1<?xml version="1.0" encoding="UTF-8"?>
2<!---->
3<!--################################################################################       -->
4<!--# Redfish Schema:  ExternalAccountProvider v1.7.1                                      -->
5<!--#                                                                                      -->
6<!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
7<!--# available at http://www.dmtf.org/standards/redfish                                   -->
8<!--# Copyright 2014-2023 DMTF.                                                            -->
9<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
10<!--################################################################################       -->
11<!---->
12<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
13
14  <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
15    <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
16  </edmx:Reference>
17  <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
18    <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
19  </edmx:Reference>
20  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
21    <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
22    <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
23  </edmx:Reference>
24  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
25    <edmx:Include Namespace="Resource"/>
26    <edmx:Include Namespace="Resource.v1_0_0"/>
27  </edmx:Reference>
28  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
29    <edmx:Include Namespace="CertificateCollection"/>
30  </edmx:Reference>
31  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/AccountService_v1.xml">
32    <edmx:Include Namespace="AccountService"/>
33  </edmx:Reference>
34
35  <edmx:DataServices>
36
37    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider">
38      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
39
40      <EntityType Name="ExternalAccountProvider" BaseType="Resource.v1_0_0.Resource" Abstract="true">
41        <Annotation Term="OData.Description" String="The ExternalAccountProvider schema represents a remote service that provides accounts for this manager to use for authentication."/>
42        <Annotation Term="OData.LongDescription" String="This resource shall represent a remote authentication service in the Redfish Specification."/>
43        <Annotation Term="Capabilities.InsertRestrictions">
44          <Record>
45            <PropertyValue Property="Insertable" Bool="false"/>
46          </Record>
47        </Annotation>
48        <Annotation Term="Capabilities.UpdateRestrictions">
49          <Record>
50            <PropertyValue Property="Updatable" Bool="true"/>
51            <Annotation Term="OData.Description" String="Any writable properties, such as Authentication, can be updated for external account providers."/>
52          </Record>
53        </Annotation>
54        <Annotation Term="Capabilities.DeleteRestrictions">
55          <Record>
56            <PropertyValue Property="Deletable" Bool="true"/>
57            <Annotation Term="OData.Description" String="The external account providers can be deleted."/>
58          </Record>
59        </Annotation>
60        <Annotation Term="Redfish.Uris">
61          <Collection>
62            <String>/redfish/v1/AccountService/ExternalAccountProviders/{ExternalAccountProviderId}</String>
63            <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService/ExternalAccountProviders/{ExternalAccountProviderId}</String>
64          </Collection>
65        </Annotation>
66      </EntityType>
67    </Schema>
68
69    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_0_0">
70      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
71      <Annotation Term="Redfish.Release" String="2018.1"/>
72
73      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.ExternalAccountProvider">
74        <Property Name="AccountProviderType" Type="ExternalAccountProvider.v1_0_0.AccountProviderTypes">
75          <Annotation Term="Redfish.RequiredOnCreate"/>
76          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
77          <Annotation Term="OData.Description" String="The type of external account provider to which this service connects."/>
78          <Annotation Term="OData.LongDescription" String="This property shall contain the type of external account provider to which this service connects."/>
79        </Property>
80        <Property Name="ServiceEnabled" Type="Edm.Boolean">
81          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
82          <Annotation Term="OData.Description" String="An indication of whether this service is enabled."/>
83          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service is enabled."/>
84        </Property>
85        <Property Name="ServiceAddresses" Type="Collection(Edm.String)">
86          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
87          <Annotation Term="OData.Description" String="The addresses of the user account providers to which this external account provider links.  The format of this field depends on the type of external account provider."/>
88          <Annotation Term="OData.LongDescription" String="This property shall contain the addresses of the account providers to which this external account provider links.  The format of this field depends on the type of external account provider.  Each item in the array shall contain a single address.  Services can define their own behavior for managing multiple addresses."/>
89        </Property>
90        <Property Name="Authentication" Type="ExternalAccountProvider.v1_0_0.Authentication" Nullable="false">
91          <Annotation Term="OData.Description" String="The authentication information for the external account provider."/>
92          <Annotation Term="OData.LongDescription" String="This property shall contain the authentication information for the external account provider."/>
93        </Property>
94        <Property Name="LDAPService" Type="ExternalAccountProvider.v1_0_0.LDAPService" Nullable="false">
95          <Annotation Term="OData.Description" String="The additional mapping information needed to parse a generic LDAP service."/>
96          <Annotation Term="OData.LongDescription" String="This property shall contain any additional mapping information needed to parse a generic LDAP service.  This property should only be present if AccountProviderType is `LDAPService`."/>
97        </Property>
98        <Property Name="RemoteRoleMapping" Type="Collection(ExternalAccountProvider.v1_0_0.RoleMapping)">
99          <Annotation Term="OData.Description" String="The mapping rules to convert the external account providers account information to the local Redfish role."/>
100          <Annotation Term="OData.LongDescription" String="This property shall contain a set of the mapping rules that are used to convert the external account providers account information to the local Redfish role."/>
101        </Property>
102        <Property Name="Links" Type="ExternalAccountProvider.v1_0_0.Links" Nullable="false">
103          <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
104          <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
105        </Property>
106        <Property Name="Actions" Type="ExternalAccountProvider.v1_0_0.Actions" Nullable="false">
107          <Annotation Term="OData.Description" String="The available actions for this resource."/>
108          <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
109        </Property>
110      </EntityType>
111
112      <EnumType Name="AccountProviderTypes">
113        <Member Name="RedfishService">
114          <Annotation Term="OData.Description" String="An external Redfish service."/>
115          <Annotation Term="OData.LongDescription" String="The external account provider shall be a DMTF Redfish Specification-conformant service.  The ServiceAddresses property shall contain URIs to AccountService resources that correspond to Redfish services.  For example, `https://192.168.1.50/redfish/v1/AccountService`."/>
116        </Member>
117        <Member Name="ActiveDirectoryService">
118          <Annotation Term="OData.Description" String="An external Active Directory service."/>
119          <Annotation Term="OData.LongDescription" String="The external account provider shall be a Microsoft Active Directory Technical Specification-conformant service.  The ServiceAddresses property shall contain fully qualified domain names (FQDN) or NetBIOS names that link to the domain servers for the Active Directory service."/>
120        </Member>
121        <Member Name="LDAPService">
122          <Annotation Term="OData.Description" String="A generic external LDAP service."/>
123          <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC4511-conformant service.  The ServiceAddresses property shall contain RFC3986-defined URIs in the format `scheme://host:port`, where `scheme://` and `:port` are optional, that link to the LDAP servers for the service.  If the scheme is not specified, services shall assume it is `ldaps://`.  If the port is not specified, services shall assume it is `636`.  For example, `ldaps://contoso.com:636` or `contoso.com`."/>
124        </Member>
125        <Member Name="OEM">
126          <Annotation Term="OData.Description" String="An OEM-specific external authentication or directory service."/>
127        </Member>
128        <Member Name="TACACSplus">
129          <Annotation Term="OData.Description" String="An external TACACS+ service."/>
130          <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC8907-conformant service.  The ServiceAddresses property shall contain RFC3986-defined URIs in the format `host:port` that correspond to the TACACS+ services."/>
131          <Annotation Term="Redfish.Revisions">
132            <Collection>
133              <Record>
134                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
135                <PropertyValue Property="Version" String="v1_3_0"/>
136              </Record>
137            </Collection>
138          </Annotation>
139        </Member>
140        <Member Name="OAuth2">
141          <Annotation Term="OData.Description" String="An external OAuth 2.0 service."/>
142          <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC6749-conformant service.  The ServiceAddresses property shall contain RFC3986-defined URIs that correspond to the RFC8414-defined metadata for the OAuth 2.0 service.  For example, `https://contoso.org/.well-known/oauth-authorization-server`."/>
143          <Annotation Term="Redfish.Revisions">
144            <Collection>
145              <Record>
146                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
147                <PropertyValue Property="Version" String="v1_3_0"/>
148              </Record>
149            </Collection>
150          </Annotation>
151        </Member>
152      </EnumType>
153
154      <ComplexType Name="Authentication">
155        <Annotation Term="OData.Description" String="The information required to authenticate to the external service."/>
156        <Annotation Term="OData.LongDescription" String="This type shall contain the information required to authenticate to the external service."/>
157        <Property Name="AuthenticationType" Type="ExternalAccountProvider.v1_0_0.AuthenticationTypes">
158          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
159          <Annotation Term="OData.Description" String="The type of authentication used to connect to the external account provider."/>
160          <Annotation Term="OData.LongDescription" String="This property shall contain the type of authentication used to connect to the external account provider."/>
161        </Property>
162        <Property Name="Username" Type="Edm.String" Nullable="false">
163          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
164          <Annotation Term="OData.Description" String="The user name for the service."/>
165          <Annotation Term="OData.LongDescription" String="This property shall contain the user name for this service."/>
166        </Property>
167        <Property Name="Password" Type="Edm.String">
168          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
169          <Annotation Term="OData.Description" String="The password for this service.  A PATCH or PUT request writes the password.  This property is `null` in responses."/>
170          <Annotation Term="OData.LongDescription" String="This property shall contain the password for this service.  A PATCH or PUT operation writes the password.  The value shall be `null` in responses."/>
171        </Property>
172        <Property Name="Token" Type="Edm.String">
173          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
174          <Annotation Term="OData.Description" String="The token for this service.  A PATCH or PUT operation writes the token.  This property is `null` in responses."/>
175          <Annotation Term="OData.LongDescription" String="This property shall contain the token for this service.  A PATCH or PUT operation writes the token.  The value shall be `null` in responses."/>
176        </Property>
177        <Property Name="KerberosKeytab" Type="Edm.String">
178          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
179          <Annotation Term="OData.Description" String="The Base64-encoded version of the Kerberos keytab for this service.  A PATCH or PUT operation writes the keytab.  This property is `null` in responses."/>
180          <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded version of the Kerberos keytab for this service.  A PATCH or PUT operation writes the keytab.  The value shall be `null` in responses."/>
181        </Property>
182        <Property Name="Oem" Type="Resource.Oem" Nullable="false">
183          <Annotation Term="OData.Description" String="The OEM extension property."/>
184          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
185        </Property>
186      </ComplexType>
187
188      <EnumType Name="AuthenticationTypes">
189        <Member Name="Token">
190          <Annotation Term="OData.Description" String="An opaque authentication token."/>
191        </Member>
192        <Member Name="KerberosKeytab">
193          <Annotation Term="OData.Description" String="A Kerberos keytab."/>
194        </Member>
195        <Member Name="UsernameAndPassword">
196          <Annotation Term="OData.Description" String="A user name and password combination."/>
197        </Member>
198        <Member Name="OEM">
199          <Annotation Term="OData.Description" String="An OEM-specific authentication mechanism."/>
200        </Member>
201      </EnumType>
202
203      <ComplexType Name="LDAPService">
204        <Annotation Term="OData.Description" String="The settings required to parse a generic LDAP service."/>
205        <Annotation Term="OData.LongDescription" String="This type shall contain all required settings to parse a generic LDAP service."/>
206        <Property Name="SearchSettings" Type="ExternalAccountProvider.v1_0_0.LDAPSearchSettings" Nullable="false">
207          <Annotation Term="OData.Description" String="The required settings to search an external LDAP service."/>
208          <Annotation Term="OData.LongDescription" String="This property shall contain the required settings to search an external LDAP service."/>
209        </Property>
210        <Property Name="Oem" Type="Resource.Oem" Nullable="false">
211          <Annotation Term="OData.Description" String="The OEM extension property."/>
212          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
213        </Property>
214      </ComplexType>
215
216      <ComplexType Name="LDAPSearchSettings">
217        <Annotation Term="OData.Description" String="The settings to search a generic LDAP service."/>
218        <Annotation Term="OData.LongDescription" String="This type shall contain all required settings to search a generic LDAP service."/>
219        <Property Name="BaseDistinguishedNames" Type="Collection(Edm.String)">
220          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
221          <Annotation Term="OData.Description" String="The base distinguished names to use to search an external LDAP service."/>
222          <Annotation Term="OData.LongDescription" String="This property shall contain an array of base distinguished names to use to search an external LDAP service."/>
223        </Property>
224        <Property Name="UsernameAttribute" Type="Edm.String">
225          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
226          <Annotation Term="OData.Description" String="The attribute name that contains the LDAP user name entry."/>
227          <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the LDAP user name."/>
228        </Property>
229        <Property Name="GroupNameAttribute" Type="Edm.String">
230          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
231          <Annotation Term="OData.Description" String="The attribute name that contains the LDAP group name entry."/>
232          <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the LDAP group name."/>
233        </Property>
234        <Property Name="GroupsAttribute" Type="Edm.String">
235          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
236          <Annotation Term="OData.Description" String="The attribute name that contains the groups for a user on the LDAP user entry."/>
237          <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the groups for an LDAP user entry."/>
238        </Property>
239      </ComplexType>
240
241      <ComplexType Name="RoleMapping">
242        <Annotation Term="OData.Description" String="The mapping rules that are used to convert the external account providers account information to the local Redfish role."/>
243        <Annotation Term="OData.LongDescription" String="This type shall contain mapping rules that are used to convert the external account providers account information to the local Redfish role."/>
244        <Property Name="RemoteGroup" Type="Edm.String">
245          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
246          <Annotation Term="OData.Description" String="The name of the remote group, or the remote role in the case of a Redfish service, that maps to the local Redfish role to which this entity links."/>
247          <Annotation Term="OData.LongDescription" String="This property shall contain the name of the remote group, or the remote role in the case of a Redfish service, that maps to the local Redfish role to which this entity links."/>
248        </Property>
249        <Property Name="RemoteUser" Type="Edm.String">
250          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
251          <Annotation Term="OData.Description" String="The name of the remote user that maps to the local Redfish role to which this entity links."/>
252          <Annotation Term="OData.LongDescription" String="This property shall contain the name of the remote user that maps to the local Redfish role to which this entity links."/>
253        </Property>
254        <Property Name="LocalRole" Type="Edm.String">
255          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
256          <Annotation Term="OData.Description" String="The name of the local Redfish role to which to map the remote user or group."/>
257          <Annotation Term="OData.LongDescription" String="This property shall contain the RoleId property value within a role resource on this Redfish service to which to map the remote user or group."/>
258        </Property>
259        <Property Name="Oem" Type="Resource.Oem" Nullable="false">
260          <Annotation Term="OData.Description" String="The OEM extension property."/>
261          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
262        </Property>
263      </ComplexType>
264
265      <ComplexType Name="Links" BaseType="Resource.Links">
266        <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
267        <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
268      </ComplexType>
269
270      <ComplexType Name="Actions">
271        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
272        <Annotation Term="OData.Description" String="The available actions for this resource."/>
273        <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
274        <Property Name="Oem" Type="ExternalAccountProvider.v1_0_0.OemActions" Nullable="false">
275          <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
276          <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
277        </Property>
278      </ComplexType>
279
280      <ComplexType Name="OemActions">
281        <Annotation Term="OData.AdditionalProperties" Bool="true"/>
282        <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
283        <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
284      </ComplexType>
285    </Schema>
286
287    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_0_1">
288      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
289      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
290      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_0.ExternalAccountProvider"/>
291    </Schema>
292
293    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_0_2">
294      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
295      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, clarifies the LDAPSearchSettings property descriptions, and adds a missing term to several properties to disallow them from being `null`."/>
296      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_1.ExternalAccountProvider"/>
297    </Schema>
298
299    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_0_3">
300      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
301      <Annotation Term="OData.Description" String="This version was created to update the descriptions of Password, Token, and KerberosKeytab properties.  It was also created to clarify the usage of the LDAPService property."/>
302      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_2.ExternalAccountProvider"/>
303    </Schema>
304
305    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_0_4">
306      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
307      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
308      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_3.ExternalAccountProvider"/>
309    </Schema>
310
311    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_0_5">
312      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
313      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
314      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_4.ExternalAccountProvider"/>
315    </Schema>
316
317    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_0_6">
318      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
319      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
320      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_5.ExternalAccountProvider"/>
321    </Schema>
322
323    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_0_7">
324      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
325      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
326      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_6.ExternalAccountProvider"/>
327    </Schema>
328
329    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_1_0">
330      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
331      <Annotation Term="Redfish.Release" String="2018.3"/>
332
333      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_0_1.ExternalAccountProvider">
334        <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
335          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
336          <Annotation Term="OData.Description" String="The link to a collection of certificates that the external account provider uses."/>
337          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type CertificateCollection that contains certificates the external account provider uses."/>
338          <Annotation Term="OData.AutoExpandReferences"/>
339        </NavigationProperty>
340      </EntityType>
341    </Schema>
342
343    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_1_1">
344      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
345      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, clarifies the LDAPSearchSettings property descriptions, and adds a missing term to several properties to disallow them from being `null`."/>
346      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_1_0.ExternalAccountProvider"/>
347    </Schema>
348
349    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_1_2">
350      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
351      <Annotation Term="OData.Description" String="This version was created to update the descriptions of Password, Token, and KerberosKeytab properties.  It was also created to clarify the usage of the LDAPService property."/>
352      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_1_1.ExternalAccountProvider"/>
353    </Schema>
354
355    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_1_3">
356      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
357      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
358      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_1_2.ExternalAccountProvider"/>
359    </Schema>
360
361    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_1_4">
362      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
363      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
364      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_1_3.ExternalAccountProvider"/>
365    </Schema>
366
367    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_1_5">
368      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
369      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
370      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_1_4.ExternalAccountProvider"/>
371    </Schema>
372
373    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_1_6">
374      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
375      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
376      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_1_5.ExternalAccountProvider"/>
377    </Schema>
378
379    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_2_0">
380      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
381      <Annotation Term="Redfish.Release" String="2020.4"/>
382      <Annotation Term="OData.Description" String="This version was created to add TACACS+ support."/>
383
384      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_1_4.ExternalAccountProvider">
385        <Property Name="TACACSplusService" Type="ExternalAccountProvider.v1_2_0.TACACSplusService">
386          <Annotation Term="OData.Description" String="The additional information needed to parse a TACACS+ services."/>
387          <Annotation Term="OData.LongDescription" String="This property shall contain additional information needed to parse a TACACS+ services.  This property should only be present inside a TACACSplus property."/>
388        </Property>
389        <Property Name="Priority" Type="Edm.Int64">
390          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
391          <Annotation Term="OData.Description" String="The authentication priority for the external account provider."/>
392          <Annotation Term="OData.LongDescription" String="This property shall contain the assigned priority for the specified external account provider.  The value `0` shall indicate the highest priority.  Increasing values shall represent decreasing priority.  If an external provider does not have a priority assignment or two or more external providers have the same priority, the behavior shall be determined by the Redfish service.  The priority is used to determine the order of authentication and authorization for each external account provider."/>
393          <Annotation Term="Validation.Minimum" Int="0"/>
394        </Property>
395      </EntityType>
396
397      <ComplexType Name="Authentication" BaseType="ExternalAccountProvider.v1_0_0.Authentication">
398        <Property Name="EncryptionKey" Type="Edm.String">
399          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
400          <Annotation Term="OData.Description" String="Specifies the encryption key."/>
401          <Annotation Term="OData.LongDescription" String="This property shall contain the value of a symmetric encryption key for account services that support some form of encryption, obfuscation, or authentication such as TACACS+.  The value shall be `null` in responses.  The property shall accept a hexadecimal string whose length depends on the external account service, such as TACACS+.  A TACACS+ service shall use this property to specify the secret key as defined in RFC8907."/>
402          <Annotation Term="Validation.Pattern" String="^[0-9a-fA-F]+$"/>
403        </Property>
404       <Property Name="EncryptionKeySet" Type="Edm.Boolean">
405          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
406          <Annotation Term="OData.Description" String="Indicates if the EncryptionKey property is set."/>
407          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the EncryptionKey property.  Otherwise, the property shall contain `false`.  For a TACACS+ service, the value `false` shall indicate data obfuscation, as defined in section 4.5 of RFC8907, is disabled."/>
408        </Property>
409      </ComplexType>
410
411      <ComplexType Name="TACACSplusService">
412        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
413        <Annotation Term="OData.Description" String="Various settings to parse a TACACS+ service."/>
414        <Annotation Term="OData.LongDescription" String="This type shall contain settings for parsing a TACACS+ service."/>
415        <Property Name="PrivilegeLevelArgument" Type="Edm.String">
416          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
417          <Annotation Term="OData.Description" String="Indicates the name of the TACACS+ argument name in an authorization request."/>
418          <Annotation Term="OData.LongDescription" String="This property shall specify the name of the argument in a TACACS+ Authorization REPLY packet body, as defined in RFC8907, that contains the user's privilege level."/>
419        </Property>
420        <Property Name="PasswordExchangeProtocols" Type="Collection(ExternalAccountProvider.v1_2_0.TACACSplusPasswordExchangeProtocol)">
421          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
422          <Annotation Term="OData.Description" String="Indicates the allowed TACACS+ password exchange protocols."/>
423          <Annotation Term="OData.LongDescription" String="This property shall indicate all the allowed TACACS+ password exchange protocol described under section 5.4.2 of RFC8907."/>
424        </Property>
425      </ComplexType>
426
427      <EnumType Name="TACACSplusPasswordExchangeProtocol">
428        <Member Name="ASCII">
429          <Annotation Term="OData.Description" String="The ASCII Login method."/>
430          <Annotation Term="OData.LongDescription" String="This value shall indicate the ASCII Login flow as described under section 5.4.2 of RFC8907."/>
431        </Member>
432        <Member Name="PAP">
433          <Annotation Term="OData.Description" String="The PAP Login method."/>
434          <Annotation Term="OData.LongDescription" String="This value shall indicate the PAP Login flow as described under section 5.4.2 of RFC8907."/>
435        </Member>
436        <Member Name="CHAP">
437          <Annotation Term="OData.Description" String="The CHAP Login method."/>
438          <Annotation Term="OData.LongDescription" String="This value shall indicate the CHAP Login flow as described under section 5.4.2 of RFC8907."/>
439        </Member>
440        <Member Name="MSCHAPv1">
441          <Annotation Term="OData.Description" String="The MS-CHAP v1 Login method."/>
442          <Annotation Term="OData.LongDescription" String="This value shall indicate the MS-CHAP v1 Login flow as described under section 5.4.2 of RFC8907."/>
443        </Member>
444        <Member Name="MSCHAPv2">
445          <Annotation Term="OData.Description" String="The MS-CHAP v2 Login method."/>
446          <Annotation Term="OData.LongDescription" String="This value shall indicate the MS-CHAP v2 Login flow as described under section 5.4.2 of RFC8907."/>
447        </Member>
448      </EnumType>
449    </Schema>
450
451    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_2_1">
452      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
453      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
454      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_2_0.ExternalAccountProvider"/>
455    </Schema>
456
457    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_2_2">
458      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
459      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
460      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_2_1.ExternalAccountProvider"/>
461    </Schema>
462
463    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_2_3">
464      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
465      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
466      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_2_2.ExternalAccountProvider"/>
467    </Schema>
468
469    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_3_0">
470      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
471      <Annotation Term="Redfish.Release" String="2021.2"/>
472
473      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_2_0.ExternalAccountProvider">
474        <Property Name="OAuth2Service" Type="ExternalAccountProvider.v1_3_0.OAuth2Service">
475          <Annotation Term="OData.Description" String="The additional information needed to parse an OAuth 2.0 service."/>
476          <Annotation Term="OData.LongDescription" String="This property shall contain additional information needed to parse an OAuth 2.0 service.  This property should only be present inside an OAuth2 property."/>
477        </Property>
478      </EntityType>
479
480      <ComplexType Name="OAuth2Service">
481        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
482        <Annotation Term="OData.Description" String="Various settings to parse an OAuth 2.0 service."/>
483        <Annotation Term="OData.LongDescription" String="This type shall contain settings for parsing an OAuth 2.0 service."/>
484        <Property Name="Mode" Type="ExternalAccountProvider.v1_3_0.OAuth2Mode" Nullable="false">
485          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
486          <Annotation Term="OData.Description" String="The mode of operation for token validation."/>
487          <Annotation Term="OData.LongDescription" String="This property shall contain the mode of operation for token validation."/>
488        </Property>
489        <Property Name="Issuer" Type="Edm.String">
490          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
491          <Annotation Term="OData.Description" String="The issuer string of the OAuth 2.0 service.  Clients should configure this property if Mode contains `Offline`."/>
492          <Annotation Term="OData.LongDescription" String="This property shall contain the RFC8414-defined issuer string of the OAuth 2.0 service.  If the Mode property contains the value `Discovery`, this property shall contain the value of the `issuer` string from the OAuth 2.0 service's metadata and this property shall be read-only.  Clients should configure this property if Mode contains `Offline`."/>
493        </Property>
494        <Property Name="Audience" Type="Collection(Edm.String)" Nullable="false">
495          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
496          <Annotation Term="OData.Description" String="The allowable audience strings of the Redfish service."/>
497          <Annotation Term="OData.LongDescription" String="This property shall contain an array of allowable RFC7519-defined audience strings of the Redfish service.  The values shall uniquely identify the Redfish service.  For example, a MAC address or UUID for the manager can uniquely identify the service."/>
498        </Property>
499        <Property Name="OAuthServiceSigningKeys" Type="Edm.String">
500          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
501          <Annotation Term="OData.Description" String="The Base64-encoded signing keys of the issuer of the OAuth 2.0 service.  Clients should configure this property if Mode contains `Offline`."/>
502          <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded string of the RFC7517-defined signing keys of the issuer of the OAuth 2.0 service.  Services shall verify the token provided in the `Authorization` header of the request with the value of this property.  If the Mode property contains the value `Discovery`, this property shall contain the keys found at the URI specified by the `jwks_uri` string from the OAuth 2.0 service's metadata and this property shall be read-only.  Clients should configure this property if Mode contains `Offline`."/>
503        </Property>
504      </ComplexType>
505
506      <EnumType Name="OAuth2Mode">
507        <Member Name="Discovery">
508          <Annotation Term="OData.Description" String="OAuth 2.0 service information for token validation is downloaded by the service."/>
509          <Annotation Term="OData.LongDescription" String="This value shall indicate the service performs token validation from information found at the URIs specified by the ServiceAddresses property.  Services shall implement a caching method of this information so it's not necessary to retrieve metadata and key information for every request containing a token."/>
510        </Member>
511        <Member Name="Offline">
512          <Annotation Term="OData.Description" String="OAuth 2.0 service information for token validation is configured by a client.  Clients should configure the Issuer and OAuthServiceSigningKeys properties for this mode."/>
513          <Annotation Term="OData.LongDescription" String="This value shall indicate the service performs token validation from properties configured by a client.  Clients should configure the Issuer and OAuthServiceSigningKeys properties for this mode."/>
514        </Member>
515      </EnumType>
516    </Schema>
517
518    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_3_1">
519      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
520      <Annotation Term="OData.Description" String="This version was created to give guidance to clients to describe which properties should be configured if Mode in OAuth2 contains `Offline`."/>
521      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_3_0.ExternalAccountProvider"/>
522    </Schema>
523
524    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_3_2">
525      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
526      <Annotation Term="OData.Description" String="This version was created to clarify the usage of OAuthServiceSigningKeys with token validation."/>
527      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_3_1.ExternalAccountProvider"/>
528    </Schema>
529
530    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_3_3">
531      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
532      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
533      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_3_2.ExternalAccountProvider"/>
534    </Schema>
535
536    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_3_4">
537      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
538      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
539      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_3_3.ExternalAccountProvider"/>
540    </Schema>
541
542    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_3_5">
543      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
544      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
545      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_3_4.ExternalAccountProvider"/>
546    </Schema>
547
548    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_4_0">
549      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
550      <Annotation Term="Redfish.Release" String="2022.1"/>
551
552      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_3_0.ExternalAccountProvider"/>
553
554      <ComplexType Name="LDAPSearchSettings" BaseType="ExternalAccountProvider.v1_0_0.LDAPSearchSettings">
555        <Property Name="SSHKeyAttribute" Type="Edm.String">
556          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
557          <Annotation Term="OData.Description" String="The attribute name that contains the LDAP user's SSH public key entry."/>
558          <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the LDAP user's SSH public key."/>
559        </Property>
560      </ComplexType>
561    </Schema>
562
563    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_4_1">
564      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
565      <Annotation Term="OData.Description" String="This version was created to give guidance to clients to describe which properties should be configured if Mode in OAuth2 contains `Offline`."/>
566      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_4_0.ExternalAccountProvider"/>
567    </Schema>
568
569    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_4_2">
570      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
571      <Annotation Term="OData.Description" String="This version was created to clarify the usage of OAuthServiceSigningKeys with token validation."/>
572      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_4_1.ExternalAccountProvider"/>
573    </Schema>
574
575    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_4_3">
576      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
577      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
578      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_4_2.ExternalAccountProvider"/>
579    </Schema>
580
581    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_4_4">
582      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
583      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
584      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_4_3.ExternalAccountProvider"/>
585    </Schema>
586
587    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_4_5">
588      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
589      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
590      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_4_4.ExternalAccountProvider"/>
591    </Schema>
592
593    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_5_0">
594      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
595      <Annotation Term="Redfish.Release" String="2022.3"/>
596
597      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_4_3.ExternalAccountProvider"/>
598
599      <ComplexType Name="RoleMapping" BaseType="ExternalAccountProvider.v1_0_0.RoleMapping">
600        <Property Name="MFABypass" Type="AccountService.MFABypass">
601          <Annotation Term="OData.Description" String="The multi-factor authentication bypass settings."/>
602          <Annotation Term="OData.LongDescription" String="This property shall contain the multi-factor authentication bypass settings."/>
603        </Property>
604      </ComplexType>
605    </Schema>
606
607    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_5_1">
608      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
609      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
610      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_5_0.ExternalAccountProvider"/>
611    </Schema>
612
613    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_5_2">
614      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
615      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
616      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_5_1.ExternalAccountProvider"/>
617    </Schema>
618
619    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_6_0">
620      <Annotation Term="Redfish.Release" String="2023.1"/>
621      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
622
623      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_5_0.ExternalAccountProvider">
624        <Property Name="Retries" Type="Edm.Int64">
625          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
626          <Annotation Term="OData.Description" String="The number of times to retry connecting to an address in the ServiceAddresses property before attempting the next address in the array."/>
627          <Annotation Term="OData.LongDescription" String="This property shall contain the number of retries to attempt a connection to an address in the ServiceAddresses property before attempting a connection to the next address in the array or giving up.  If this property is not present, the service has internal policies for handling retries."/>
628        </Property>
629        <Property Name="TimeoutSeconds" Type="Edm.Int64">
630          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
631          <Annotation Term="OData.Description" String="The period of time, in seconds, this account service will wait for a response from an address of a user account provider before timing out."/>
632          <Annotation Term="OData.LongDescription" String="This property shall contain the period of time, in seconds, this account service will wait for a response from an address of a user account provider before timing out.  If this property is not present, the service has internal policies for handling timeouts."/>
633        </Property>
634      </EntityType>
635
636      <ComplexType Name="TACACSplusService" BaseType="ExternalAccountProvider.v1_2_0.TACACSplusService">
637        <Property Name="AuthorizationService" Type="Edm.String" Nullable="false">
638          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
639          <Annotation Term="OData.Description" String="The TACACS+ service authorization argument."/>
640          <Annotation Term="OData.LongDescription" String="This property shall contain the TACACS+ service authorization argument as defined by section 8.2 of RFC8907.  If this property is not present, the service defines the value to provide to the TACACS+ server."/>
641        </Property>
642        <Property Name="Oem" Type="Resource.Oem" Nullable="false">
643          <Annotation Term="OData.Description" String="The OEM extension property."/>
644          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
645        </Property>
646      </ComplexType>
647
648      <ComplexType Name="OAuth2Service" BaseType="ExternalAccountProvider.v1_3_0.OAuth2Service">
649        <Property Name="Oem" Type="Resource.Oem" Nullable="false">
650          <Annotation Term="OData.Description" String="The OEM extension property."/>
651          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
652        </Property>
653      </ComplexType>
654    </Schema>
655
656    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_6_1">
657      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
658      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of AccountProviderType.  It was also created to expand the `LDAPService` value for AccountProviderType to allow for a scheme and port to be specified."/>
659      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_6_0.ExternalAccountProvider"/>
660    </Schema>
661
662    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_6_2">
663      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
664      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
665      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_6_1.ExternalAccountProvider"/>
666    </Schema>
667
668    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_7_0">
669      <Annotation Term="Redfish.Release" String="2023.2"/>
670      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
671
672      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_6_1.ExternalAccountProvider"/>
673
674      <ComplexType Name="LDAPSearchSettings" BaseType="ExternalAccountProvider.v1_4_0.LDAPSearchSettings">
675        <Property Name="EmailAttribute" Type="Edm.String">
676          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
677          <Annotation Term="OData.Description" String="The attribute name that contains the LDAP user's email address."/>
678          <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the LDAP user's email address.  If this value is not set by the user, or the property is not present, the value shall be `mail`."/>
679        </Property>
680      </ComplexType>
681    </Schema>
682
683    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ExternalAccountProvider.v1_7_1">
684      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
685      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
686      <EntityType Name="ExternalAccountProvider" BaseType="ExternalAccountProvider.v1_7_0.ExternalAccountProvider"/>
687    </Schema>
688
689  </edmx:DataServices>
690</edmx:Edmx>
691