SEd Tanous
397*2bde4061SEd Tanous      <ComplexType Name="Authentication" BaseType="ExternalAccountProvider.v1_0_0.Authentication">
398*2bde4061SEd Tanous        <Property Name="EncryptionKey" Type="Edm.String">
399*2bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
400*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="Specifies the encryption key."/>
401*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the value of a symmetric encryption key for account services that support some form of encryption, obfuscation, or authentication such as TACACS+.  The value shall be `null` in responses.  The property shall accept a hexadecimal string whose length depends on the external account service, such as TACACS+.  A TACACS+ service shall use this property to specify the secret key as defined in RFC8907."/>
402*2bde4061SEd Tanous          <Annotation Term="Validation.Pattern" String="^[0-9a-fA-F]+$"/>
403*2bde4061SEd Tanous        </Property>
404*2bde4061SEd Tanous       <Property Name="EncryptionKeySet" Type="Edm.Boolean">
405*2bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
406*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="Indicates if the EncryptionKey property is set."/>
407*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the EncryptionKey property.  Otherwise, the property shall contain `false`.  For a TACACS+ service, the value `false` shall indicate data obfuscation, as defined in section 4.5 of RFC8907, is disabled."/>
408*2bde4061SEd Tanous        </Property>
409*2bde4061SEd Tanous      </ComplexType>
410*2bde4061SEd Tanous
411*2bde4061SEd Tanous      <ComplexType Name="TACACSplusService">
412*2bde4061SEd Tanous        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
413*2bde4061SEd Tanous        <Annotation Term="OData.Description" String="Various settings to parse a TACACS+ service."/>
414*2bde4061SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain settings for parsing a TACACS+ service."/>
415*2bde4061SEd Tanous        <Property Name="PrivilegeLevelArgument" Type="Edm.String">
416*2bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
417*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="Indicates the name of the TACACS+ argument name in an authorization request."/>
418*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall specify the name of the argument in a TACACS+ Authorization REPLY packet body, as defined in RFC8907, that contains the user's privilege level."/>
419*2bde4061SEd Tanous        </Property>
420*2bde4061SEd Tanous        <Property Name="PasswordExchangeProtocols" Type="Collection(ExternalAccountProvider.v1_2_0.TACACSplusPasswordExchangeProtocol)">
421*2bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
422*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="Indicates the allowed TACACS+ password exchange protocols."/>
423*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall indicate all the allowed TACACS+ password exchange protocol described under section 5.4.2 of RFC8907."/>
424*2bde4061SEd Tanous        </Property>
425*2bde4061SEd Tanous      </ComplexType>
426*2bde4061SEd Tanous
427*2bde4061SEd Tanous      <EnumType Name="TACACSplusPasswordExchangeProtocol">
428*2bde4061SEd Tanous        <Member Name="ASCII">
429*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The ASCII Login method."/>
430*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate the ASCII Login flow as described under section 5.4.2 of RFC8907."/>
431*2bde4061SEd Tanous        </Member>
432*2bde4061SEd Tanous        <Member Name="PAP">
433*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The PAP Login method."/>
434*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate the PAP Login flow as described under section 5.4.2 of RFC8907."/>
435*2bde4061SEd Tanous        </Member>
436*2bde4061SEd Tanous        <Member Name="CHAP">
437*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The CHAP Login method."/>
438*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate the CHAP Login flow as described under section 5.4.2 of RFC8907."/>
439*2bde4061SEd Tanous        </Member>
440*2bde4061SEd Tanous        <Member Name="MSCHAPv1">
441*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The MS-CHAP v1 Login method."/>
442*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate the MS-CHAP v1 Login flow as described under section 5.4.2 of RFC8907."/>
443*2bde4061SEd Tanous        </Member>
444*2bde4061SEd Tanous        <Member Name="MSCHAPv2">
445*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The MS-CHAP v2 Login method."/>
446*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate the MS-CHAP v2 Login flow as described under section 5.4.2 of RFC8907."/>
447*2bde4061SEd Tanous        </Member>
448*2bde4061SEd Tanous      </EnumType>
449*2bde4061SEd Tanous    </Schema>
450*2bde4061SEd Tanous
451*2bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_2_1">
452*2bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
453*2bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
454*2bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_2_0.ExternalAccountProvider"/>
455*2bde4061SEd Tanous    </Schema>
456*2bde4061SEd Tanous
457*2bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_2_2">
458*2bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
459*2bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
460*2bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_2_1.ExternalAccountProvider"/>
461*2bde4061SEd Tanous    </Schema>
462*2bde4061SEd Tanous
463*2bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_2_3">
464*2bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
465*2bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
466*2bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_2_2.ExternalAccountProvider"/>
467*2bde4061SEd Tanous    </Schema>
468*2bde4061SEd Tanous
469*2bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_3_0">
470*2bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
471*2bde4061SEd Tanous      <Annotation Term="Redfish.Release" String="2021.2"/>
472*2bde4061SEd Tanous
473*2bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_2_0.ExternalAccountProvider">
474*2bde4061SEd Tanous        <Property Name="OAuth2Service" Type="ExternalAccountProvider.v1_3_0.OAuth2Service">
475*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The additional information needed to parse an OAuth 2.0 service."/>
476*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain additional information needed to parse an OAuth 2.0 service.  This property should only be present inside an OAuth2 property."/>
477*2bde4061SEd Tanous        </Property>
478*2bde4061SEd Tanous      </EntityType>
479*2bde4061SEd Tanous
480*2bde4061SEd Tanous      <ComplexType Name="OAuth2Service">
481*2bde4061SEd Tanous        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
482*2bde4061SEd Tanous        <Annotation Term="OData.Description" String="Various settings to parse an OAuth 2.0 service."/>
483*2bde4061SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain settings for parsing an OAuth 2.0 service."/>
484*2bde4061SEd Tanous        <Property Name="Mode" Type="ExternalAccountProvider.v1_3_0.OAuth2Mode" Nullable="false">
485*2bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
486*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The mode of operation for token validation."/>
487*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the mode of operation for token validation."/>
488*2bde4061SEd Tanous        </Property>
489*2bde4061SEd Tanous        <Property Name="Issuer" Type="Edm.String">
490*2bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
491*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The issuer string of the OAuth 2.0 service.  Clients should configure this property if Mode contains `Offline`."/>
492*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the RFC8414-defined issuer string of the OAuth 2.0 service.  If the Mode property contains the value `Discovery`, this property shall contain the value of the `issuer` string from the OAuth 2.0 service's metadata and this property shall be read-only.  Clients should configure this property if Mode contains `Offline`."/>
493*2bde4061SEd Tanous        </Property>
494*2bde4061SEd Tanous        <Property Name="Audience" Type="Collection(Edm.String)" Nullable="false">
495*2bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
496*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The allowable audience strings of the Redfish service."/>
497*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain an array of allowable RFC7519-defined audience strings of the Redfish service.  The values shall uniquely identify the Redfish service.  For example, a MAC address or UUID for the manager can uniquely identify the service."/>
498*2bde4061SEd Tanous        </Property>
499*2bde4061SEd Tanous        <Property Name="OAuthServiceSigningKeys" Type="Edm.String">
500*2bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
501*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The Base64-encoded signing keys of the issuer of the OAuth 2.0 service.  Clients should configure this property if Mode contains `Offline`."/>
502*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded string of the RFC7517-defined signing keys of the issuer of the OAuth 2.0 service.  Services shall verify the token provided in the `Authorization` header of the request with the value of this property.  If the Mode property contains the value `Discovery`, this property shall contain the keys found at the URI specified by the `jwks_uri` string from the OAuth 2.0 service's metadata and this property shall be read-only.  Clients should configure this property if Mode contains `Offline`."/>
503*2bde4061SEd Tanous        </Property>
504*2bde4061SEd Tanous      </ComplexType>
505*2bde4061SEd Tanous
506*2bde4061SEd Tanous      <EnumType Name="OAuth2Mode">
507*2bde4061SEd Tanous        <Member Name="Discovery">
508*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="OAuth 2.0 service information for token validation is downloaded by the service."/>
509*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate the service performs token validation from information found at the URIs specified by the ServiceAddresses property.  Services shall implement a caching method of this information so it's not necessary to retrieve metadata and key information for every request containing a token."/>
510*2bde4061SEd Tanous        </Member>
511*2bde4061SEd Tanous        <Member Name="Offline">
512*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="OAuth 2.0 service information for token validation is configured by a client.  Clients should configure the Issuer and OAuthServiceSigningKeys properties for this mode."/>
513*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate the service performs token validation from properties configured by a client.  Clients should configure the Issuer and OAuthServiceSigningKeys properties for this mode."/>
514*2bde4061SEd Tanous        </Member>
515*2bde4061SEd Tanous      </EnumType>
516*2bde4061SEd Tanous    </Schema>
517*2bde4061SEd Tanous
518*2bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_3_1">
519*2bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
520*2bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to give guidance to clients to describe which properties should be configured if Mode in OAuth2 contains `Offline`."/>
521*2bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_3_0.ExternalAccountProvider"/>
522*2bde4061SEd Tanous    </Schema>
523*2bde4061SEd Tanous
524*2bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_3_2">
525*2bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
526*2bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to clarify the usage of OAuthServiceSigningKeys with token validation."/>
527*2bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_3_1.ExternalAccountProvider"/>
528*2bde4061SEd Tanous    </Schema>
529*2bde4061SEd Tanous
530*2bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_3_3">
531*2bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
532*2bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
533*2bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_3_2.ExternalAccountProvider"/>
534*2bde4061SEd Tanous    </Schema>
535*2bde4061SEd Tanous
536*2bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_3_4">
537*2bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
538*2bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
539*2bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_3_3.ExternalAccountProvider"/>
540*2bde4061SEd Tanous    </Schema>
541*2bde4061SEd Tanous
542*2bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_3_5">
543*2bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
544*2bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
545*2bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_3_4.ExternalAccountProvider"/>
546*2bde4061SEd Tanous    </Schema>
547*2bde4061SEd Tanous
548*2bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_4_0">
549*2bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
550*2bde4061SEd Tanous      <Annotation Term="Redfish.Release" String="2022.1"/>
551*2bde4061SEd Tanous
552*2bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_3_0.ExternalAccountProvider"/>
553*2bde4061SEd Tanous
554*2bde4061SEd Tanous      <ComplexType Name="LDAPSearchSettings" BaseType="ExternalAccountProvider.v1_0_0.LDAPSearchSettings">
555*2bde4061SEd Tanous        <Property Name="SSHKeyAttribute" Type="Edm.String">
556*2bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
557*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The attribute name that contains the LDAP user's SSH public key entry."/>
558*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the LDAP user's SSH public key."/>
559*2bde4061SEd Tanous        </Property>
560*2bde4061SEd Tanous      </ComplexType>
561*2bde4061SEd Tanous    </Schema>
562*2bde4061SEd Tanous
563*2bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_4_1">
564*2bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
565*2bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to give guidance to clients to describe which properties should be configured if Mode in OAuth2 contains `Offline`."/>
566*2bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_4_0.ExternalAccountProvider"/>
567*2bde4061SEd Tanous    </Schema>
568*2bde4061SEd Tanous
569*2bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_4_2">
570*2bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
571*2bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to clarify the usage of OAuthServiceSigningKeys with token validation."/>
572*2bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_4_1.ExternalAccountProvider"/>
573*2bde4061SEd Tanous    </Schema>
574*2bde4061SEd Tanous
575*2bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_4_3">
576*2bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
577*2bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
578*2bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_4_2.ExternalAccountProvider"/>
579*2bde4061SEd Tanous    </Schema>
580*2bde4061SEd Tanous
581*2bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_4_4">
582*2bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
583*2bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
584*2bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_4_3.ExternalAccountProvider"/>
585*2bde4061SEd Tanous    </Schema>
586*2bde4061SEd Tanous
587*2bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_4_5">
588*2bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
589*2bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
590*2bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_4_4.ExternalAccountProvider"/>
591*2bde4061SEd Tanous    </Schema>
592*2bde4061SEd Tanous
593*2bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_5_0">
594*2bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
595*2bde4061SEd Tanous      <Annotation Term="Redfish.Release" String="2022.3"/>
596*2bde4061SEd Tanous
597*2bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_4_3.ExternalAccountProvider"/>
598*2bde4061SEd Tanous
599*2bde4061SEd Tanous      <ComplexType Name="RoleMapping" BaseType="ExternalAccountProvider.v1_0_0.RoleMapping">
600*2bde4061SEd Tanous        <Property Name="MFABypass" Type="AccountService.MFABypass">
601*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The multi-factor authentication bypass settings."/>
602*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the multi-factor authentication bypass settings."/>
603*2bde4061SEd Tanous        </Property>
604*2bde4061SEd Tanous      </ComplexType>
605*2bde4061SEd Tanous    </Schema>
606*2bde4061SEd Tanous
607*2bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_5_1">
608*2bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
609*2bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
610*2bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_5_0.ExternalAccountProvider"/>
611*2bde4061SEd Tanous    </Schema>
612*2bde4061SEd Tanous
613*2bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_5_2">
614*2bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
615*2bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
616*2bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_5_1.ExternalAccountProvider"/>
617*2bde4061SEd Tanous    </Schema>
618*2bde4061SEd Tanous
619*2bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_6_0">
620*2bde4061SEd Tanous      <Annotation Term="Redfish.Release" String="2023.1"/>
621*2bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
622*2bde4061SEd Tanous
623*2bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_5_0.ExternalAccountProvider">
624*2bde4061SEd Tanous        <Property Name="Retries" Type="Edm.Int64">
625*2bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
626*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The number of times to retry connecting to an address in the ServiceAddresses property before attempting the next address in the array."/>
627*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the number of retries to attempt a connection to an address in the ServiceAddresses property before attempting a connection to the next address in the array or giving up.  If this property is not present, the service has internal policies for handling retries."/>
628*2bde4061SEd Tanous        </Property>
629*2bde4061SEd Tanous        <Property Name="TimeoutSeconds" Type="Edm.Int64">
630*2bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
631*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The period of time, in seconds, this account service will wait for a response from an address of a user account provider before timing out."/>
632*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the period of time, in seconds, this account service will wait for a response from an address of a user account provider before timing out.  If this property is not present, the service has internal policies for handling timeouts."/>
633*2bde4061SEd Tanous        </Property>
634*2bde4061SEd Tanous      </EntityType>
635*2bde4061SEd Tanous
636*2bde4061SEd Tanous      <ComplexType Name="TACACSplusService" BaseType="ExternalAccountProvider.v1_2_0.TACACSplusService">
637*2bde4061SEd Tanous        <Property Name="AuthorizationService" Type="Edm.String" Nullable="false">
638*2bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
639*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The TACACS+ service authorization argument."/>
640*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the TACACS+ service authorization argument as defined by section 8.2 of RFC8907.  If this property is not present, the service defines the value to provide to the TACACS+ server."/>
641*2bde4061SEd Tanous        </Property>
642*2bde4061SEd Tanous        <Property Name="Oem" Type="Resource.Oem" Nullable="false">
643*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The OEM extension property."/>
644*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
645*2bde4061SEd Tanous        </Property>
646*2bde4061SEd Tanous      </ComplexType>
647*2bde4061SEd Tanous
648*2bde4061SEd Tanous      <ComplexType Name="OAuth2Service" BaseType="ExternalAccountProvider.v1_3_0.OAuth2Service">
649*2bde4061SEd Tanous        <Property Name="Oem" Type="Resource.Oem" Nullable="false">
650*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The OEM extension property."/>
651*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
652*2bde4061SEd Tanous        </Property>
653*2bde4061SEd Tanous      </ComplexType>
654*2bde4061SEd Tanous    </Schema>
655*2bde4061SEd Tanous
656*2bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_6_1">
657*2bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
658*2bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
659*2bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_6_0.ExternalAccountProvider"/>
660*2bde4061SEd Tanous    </Schema>
661*2bde4061SEd Tanous
662*2bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_6_2">
663*2bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
664*2bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
665*2bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_6_1.ExternalAccountProvider"/>
666*2bde4061SEd Tanous    </Schema>
667*2bde4061SEd Tanous
668*2bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_7_0">
669*2bde4061SEd Tanous      <Annotation Term="Redfish.Release" String="2023.2"/>
670*2bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
671*2bde4061SEd Tanous
672*2bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_6_1.ExternalAccountProvider"/>
673*2bde4061SEd Tanous
674*2bde4061SEd Tanous      <ComplexType Name="LDAPSearchSettings" BaseType="ExternalAccountProvider.v1_4_0.LDAPSearchSettings">
675*2bde4061SEd Tanous        <Property Name="EmailAttribute" Type="Edm.String">
676*2bde4061SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
677*2bde4061SEd Tanous          <Annotation Term="OData.Description" String="The attribute name that contains the LDAP user's email address."/>
678*2bde4061SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the LDAP user's email address.  If this value is not set by the user, or the property is not present, the value shall be `mail`."/>
679*2bde4061SEd Tanous        </Property>
680*2bde4061SEd Tanous      </ComplexType>
681*2bde4061SEd Tanous    </Schema>
682*2bde4061SEd Tanous
683*2bde4061SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_7_1">
684*2bde4061SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
685*2bde4061SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
686*2bde4061SEd Tanous      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_7_0.ExternalAccountProvider"/>
687*2bde4061SEd Tanous    </Schema>
688*2bde4061SEd Tanous
689*2bde4061SEd Tanous  </edmx:DataServices>
690*2bde4061SEd Tanous</edmx:Edmx>
691