1720c9898SEd Tanous<?xml version="1.0" encoding="UTF-8"?>
2720c9898SEd Tanous<!---->
3720c9898SEd Tanous<!--################################################################################       -->
4*f2a8e57eSGunnar Mills<!--# Redfish Schema:  Resource v1.19.0                                                    -->
5720c9898SEd Tanous<!--#                                                                                      -->
6720c9898SEd Tanous<!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
7720c9898SEd Tanous<!--# available at http://www.dmtf.org/standards/redfish                                   -->
8*f2a8e57eSGunnar Mills<!--# Copyright 2014-2024 DMTF.                                                            -->
9720c9898SEd Tanous<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
10720c9898SEd Tanous<!--################################################################################       -->
11720c9898SEd Tanous<!---->
12720c9898SEd Tanous<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
13720c9898SEd Tanous
14720c9898SEd Tanous  <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
15720c9898SEd Tanous    <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
16720c9898SEd Tanous  </edmx:Reference>
17720c9898SEd Tanous  <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
18720c9898SEd Tanous    <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
19720c9898SEd Tanous  </edmx:Reference>
20720c9898SEd Tanous  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
21720c9898SEd Tanous    <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
22720c9898SEd Tanous    <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
23720c9898SEd Tanous  </edmx:Reference>
24720c9898SEd Tanous  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/LogEntry_v1.xml">
25720c9898SEd Tanous    <edmx:Include Namespace="LogEntry"/>
26720c9898SEd Tanous  </edmx:Reference>
27720c9898SEd Tanous  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ResolutionStep_v1.xml">
28720c9898SEd Tanous    <edmx:Include Namespace="ResolutionStep"/>
29720c9898SEd Tanous  </edmx:Reference>
30720c9898SEd Tanous
31720c9898SEd Tanous  <edmx:DataServices>
32720c9898SEd Tanous
33720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource">
34720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
35*f2a8e57eSGunnar Mills      <Annotation Term="Redfish.Language" String="en"/>
36720c9898SEd Tanous
37720c9898SEd Tanous      <TypeDefinition Name="Id" UnderlyingType="Edm.String">
38720c9898SEd Tanous        <Annotation Term="OData.Description" String="The unique identifier for this resource within the collection of similar resources."/>
39720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This property shall contain the identifier for this resource.  The value shall conform with the 'Id' clause of the Redfish Specification."/>
40720c9898SEd Tanous      </TypeDefinition>
41720c9898SEd Tanous
42720c9898SEd Tanous      <TypeDefinition Name="Description" UnderlyingType="Edm.String">
43720c9898SEd Tanous        <Annotation Term="OData.Description" String="The description of this resource.  Used for commonality in the schema definitions."/>
44720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This property shall contain the description of this resource.  The value shall conform with the 'Description' clause of the Redfish Specification."/>
45720c9898SEd Tanous      </TypeDefinition>
46720c9898SEd Tanous
47720c9898SEd Tanous      <TypeDefinition Name="Name" UnderlyingType="Edm.String">
48720c9898SEd Tanous        <Annotation Term="OData.Description"  String="The name of the resource or array member."/>
49720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This property shall contain the name of this resource or array member.  The value shall conform with the 'Name' clause of the Redfish Specification."/>
50720c9898SEd Tanous      </TypeDefinition>
51720c9898SEd Tanous
52720c9898SEd Tanous      <TypeDefinition Name="UUID" UnderlyingType="Edm.Guid"/>
53720c9898SEd Tanous
54720c9898SEd Tanous      <ComplexType Name="Links" Abstract="true">
55720c9898SEd Tanous        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
56720c9898SEd Tanous        <Property Name="Oem" Type="Resource.Oem" Nullable="false">
57720c9898SEd Tanous          <Annotation Term="OData.Description" String="The OEM extension property."/>
58720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
59720c9898SEd Tanous        </Property>
60720c9898SEd Tanous      </ComplexType>
61720c9898SEd Tanous
62720c9898SEd Tanous      <ComplexType Name="Oem">
63720c9898SEd Tanous        <Annotation Term="OData.AdditionalProperties" Bool="true"/>
64720c9898SEd Tanous        <Annotation Term="Redfish.DynamicPropertyPatterns">
65720c9898SEd Tanous          <Collection>
66720c9898SEd Tanous            <Record>
67720c9898SEd Tanous              <PropertyValue Property="Pattern" String="^[A-Za-z0-9_]+$"/>
68720c9898SEd Tanous              <PropertyValue Property="Type" String="Resource.OemObject"/>
69720c9898SEd Tanous            </Record>
70720c9898SEd Tanous          </Collection>
71720c9898SEd Tanous        </Annotation>
72720c9898SEd Tanous        <Annotation Term="OData.Description" String="The OEM extension."/>
73720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This object represents the OEM properties.  The resource values shall comply with the Redfish Specification-described requirements."/>
74720c9898SEd Tanous      </ComplexType>
75720c9898SEd Tanous
76720c9898SEd Tanous      <ComplexType Name="OemObject">
77720c9898SEd Tanous        <Annotation Term="OData.AdditionalProperties" Bool="true"/>
78720c9898SEd Tanous        <Annotation Term="OData.Description" String="The base type for an OEM extension."/>
79720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This object represents the base type for an OEM object.  The resource values shall comply with the Redfish Specification-described requirements."/>
80720c9898SEd Tanous      </ComplexType>
81720c9898SEd Tanous
82720c9898SEd Tanous      <EntityType Name="ItemOrCollection" Abstract="true"/>
83720c9898SEd Tanous
84720c9898SEd Tanous      <EntityType Name="Item" BaseType="Resource.ItemOrCollection" Abstract="true">
85720c9898SEd Tanous        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
86720c9898SEd Tanous        <Annotation Term="OData.Description" String="The base type for resources and members that can be linked to."/>
87720c9898SEd Tanous        <Property Name="Oem" Type="Resource.Oem" Nullable="false">
88720c9898SEd Tanous          <Annotation Term="OData.Description" String="The OEM extension property."/>
89720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties that this object contains shall conform to the Redfish Specification-described requirements."/>
90720c9898SEd Tanous        </Property>
91720c9898SEd Tanous      </EntityType>
92720c9898SEd Tanous
93720c9898SEd Tanous      <EntityType Name="ReferenceableMember" BaseType="Resource.Item" Abstract="true"/>
94720c9898SEd Tanous
95720c9898SEd Tanous      <EntityType Name="Resource" BaseType="Resource.Item" Abstract="true"/>
96720c9898SEd Tanous
97720c9898SEd Tanous      <EntityType Name="ResourceCollection" BaseType="Resource.ItemOrCollection" Abstract="true"/>
98720c9898SEd Tanous
99720c9898SEd Tanous      <ComplexType Name="Status">
100720c9898SEd Tanous        <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
101720c9898SEd Tanous        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
102720c9898SEd Tanous        <Annotation Term="OData.Description" String="The status and health of a resource and its children."/>
103720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain any status or health properties of a resource."/>
104720c9898SEd Tanous        <Property Name="State" Type="Resource.State">
105720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
106*f2a8e57eSGunnar Mills          <Annotation Term="OData.Description" String="The state of the resource."/>
107*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall indicate the state of the resource."/>
108720c9898SEd Tanous        </Property>
109720c9898SEd Tanous        <Property Name="HealthRollup" Type="Resource.Health">
110720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
111720c9898SEd Tanous          <Annotation Term="OData.Description" String="The overall health state from the view of this resource."/>
112720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall represent the health state of the resource and its dependent resources.  The values shall conform to those defined in the Redfish Specification."/>
113720c9898SEd Tanous        </Property>
114720c9898SEd Tanous        <Property Name="Health" Type="Resource.Health">
115720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
116720c9898SEd Tanous          <Annotation Term="OData.Description" String="The health state of this resource in the absence of its dependent resources."/>
117720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall represent the health state of the resource without considering its dependent resources.  The values shall conform to those defined in the Redfish Specification."/>
118720c9898SEd Tanous        </Property>
119720c9898SEd Tanous        <Property Name="Conditions" Type="Collection(Resource.Condition)">
120720c9898SEd Tanous          <Annotation Term="OData.Description" String="Conditions in this resource that require attention."/>
121*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall represent the active conditions requiring attention in this or a related resource that affects the `Health` or `HealthRollup` of this resource.  The service may roll up multiple conditions originating from a resource, using the `ConditionInRelatedResource` message from the Base Message Registry.  The array order of conditions may change as new conditions occur or as conditions are resolved by the service."/>
122720c9898SEd Tanous          <Annotation Term="Redfish.Revisions">
123720c9898SEd Tanous            <Collection>
124720c9898SEd Tanous              <Record>
125720c9898SEd Tanous                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
126720c9898SEd Tanous                <PropertyValue Property="Version" String="v1_11_0"/>
127720c9898SEd Tanous              </Record>
128720c9898SEd Tanous            </Collection>
129720c9898SEd Tanous          </Annotation>
130720c9898SEd Tanous        </Property>
131720c9898SEd Tanous        <Property Name="Oem" Type="Resource.Oem" Nullable="false">
132720c9898SEd Tanous          <Annotation Term="OData.Description" String="The OEM extension property."/>
133720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
134720c9898SEd Tanous        </Property>
135720c9898SEd Tanous      </ComplexType>
136720c9898SEd Tanous
137720c9898SEd Tanous      <ComplexType Name="Condition">
138720c9898SEd Tanous        <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
139720c9898SEd Tanous        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
140720c9898SEd Tanous        <Annotation Term="OData.Description" String="A condition that requires attention."/>
141720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain the description and details of a condition that exists within this resource or a related resource that requires attention."/>
142720c9898SEd Tanous        <Property Name="Timestamp" Type="Edm.DateTimeOffset" Nullable="false">
143720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
144720c9898SEd Tanous          <Annotation Term="OData.Description" String="The time the condition occurred."/>
145720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall indicate the time the condition occurred."/>
146720c9898SEd Tanous        </Property>
147720c9898SEd Tanous        <Property Name="MessageId" Type="Edm.String" Nullable="false">
148720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
149720c9898SEd Tanous          <Annotation Term="OData.Description" String="The identifier for the message."/>
150*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain a `MessageId`, as defined in the 'MessageId format' clause of the Redfish Specification."/>
151720c9898SEd Tanous          <Annotation Term="Redfish.Required"/>
152720c9898SEd Tanous        </Property>
153720c9898SEd Tanous        <Property Name="MessageArgs" Type="Collection(Edm.String)" Nullable="false">
154720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
155720c9898SEd Tanous          <Annotation Term="OData.Description" String="An array of message arguments that are substituted for the arguments in the message when looked up in the message registry."/>
156*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain an array of message arguments that are substituted for the arguments in the message when looked up in the message registry.  It has the same semantics as the `MessageArgs` property in the Redfish `MessageRegistry` schema."/>
157720c9898SEd Tanous        </Property>
158720c9898SEd Tanous        <Property Name="Message" Type="Edm.String" Nullable="false">
159720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
160720c9898SEd Tanous          <Annotation Term="OData.Description" String="The human-readable message for this condition."/>
161720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain a human-readable message describing this condition."/>
162720c9898SEd Tanous        </Property>
163720c9898SEd Tanous        <Property Name="Severity" Type="Resource.Health" Nullable="false">
164720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
165720c9898SEd Tanous          <Annotation Term="OData.Description" String="The severity of the condition."/>
166720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the severity of the condition.  Services can replace the value defined in the message registry with a value more applicable to the implementation."/>
167720c9898SEd Tanous        </Property>
168720c9898SEd Tanous        <NavigationProperty Name="OriginOfCondition" Type="Resource.Item" Nullable="false">
169720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
170720c9898SEd Tanous          <Annotation Term="OData.Description" String="A link to the resource or object that originated the condition."/>
171720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain a link to the resource or object that originated the condition.  This property shall not be present if the condition was caused by this resource."/>
172720c9898SEd Tanous          <Annotation Term="OData.AutoExpandReferences"/>
173720c9898SEd Tanous        </NavigationProperty>
174720c9898SEd Tanous        <NavigationProperty Name="LogEntry" Type="LogEntry.LogEntry" Nullable="false">
175720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
176720c9898SEd Tanous          <Annotation Term="OData.Description" String="The link to the log entry created for this condition."/>
177*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `LogEntry` that represents the log entry created for this condition."/>
178720c9898SEd Tanous          <Annotation Term="OData.AutoExpandReferences"/>
179720c9898SEd Tanous        </NavigationProperty>
180720c9898SEd Tanous        <Property Name="Resolution" Type="Edm.String" Nullable="false">
181720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
182720c9898SEd Tanous          <Annotation Term="OData.Description" String="Suggestions on how to resolve the condition."/>
183720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the resolution of the condition.  Services should replace the resolution defined in the message registry with a more specific resolution."/>
184720c9898SEd Tanous          <Annotation Term="Redfish.Revisions">
185720c9898SEd Tanous            <Collection>
186720c9898SEd Tanous              <Record>
187720c9898SEd Tanous                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
188720c9898SEd Tanous                <PropertyValue Property="Version" String="v1_14_0"/>
189720c9898SEd Tanous              </Record>
190720c9898SEd Tanous            </Collection>
191720c9898SEd Tanous          </Annotation>
192720c9898SEd Tanous        </Property>
193720c9898SEd Tanous        <Property Name="ResolutionSteps" Type="Collection(ResolutionStep.ResolutionStep)" Nullable="false">
194720c9898SEd Tanous          <Annotation Term="OData.Description" String="The list of recommended steps to resolve the condition."/>
195720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain an array of recommended steps to resolve the condition.  A client can stop executing the resolution steps once the condition is removed from the resource."/>
196720c9898SEd Tanous          <Annotation Term="Redfish.Revisions">
197720c9898SEd Tanous            <Collection>
198720c9898SEd Tanous              <Record>
199720c9898SEd Tanous                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
200720c9898SEd Tanous                <PropertyValue Property="Version" String="v1_18_0"/>
201720c9898SEd Tanous              </Record>
202720c9898SEd Tanous            </Collection>
203720c9898SEd Tanous          </Annotation>
204720c9898SEd Tanous        </Property>
205720c9898SEd Tanous      </ComplexType>
206720c9898SEd Tanous
207720c9898SEd Tanous      <EnumType Name="State">
208720c9898SEd Tanous        <Member Name="Enabled">
209720c9898SEd Tanous          <Annotation Term="OData.Description" String="This function or resource is enabled."/>
210*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate that a function or resource is capable of operating."/>
211720c9898SEd Tanous        </Member>
212720c9898SEd Tanous        <Member Name="Disabled">
213720c9898SEd Tanous          <Annotation Term="OData.Description" String="This function or resource is disabled."/>
214*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate that a function or resource is unavailable."/>
215720c9898SEd Tanous        </Member>
216720c9898SEd Tanous        <Member Name="StandbyOffline">
217720c9898SEd Tanous          <Annotation Term="OData.Description" String="This function or resource is enabled but awaits an external action to activate it."/>
218*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate that a resource is temporarily unavailable but may become available through an external action."/>
219720c9898SEd Tanous        </Member>
220720c9898SEd Tanous        <Member Name="StandbySpare">
221720c9898SEd Tanous          <Annotation Term="OData.Description" String="This function or resource is part of a redundancy set and awaits a failover or other external action to activate it."/>
222*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate that a resource is unavailable but may become available automatically as part of a failover, through an external action, or in response to the change in state of another device or resource."/>
223720c9898SEd Tanous        </Member>
224720c9898SEd Tanous        <Member Name="InTest">
225720c9898SEd Tanous          <Annotation Term="OData.Description" String="This function or resource is undergoing testing or is in the process of capturing information for debugging."/>
226*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate that the component is undergoing testing or is in the process of capturing information for debugging."/>
227720c9898SEd Tanous        </Member>
228720c9898SEd Tanous        <Member Name="Starting">
229720c9898SEd Tanous          <Annotation Term="OData.Description" String="This function or resource is starting."/>
230*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate that the resource is attempting to transition to `Enabled`."/>
231720c9898SEd Tanous        </Member>
232720c9898SEd Tanous        <Member Name="Absent">
233720c9898SEd Tanous          <Annotation Term="OData.Description" String="This function or device is not currently present or detected.  This resource represents a capability or an available location where a device can be installed."/>
234*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate that the function or device is absent as defined in the 'Absent resources' clause of the Redfish Specification."/>
235720c9898SEd Tanous        </Member>
236720c9898SEd Tanous        <Member Name="UnavailableOffline">
237720c9898SEd Tanous          <Annotation Term="OData.Description" String="This function or resource is present but cannot be used."/>
238*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate that a function or resource is present but not able to be used."/>
239720c9898SEd Tanous          <Annotation Term="Redfish.Revisions">
240720c9898SEd Tanous            <Collection>
241720c9898SEd Tanous              <Record>
242720c9898SEd Tanous                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
243720c9898SEd Tanous                <PropertyValue Property="Version" String="v1_1_0"/>
244720c9898SEd Tanous              </Record>
245720c9898SEd Tanous            </Collection>
246720c9898SEd Tanous          </Annotation>
247720c9898SEd Tanous        </Member>
248720c9898SEd Tanous        <Member Name="Deferring">
249720c9898SEd Tanous          <Annotation Term="OData.Description" String="The element does not process any commands but queues new requests."/>
250*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate the element does not process any commands but queues new requests."/>
251720c9898SEd Tanous          <Annotation Term="Redfish.Revisions">
252720c9898SEd Tanous            <Collection>
253720c9898SEd Tanous              <Record>
254720c9898SEd Tanous                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
255720c9898SEd Tanous                <PropertyValue Property="Version" String="v1_2_0"/>
256720c9898SEd Tanous              </Record>
257720c9898SEd Tanous            </Collection>
258720c9898SEd Tanous          </Annotation>
259720c9898SEd Tanous        </Member>
260720c9898SEd Tanous        <Member Name="Quiesced">
261720c9898SEd Tanous          <Annotation Term="OData.Description" String="The element is enabled but only processes a restricted set of commands."/>
262*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate the element is enabled but only processes a restricted set of commands."/>
263720c9898SEd Tanous          <Annotation Term="Redfish.Revisions">
264720c9898SEd Tanous            <Collection>
265720c9898SEd Tanous              <Record>
266720c9898SEd Tanous                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
267720c9898SEd Tanous                <PropertyValue Property="Version" String="v1_2_0"/>
268720c9898SEd Tanous              </Record>
269720c9898SEd Tanous            </Collection>
270720c9898SEd Tanous          </Annotation>
271720c9898SEd Tanous        </Member>
272720c9898SEd Tanous        <Member Name="Updating">
273720c9898SEd Tanous          <Annotation Term="OData.Description" String="The element is updating and might be unavailable or degraded."/>
274*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate the element is updating.  The element may become unavailable or operate at a degraded level of performance or functionality."/>
275720c9898SEd Tanous          <Annotation Term="Redfish.Revisions">
276720c9898SEd Tanous            <Collection>
277720c9898SEd Tanous              <Record>
278720c9898SEd Tanous                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
279720c9898SEd Tanous                <PropertyValue Property="Version" String="v1_2_0"/>
280720c9898SEd Tanous              </Record>
281720c9898SEd Tanous            </Collection>
282720c9898SEd Tanous          </Annotation>
283720c9898SEd Tanous        </Member>
284720c9898SEd Tanous        <Member Name="Qualified">
285720c9898SEd Tanous          <Annotation Term="OData.Description" String="The element quality is within the acceptable range of operation."/>
286*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate the element is within the acceptable range of operation."/>
287720c9898SEd Tanous          <Annotation Term="Redfish.Revisions">
288720c9898SEd Tanous            <Collection>
289720c9898SEd Tanous              <Record>
290720c9898SEd Tanous                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
291720c9898SEd Tanous                <PropertyValue Property="Version" String="v1_9_0"/>
292720c9898SEd Tanous              </Record>
293*f2a8e57eSGunnar Mills              <Record>
294*f2a8e57eSGunnar Mills                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
295*f2a8e57eSGunnar Mills                <PropertyValue Property="Version" String="v1_19_0"/>
296*f2a8e57eSGunnar Mills                <PropertyValue Property="Description" String="This value has been deprecated in favor of StandbySpare."/>
297*f2a8e57eSGunnar Mills              </Record>
298*f2a8e57eSGunnar Mills            </Collection>
299*f2a8e57eSGunnar Mills          </Annotation>
300*f2a8e57eSGunnar Mills        </Member>
301*f2a8e57eSGunnar Mills        <Member Name="Degraded">
302*f2a8e57eSGunnar Mills          <Annotation Term="OData.Description" String="The function or resource is degraded."/>
303*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource is enabled but operating in a degraded mode."/>
304*f2a8e57eSGunnar Mills          <Annotation Term="Redfish.Revisions">
305*f2a8e57eSGunnar Mills            <Collection>
306*f2a8e57eSGunnar Mills              <Record>
307*f2a8e57eSGunnar Mills                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
308*f2a8e57eSGunnar Mills                <PropertyValue Property="Version" String="v1_19_0"/>
309*f2a8e57eSGunnar Mills              </Record>
310720c9898SEd Tanous            </Collection>
311720c9898SEd Tanous          </Annotation>
312720c9898SEd Tanous        </Member>
313720c9898SEd Tanous      </EnumType>
314720c9898SEd Tanous
315720c9898SEd Tanous      <EnumType Name="Health">
316720c9898SEd Tanous        <Member Name="OK">
317720c9898SEd Tanous          <Annotation Term="OData.Description" String="Normal."/>
318720c9898SEd Tanous        </Member>
319720c9898SEd Tanous        <Member Name="Warning">
320720c9898SEd Tanous          <Annotation Term="OData.Description" String="A condition requires attention."/>
321720c9898SEd Tanous        </Member>
322720c9898SEd Tanous        <Member Name="Critical">
323720c9898SEd Tanous          <Annotation Term="OData.Description" String="A critical condition requires immediate attention."/>
324720c9898SEd Tanous        </Member>
325720c9898SEd Tanous      </EnumType>
326720c9898SEd Tanous
327720c9898SEd Tanous      <EnumType Name="ResetType">
328720c9898SEd Tanous        <Member Name="On">
329720c9898SEd Tanous          <Annotation Term="OData.Description" String="Turn on the unit."/>
330*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power on state.  Upon successful completion, the `PowerState` property, if supported, shall contain the value `On`."/>
331720c9898SEd Tanous        </Member>
332720c9898SEd Tanous        <Member Name="ForceOff">
333720c9898SEd Tanous          <Annotation Term="OData.Description" String="Turn off the unit immediately (non-graceful shutdown)."/>
334*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power off state.  The transition will start immediately.  Upon successful completion, the `PowerState` property, if supported, shall contain the value `Off`."/>
335720c9898SEd Tanous        </Member>
336720c9898SEd Tanous        <Member Name="GracefulShutdown">
337720c9898SEd Tanous          <Annotation Term="OData.Description" String="Shut down gracefully and power off."/>
338*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power off state.  The transition will start after first performing tasks to safely shut down the resource.  For example, when shutting down a computer system, the host operating system is allowed to safely shut down processes and close connections.  Upon successful completion, the `PowerState` property, if supported, shall contain the value `Off`."/>
339720c9898SEd Tanous        </Member>
340720c9898SEd Tanous        <Member Name="GracefulRestart">
341720c9898SEd Tanous          <Annotation Term="OData.Description" String="Shut down gracefully and restart the unit."/>
342*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power on state, after transiting through a restart.  The transition will start after first performing tasks to safely shut down the resource.  For example, when shutting down a computer system, the host operating system is allowed to safely shut down processes and close connections.  Upon successful completion, the `PowerState` property, if supported, shall contain the value `On`."/>
343720c9898SEd Tanous        </Member>
344720c9898SEd Tanous        <Member Name="ForceRestart">
345720c9898SEd Tanous          <Annotation Term="OData.Description" String="Shut down immediately and non-gracefully and restart the unit."/>
346*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power on state, after transiting through a restart.  The transition will start immediately.  Upon successful completion, the `PowerState` property, if supported, shall contain the value `On`."/>
347720c9898SEd Tanous        </Member>
348720c9898SEd Tanous        <Member Name="Nmi">
349720c9898SEd Tanous          <Annotation Term="OData.Description" String="Generate a diagnostic interrupt, which is usually an NMI on x86 systems, to stop normal operations, complete diagnostic actions, and, typically, halt the system."/>
350720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will generate a diagnostic interrupt."/>
351720c9898SEd Tanous        </Member>
352720c9898SEd Tanous        <Member Name="ForceOn">
353720c9898SEd Tanous          <Annotation Term="OData.Description" String="Turn on the unit immediately."/>
354*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power on state.  The transition will start immediately.  Upon successful completion, the `PowerState` property shall contain the value `On`."/>
355720c9898SEd Tanous        </Member>
356720c9898SEd Tanous        <Member Name="PushPowerButton">
357720c9898SEd Tanous          <Annotation Term="OData.Description" String="Simulate the pressing of the physical power button on this unit."/>
358720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will behave as if the physical power button is pressed.  The behavior of pressing the physical power button may be dependent on the state of the unit and the behavior may be configurable."/>
359720c9898SEd Tanous        </Member>
360720c9898SEd Tanous        <Member Name="PowerCycle">
361720c9898SEd Tanous          <Annotation Term="OData.Description" String="Power cycle the unit.  Behaves like a full power removal, followed by a power restore to the resource."/>
362*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will perform a power cycle.  If currently in the power on state, the resource will transition to a power off state, then transition to a power on state.  If currently in the power off state, the resource will transition to a power on state.  Upon successful completion, the `PowerState` property, if supported, shall contain the value `On`."/>
363720c9898SEd Tanous          <Annotation Term="Redfish.Revisions">
364720c9898SEd Tanous            <Collection>
365720c9898SEd Tanous              <Record>
366720c9898SEd Tanous                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
367720c9898SEd Tanous                <PropertyValue Property="Version" String="v1_4_0"/>
368720c9898SEd Tanous              </Record>
369720c9898SEd Tanous            </Collection>
370720c9898SEd Tanous          </Annotation>
371720c9898SEd Tanous        </Member>
372720c9898SEd Tanous        <Member Name="Suspend">
373720c9898SEd Tanous          <Annotation Term="OData.Description" String="Write the state of the unit to disk before powering off.  This allows for the state to be restored when powered back on."/>
374*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will have any state information written to persistent memory and then transition to a power off state.  Upon successful completion, the `PowerState` property, if supported, shall contain the value `Off`."/>
375720c9898SEd Tanous          <Annotation Term="Redfish.Revisions">
376720c9898SEd Tanous            <Collection>
377720c9898SEd Tanous              <Record>
378720c9898SEd Tanous                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
379720c9898SEd Tanous                <PropertyValue Property="Version" String="v1_13_0"/>
380720c9898SEd Tanous              </Record>
381720c9898SEd Tanous            </Collection>
382720c9898SEd Tanous          </Annotation>
383720c9898SEd Tanous        </Member>
384720c9898SEd Tanous        <Member Name="Pause">
385720c9898SEd Tanous          <Annotation Term="OData.Description" String="Pause execution on the unit but do not remove power.  This is typically a feature of virtual machine hypervisors."/>
386*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a paused state.  Upon successful completion, the `PowerState` property, if supported, shall contain the value `Paused`."/>
387720c9898SEd Tanous          <Annotation Term="Redfish.Revisions">
388720c9898SEd Tanous            <Collection>
389720c9898SEd Tanous              <Record>
390720c9898SEd Tanous                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
391720c9898SEd Tanous                <PropertyValue Property="Version" String="v1_13_0"/>
392720c9898SEd Tanous              </Record>
393720c9898SEd Tanous            </Collection>
394720c9898SEd Tanous          </Annotation>
395720c9898SEd Tanous        </Member>
396720c9898SEd Tanous        <Member Name="Resume">
397720c9898SEd Tanous          <Annotation Term="OData.Description" String="Resume execution on the paused unit.  This is typically a feature of virtual machine hypervisors."/>
398*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will transition to a power on state.  Upon successful completion, the `PowerState` property, if supported, shall contain the value `On`."/>
399720c9898SEd Tanous          <Annotation Term="Redfish.Revisions">
400720c9898SEd Tanous            <Collection>
401720c9898SEd Tanous              <Record>
402720c9898SEd Tanous                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
403720c9898SEd Tanous                <PropertyValue Property="Version" String="v1_13_0"/>
404720c9898SEd Tanous              </Record>
405720c9898SEd Tanous            </Collection>
406720c9898SEd Tanous          </Annotation>
407720c9898SEd Tanous        </Member>
408720c9898SEd Tanous      </EnumType>
409720c9898SEd Tanous
410720c9898SEd Tanous      <ComplexType Name="Identifier" Abstract="true">
411720c9898SEd Tanous        <Annotation Term="OData.Description" String="Any additional identifiers for a resource."/>
412720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain any additional identifiers for a resource."/>
413720c9898SEd Tanous        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
414720c9898SEd Tanous      </ComplexType>
415720c9898SEd Tanous
416720c9898SEd Tanous      <ComplexType Name="Location" Abstract="true">
417720c9898SEd Tanous        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
418720c9898SEd Tanous        <Annotation Term="OData.Description" String="The location of a resource."/>
419720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall describe the location of a resource."/>
420720c9898SEd Tanous      </ComplexType>
421720c9898SEd Tanous
422720c9898SEd Tanous      <EnumType Name="IndicatorLED">
423720c9898SEd Tanous        <Member Name="Lit">
424720c9898SEd Tanous          <Annotation Term="OData.Description" String="The indicator LED is lit."/>
425*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall represent that the indicator LED is in a solid on state.  If the service does not support this value, it shall reject `PATCH` or `PUT` requests containing this value by returning the HTTP `400 Bad Request` status code."/>
426720c9898SEd Tanous        </Member>
427720c9898SEd Tanous        <Member Name="Blinking">
428720c9898SEd Tanous          <Annotation Term="OData.Description" String="The indicator LED is blinking."/>
429*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall represent that the indicator LED is in a blinking state where the LED is being turned on and off in repetition.  If the service does not support this value, it shall reject `PATCH` or `PUT` requests containing this value by returning the HTTP `400 Bad Request` status code."/>
430720c9898SEd Tanous        </Member>
431720c9898SEd Tanous        <Member Name="Off">
432720c9898SEd Tanous          <Annotation Term="OData.Description" String="The indicator LED is off."/>
433*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall represent that the indicator LED is in a solid off state.  If the service does not support this value, it shall reject `PATCH` or `PUT` requests containing this value by returning the HTTP `400 Bad Request` status code."/>
434720c9898SEd Tanous        </Member>
435720c9898SEd Tanous      </EnumType>
436720c9898SEd Tanous
437720c9898SEd Tanous      <EnumType Name="PowerState">
438720c9898SEd Tanous        <Member Name="On">
439720c9898SEd Tanous          <Annotation Term="OData.Description" String="The resource is powered on."/>
440720c9898SEd Tanous        </Member>
441720c9898SEd Tanous        <Member Name="Off">
442720c9898SEd Tanous          <Annotation Term="OData.Description" String="The resource is powered off.  The components within the resource might continue to have AUX power."/>
443720c9898SEd Tanous        </Member>
444720c9898SEd Tanous        <Member Name="PoweringOn">
445720c9898SEd Tanous          <Annotation Term="OData.Description" String="A temporary state between off and on.  The components within the resource can take time to process the power on action."/>
446720c9898SEd Tanous        </Member>
447720c9898SEd Tanous        <Member Name="PoweringOff">
448720c9898SEd Tanous          <Annotation Term="OData.Description" String="A temporary state between on and off.  The components within the resource can take time to process the power off action."/>
449720c9898SEd Tanous        </Member>
450720c9898SEd Tanous        <Member Name="Paused">
451720c9898SEd Tanous          <Annotation Term="OData.Description" String="The resource is paused."/>
452720c9898SEd Tanous          <Annotation Term="Redfish.Revisions">
453720c9898SEd Tanous            <Collection>
454720c9898SEd Tanous              <Record>
455720c9898SEd Tanous                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
456720c9898SEd Tanous                <PropertyValue Property="Version" String="v1_13_0"/>
457720c9898SEd Tanous              </Record>
458720c9898SEd Tanous            </Collection>
459720c9898SEd Tanous          </Annotation>
460720c9898SEd Tanous        </Member>
461720c9898SEd Tanous      </EnumType>
462720c9898SEd Tanous    </Schema>
463720c9898SEd Tanous
464720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_0">
465720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
466720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="1.0"/>
467720c9898SEd Tanous
468720c9898SEd Tanous      <EntityType Name="ReferenceableMember" BaseType="Resource.ReferenceableMember" Abstract="true">
469720c9898SEd Tanous        <Annotation Term="OData.Description" String="The base type for addressable members of an array."/>
470*f2a8e57eSGunnar Mills        <Annotation Term="OData.LongDescription" String="References array members by using the value returned in the `@odata.id` property, which can be a dereferenceable URL.  The `@odata.id` of this entity shall contain the location of this element within an item."/>
471720c9898SEd Tanous        <Key>
472720c9898SEd Tanous          <PropertyRef Name="MemberId"/>
473720c9898SEd Tanous        </Key>
474720c9898SEd Tanous        <Property Name="MemberId" Nullable="false" Type="Edm.String">
475720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
476720c9898SEd Tanous          <Annotation Term="OData.Description" String="The unique identifier for the member within an array."/>
477720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the unique identifier for this member within an array.  For services supporting Redfish v1.6 or higher, this value shall contain the zero-based array index."/>
478720c9898SEd Tanous          <Annotation Term="Redfish.Required"/>
479720c9898SEd Tanous        </Property>
480720c9898SEd Tanous      </EntityType>
481720c9898SEd Tanous
482720c9898SEd Tanous      <EntityType Name="Resource" BaseType="Resource.Resource" Abstract="true">
483720c9898SEd Tanous        <Key>
484720c9898SEd Tanous          <PropertyRef Name="Id"/>
485720c9898SEd Tanous        </Key>
486720c9898SEd Tanous        <Property Name="Id" Type="Resource.Id" Nullable="false">
487720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
488720c9898SEd Tanous          <Annotation Term="Redfish.Required"/>
489720c9898SEd Tanous        </Property>
490720c9898SEd Tanous        <Property Name="Description" Type="Resource.Description">
491720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
492720c9898SEd Tanous        </Property>
493720c9898SEd Tanous        <Property Name="Name" Type="Resource.Name" Nullable="false">
494720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
495720c9898SEd Tanous          <Annotation Term="Redfish.Required"/>
496720c9898SEd Tanous        </Property>
497720c9898SEd Tanous      </EntityType>
498720c9898SEd Tanous
499720c9898SEd Tanous      <EntityType Name="ResourceCollection" BaseType="Resource.ResourceCollection" Abstract="true">
500720c9898SEd Tanous        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
501720c9898SEd Tanous        <Key>
502720c9898SEd Tanous          <PropertyRef Name="Name"/>
503720c9898SEd Tanous        </Key>
504720c9898SEd Tanous        <Property Name="Description" Type="Resource.Description">
505720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
506720c9898SEd Tanous        </Property>
507720c9898SEd Tanous        <Property Name="Name" Type="Resource.Name" Nullable="false">
508720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
509720c9898SEd Tanous          <Annotation Term="Redfish.Required"/>
510720c9898SEd Tanous        </Property>
511720c9898SEd Tanous        <Property Name="Oem" Type="Resource.Oem" Nullable="false">
512720c9898SEd Tanous          <Annotation Term="OData.Description" String="The OEM extension property."/>
513720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
514720c9898SEd Tanous        </Property>
515720c9898SEd Tanous      </EntityType>
516720c9898SEd Tanous    </Schema>
517720c9898SEd Tanous
518720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_2">
519720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
520720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
521720c9898SEd Tanous    </Schema>
522720c9898SEd Tanous
523720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_3">
524720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
525720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
526720c9898SEd Tanous    </Schema>
527720c9898SEd Tanous
528720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_4">
529720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
530720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
531720c9898SEd Tanous    </Schema>
532720c9898SEd Tanous
533720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_5">
534720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
535720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
536720c9898SEd Tanous    </Schema>
537720c9898SEd Tanous
538720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_6">
539720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
540720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
541720c9898SEd Tanous    </Schema>
542720c9898SEd Tanous
543720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_7">
544720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
545*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It also updates the description for `MemberId` to match the Redfish v1.6 requirements."/>
546720c9898SEd Tanous    </Schema>
547720c9898SEd Tanous
548720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_8">
549720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
550720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
551720c9898SEd Tanous    </Schema>
552720c9898SEd Tanous
553720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_9">
554720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
555720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
556720c9898SEd Tanous    </Schema>
557720c9898SEd Tanous
558720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_10">
559720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
560720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
561720c9898SEd Tanous    </Schema>
562720c9898SEd Tanous
563720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_11">
564720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
565720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
566720c9898SEd Tanous    </Schema>
567720c9898SEd Tanous
568720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_12">
569720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
570720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
571720c9898SEd Tanous    </Schema>
572720c9898SEd Tanous
573720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_13">
574720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
575*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for `Id`, `Name`, `Description`, and `MemberId` to be consistent with usage in the specification."/>
576720c9898SEd Tanous    </Schema>
577720c9898SEd Tanous
578720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_14">
579720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
580*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to replace the 'system' terminology with 'unit' in descriptions for `ResetType`.  It was also created to correct various typographical errors."/>
581*f2a8e57eSGunnar Mills    </Schema>
582*f2a8e57eSGunnar Mills
583*f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_15">
584*f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
585*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values of `State` in `Status`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
586720c9898SEd Tanous    </Schema>
587720c9898SEd Tanous
588720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_0">
589720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
590720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2016.1"/>
591720c9898SEd Tanous
592720c9898SEd Tanous      <ComplexType Name="Identifier" BaseType="Resource.Identifier">
593720c9898SEd Tanous        <Property Name="DurableName" Type="Edm.String">
594720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
595720c9898SEd Tanous          <Annotation Term="OData.Description" String="The world-wide, persistent name of the resource."/>
596*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain the world-wide unique identifier for the resource.  The string shall be in the format described by the value in the `DurableNameFormat` property."/>
597720c9898SEd Tanous        </Property>
598720c9898SEd Tanous        <Property Name="DurableNameFormat" Type="Resource.v1_1_0.DurableNameFormat">
599720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
600720c9898SEd Tanous          <Annotation Term="OData.Description" String="The format of the durable name property."/>
601*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall represent the format of the `DurableName` property."/>
602720c9898SEd Tanous        </Property>
603720c9898SEd Tanous      </ComplexType>
604720c9898SEd Tanous
605720c9898SEd Tanous      <ComplexType Name="Location" BaseType="Resource.Location">
606720c9898SEd Tanous        <Property Name="Info" Type="Edm.String">
607720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
608720c9898SEd Tanous          <Annotation Term="OData.Description" String="The location of the resource."/>
609720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall represent the location of the resource."/>
610720c9898SEd Tanous          <Annotation Term="Redfish.Revisions">
611720c9898SEd Tanous            <Collection>
612720c9898SEd Tanous              <Record>
613720c9898SEd Tanous                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
614720c9898SEd Tanous                <PropertyValue Property="Version" String="v1_5_0"/>
615*f2a8e57eSGunnar Mills                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `PostalAddress`, `Placement`, and `PartLocation` properties."/>
616720c9898SEd Tanous              </Record>
617720c9898SEd Tanous            </Collection>
618720c9898SEd Tanous          </Annotation>
619720c9898SEd Tanous        </Property>
620720c9898SEd Tanous        <Property Name="InfoFormat" Type="Edm.String">
621720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
622*f2a8e57eSGunnar Mills          <Annotation Term="OData.Description" String="The format of the `Info` property."/>
623*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall represent the `Info` property format."/>
624720c9898SEd Tanous          <Annotation Term="Redfish.Revisions">
625720c9898SEd Tanous            <Collection>
626720c9898SEd Tanous              <Record>
627720c9898SEd Tanous                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
628720c9898SEd Tanous                <PropertyValue Property="Version" String="v1_5_0"/>
629*f2a8e57eSGunnar Mills                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `PostalAddress`, `Placement`, and `PartLocation` properties."/>
630720c9898SEd Tanous              </Record>
631720c9898SEd Tanous            </Collection>
632720c9898SEd Tanous          </Annotation>
633720c9898SEd Tanous        </Property>
634720c9898SEd Tanous        <Property Name="Oem" Type="Resource.Oem" Nullable="false">
635720c9898SEd Tanous          <Annotation Term="OData.Description" String="The OEM extension property."/>
636720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
637720c9898SEd Tanous        </Property>
638720c9898SEd Tanous      </ComplexType>
639720c9898SEd Tanous
640720c9898SEd Tanous      <EnumType Name="DurableNameFormat">
641720c9898SEd Tanous        <Member Name="NAA">
642720c9898SEd Tanous          <Annotation Term="OData.Description" String="The Name Address Authority (NAA) format."/>
643*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This durable name shall contain a hexadecimal representation of the Name Address Authority structure, as defined in the T11 Fibre Channel - Framing and Signaling - 3 (FC-FS-3) specification.  The `DurableName` property shall follow the regular expression pattern `^(([0-9A-Fa-f]{2}){8}){1,2}$`, where the most significant octet is first."/>
644720c9898SEd Tanous        </Member>
645720c9898SEd Tanous        <Member Name="iQN">
646720c9898SEd Tanous          <Annotation Term="OData.Description" String="The iSCSI Qualified Name (iQN)."/>
647720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This durable name shall be in the iSCSI Qualified Name (iQN) format, as defined in RFC3720 and RFC3721."/>
648720c9898SEd Tanous        </Member>
649720c9898SEd Tanous        <Member Name="FC_WWN">
650720c9898SEd Tanous          <Annotation Term="OData.Description" String="The Fibre Channel (FC) World Wide Name (WWN)."/>
651*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This durable name shall contain a hexadecimal representation of the World-Wide Name (WWN) format, as defined in the T11 Fibre Channel Physical and Signaling Interface Specification.  The `DurableName` property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$`, where the most significant octet is first."/>
652720c9898SEd Tanous        </Member>
653720c9898SEd Tanous        <Member Name="UUID">
654720c9898SEd Tanous          <Annotation Term="OData.Description" String="The Universally Unique Identifier (UUID)."/>
655*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This durable name shall contain the hexadecimal representation of the UUID, as defined by RFC4122.  The `DurableName` property shall follow the regular expression pattern '([0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})'."/>
656720c9898SEd Tanous        </Member>
657720c9898SEd Tanous        <Member Name="EUI">
658720c9898SEd Tanous          <Annotation Term="OData.Description" String="The IEEE-defined 64-bit Extended Unique Identifier (EUI)."/>
659*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This durable name shall contain the hexadecimal representation of the IEEE-defined 64-bit Extended Unique Identifier (EUI), as defined in the IEEE's Guidelines for 64-bit Global Identifier (EUI-64) Specification.  The `DurableName` property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}[:-]){7}([0-9A-Fa-f]{2})$`, where the most significant octet is first."/>
660720c9898SEd Tanous        </Member>
661720c9898SEd Tanous        <Member Name="NQN">
662720c9898SEd Tanous          <Annotation Term="OData.Description" String="The NVMe Qualified Name (NQN)."/>
663720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This durable name shall be in the NVMe Qualified Name (NQN) format, as defined in the NVN Express over Fabric Specification."/>
664720c9898SEd Tanous          <Annotation Term="Redfish.Revisions">
665720c9898SEd Tanous            <Collection>
666720c9898SEd Tanous              <Record>
667720c9898SEd Tanous                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
668720c9898SEd Tanous                <PropertyValue Property="Version" String="v1_6_0"/>
669720c9898SEd Tanous              </Record>
670720c9898SEd Tanous            </Collection>
671720c9898SEd Tanous          </Annotation>
672720c9898SEd Tanous        </Member>
673720c9898SEd Tanous        <Member Name="NSID">
674720c9898SEd Tanous          <Annotation Term="OData.Description" String="The NVM Namespace Identifier (NSID)."/>
675720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This durable name shall be in the NVM Namespace Identifier (NSID) format, as defined in the NVN Express Specification."/>
676720c9898SEd Tanous          <Annotation Term="Redfish.Revisions">
677720c9898SEd Tanous            <Collection>
678720c9898SEd Tanous              <Record>
679720c9898SEd Tanous                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
680720c9898SEd Tanous                <PropertyValue Property="Version" String="v1_6_0"/>
681720c9898SEd Tanous              </Record>
682720c9898SEd Tanous              <Record>
683720c9898SEd Tanous                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
684720c9898SEd Tanous                <PropertyValue Property="Version" String="v1_12_0"/>
685720c9898SEd Tanous                <PropertyValue Property="Description" String="This value has been deprecated due to its non-uniqueness and `NGUID` should be used."/>
686720c9898SEd Tanous              </Record>
687720c9898SEd Tanous            </Collection>
688720c9898SEd Tanous          </Annotation>
689720c9898SEd Tanous        </Member>
690720c9898SEd Tanous        <Member Name="NGUID">
691720c9898SEd Tanous          <Annotation Term="OData.Description" String="The Namespace Globally Unique Identifier (NGUID)."/>
692*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This durable name shall be in the Namespace Globally Unique Identifier (NGUID), as defined in the NVN Express Specification.  The `DurableName` property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}){16}$`, where the most significant octet is first."/>
693720c9898SEd Tanous          <Annotation Term="Redfish.Revisions">
694720c9898SEd Tanous            <Collection>
695720c9898SEd Tanous              <Record>
696720c9898SEd Tanous                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
697720c9898SEd Tanous                <PropertyValue Property="Version" String="v1_10_0"/>
698720c9898SEd Tanous              </Record>
699720c9898SEd Tanous            </Collection>
700720c9898SEd Tanous          </Annotation>
701720c9898SEd Tanous        </Member>
702720c9898SEd Tanous        <Member Name="MACAddress">
703720c9898SEd Tanous          <Annotation Term="OData.Description" String="The media access control address (MAC address)."/>
704*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This durable name shall be a media access control address (MAC address), which is a unique identifier assigned to a network interface controller (NIC) for use as a network address.  This value should not be used if a more specific type of identifier is available.  The `DurableName` property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}[:-]){5}([0-9A-Fa-f]{2})$`, where the most significant octet is first."/>
705720c9898SEd Tanous          <Annotation Term="Redfish.Revisions">
706720c9898SEd Tanous            <Collection>
707720c9898SEd Tanous              <Record>
708720c9898SEd Tanous                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
709720c9898SEd Tanous                <PropertyValue Property="Version" String="v1_14_0"/>
710720c9898SEd Tanous              </Record>
711720c9898SEd Tanous            </Collection>
712720c9898SEd Tanous          </Annotation>
713720c9898SEd Tanous        </Member>
714720c9898SEd Tanous        <Member Name="GCXLID">
715720c9898SEd Tanous          <Annotation Term="OData.Description" String="The globally unique CXL logical device identifier (GCXLID)."/>
716*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This durable name shall be in the globally unique CXL logical device identifier (GCXLID).  The `DurableName` property shall follow the regular expression pattern `^([0-9A-Fa-f]{2}-){7}[0-9A-Fa-f]{2}:([0-9A-Fa-f]{4})$`, where the first eight hyphen-delimited octets contain the PCIe serial number, where the most significant octet is first, and the remaining 16-bit field contains the CXL Logical Device Identifier, with the most significant byte first."/>
717720c9898SEd Tanous          <Annotation Term="Redfish.Revisions">
718720c9898SEd Tanous            <Collection>
719720c9898SEd Tanous              <Record>
720720c9898SEd Tanous                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
721720c9898SEd Tanous                <PropertyValue Property="Version" String="v1_15_0"/>
722720c9898SEd Tanous              </Record>
723720c9898SEd Tanous            </Collection>
724720c9898SEd Tanous          </Annotation>
725720c9898SEd Tanous        </Member>
726720c9898SEd Tanous      </EnumType>
727720c9898SEd Tanous    </Schema>
728720c9898SEd Tanous
729720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_1">
730720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
731720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
732720c9898SEd Tanous    </Schema>
733720c9898SEd Tanous
734720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_2">
735720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
736720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
737720c9898SEd Tanous    </Schema>
738720c9898SEd Tanous
739720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_3">
740720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
741720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
742720c9898SEd Tanous    </Schema>
743720c9898SEd Tanous
744720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_4">
745720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
746720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
747720c9898SEd Tanous    </Schema>
748720c9898SEd Tanous
749720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_5">
750720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
751*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add an abstract base type for `Identifier` and `Location`, and deprecates the versioned definition of `IndicatorLED` to use an unversioned definition."/>
752720c9898SEd Tanous    </Schema>
753720c9898SEd Tanous
754720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_6">
755720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
756720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
757720c9898SEd Tanous    </Schema>
758720c9898SEd Tanous
759720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_7">
760720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
761720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
762720c9898SEd Tanous    </Schema>
763720c9898SEd Tanous
764720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_8">
765720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
766*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It also updates the description for `MemberId` to match the Redfish v1.6 requirements."/>
767720c9898SEd Tanous    </Schema>
768720c9898SEd Tanous
769720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_9">
770720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
771720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
772720c9898SEd Tanous    </Schema>
773720c9898SEd Tanous
774720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_10">
775720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
776720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
777720c9898SEd Tanous    </Schema>
778720c9898SEd Tanous
779720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_11">
780720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
781720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
782720c9898SEd Tanous    </Schema>
783720c9898SEd Tanous
784720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_12">
785720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
786720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
787720c9898SEd Tanous    </Schema>
788720c9898SEd Tanous
789720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_13">
790720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
791720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types.  It was also created to correct various descriptions to use proper normative terminology."/>
792720c9898SEd Tanous    </Schema>
793720c9898SEd Tanous
794720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_14">
795720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
796*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for `Id`, `Name`, `Description`, and `MemberId` to be consistent with usage in the specification."/>
797720c9898SEd Tanous    </Schema>
798720c9898SEd Tanous
799720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_15">
800720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
801*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to enhance the description of `DurableNameFormat` values to indicate that the patterns shown are regular expressions."/>
802720c9898SEd Tanous    </Schema>
803720c9898SEd Tanous
804720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_16">
805720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
806*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to replace the 'system' terminology with 'unit' in descriptions for `ResetType`.  It was also created to correct various typographical errors."/>
807*f2a8e57eSGunnar Mills    </Schema>
808*f2a8e57eSGunnar Mills
809*f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_1_17">
810*f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
811*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values of `State` in `Status`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
812720c9898SEd Tanous    </Schema>
813720c9898SEd Tanous
814720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_0">
815720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
816720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2016.2"/>
817720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version moves the former definition of PowerState to the unversioned namespace."/>
818720c9898SEd Tanous    </Schema>
819720c9898SEd Tanous
820720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_1">
821720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
822720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
823720c9898SEd Tanous    </Schema>
824720c9898SEd Tanous
825720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_2">
826720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
827720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
828720c9898SEd Tanous    </Schema>
829720c9898SEd Tanous
830720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_3">
831720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
832720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
833720c9898SEd Tanous    </Schema>
834720c9898SEd Tanous
835720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_4">
836720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
837*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add an abstract base type for `Identifier` and `Location`, and deprecates the versioned definition of `IndicatorLED` and `PowerState` to use an unversioned definition."/>
838720c9898SEd Tanous    </Schema>
839720c9898SEd Tanous
840720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_5">
841720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
842720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
843720c9898SEd Tanous    </Schema>
844720c9898SEd Tanous
845720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_6">
846720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
847720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
848720c9898SEd Tanous    </Schema>
849720c9898SEd Tanous
850720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_7">
851720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
852*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It also updates the `MemberId` description to match the Redfish v1.6 requirements."/>
853720c9898SEd Tanous    </Schema>
854720c9898SEd Tanous
855720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_8">
856720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
857720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
858720c9898SEd Tanous    </Schema>
859720c9898SEd Tanous
860720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_9">
861720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
862720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
863720c9898SEd Tanous    </Schema>
864720c9898SEd Tanous
865720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_10">
866720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
867720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
868720c9898SEd Tanous    </Schema>
869720c9898SEd Tanous
870720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_11">
871720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
872720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
873720c9898SEd Tanous    </Schema>
874720c9898SEd Tanous
875720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_12">
876720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
877720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types.  It was also created to correct various descriptions to use proper normative terminology."/>
878720c9898SEd Tanous    </Schema>
879720c9898SEd Tanous
880720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_13">
881720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
882*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for `Id`, `Name`, `Description`, and `MemberId` to be consistent with usage in the specification."/>
883720c9898SEd Tanous    </Schema>
884720c9898SEd Tanous
885720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_14">
886720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
887*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to enhance the description of `DurableNameFormat` values to indicate that the patterns shown are regular expressions."/>
888720c9898SEd Tanous    </Schema>
889720c9898SEd Tanous
890720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_15">
891720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
892*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to replace the 'system' terminology with 'unit' in descriptions for `ResetType`.  It was also created to correct various typographical errors."/>
893*f2a8e57eSGunnar Mills    </Schema>
894*f2a8e57eSGunnar Mills
895*f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_2_16">
896*f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
897*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values of `State` in `Status`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
898720c9898SEd Tanous    </Schema>
899720c9898SEd Tanous
900720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_0">
901720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
902720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2016.3"/>
903720c9898SEd Tanous
904720c9898SEd Tanous      <EnumType Name="RackUnits">
905720c9898SEd Tanous        <Annotation Term="OData.Description" String="The type of rack unit in use."/>
906720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="Enumeration literals shall name the type of rack unit in use."/>
907720c9898SEd Tanous        <Member Name="OpenU">
908720c9898SEd Tanous          <Annotation Term="OData.Description" String="A rack unit that is equal to 48 mm (1.89 in)."/>
909720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="Rack units shall be specified in terms of the Open Compute Open Rack Specification."/>
910720c9898SEd Tanous        </Member>
911720c9898SEd Tanous        <Member Name="EIA_310">
912720c9898SEd Tanous          <Annotation Term="OData.Description" String="A rack unit that is equal to 1.75 in (44.45 mm)."/>
913720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="Rack units shall conform to the EIA-310 standard."/>
914720c9898SEd Tanous        </Member>
915720c9898SEd Tanous      </EnumType>
916720c9898SEd Tanous
917720c9898SEd Tanous      <ComplexType Name="PostalAddress">
918720c9898SEd Tanous        <Annotation Term="OData.Description" String="The postal address for a resource."/>
919720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="Instances shall describe a postal address for a resource.  For more information, see RFC5139.  Depending on use, the instance can represent a past, current, or future location."/>
920720c9898SEd Tanous        <Annotation Term="Redfish.Revisions">
921720c9898SEd Tanous          <Collection>
922720c9898SEd Tanous            <Record>
923720c9898SEd Tanous              <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
924720c9898SEd Tanous              <PropertyValue Property="Version" String="v1_17_0"/>
925*f2a8e57eSGunnar Mills              <PropertyValue Property="Description" String="This object and its properties have been deprecated in favor of `PhysicalAddress`."/>
926720c9898SEd Tanous            </Record>
927720c9898SEd Tanous          </Collection>
928720c9898SEd Tanous        </Annotation>
929720c9898SEd Tanous        <Property Name="Country" Type="Edm.String">
930720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
931720c9898SEd Tanous          <Annotation Term="OData.Description" String="The country."/>
932720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the Country field."/>
933720c9898SEd Tanous        </Property>
934720c9898SEd Tanous        <Property Name="Territory" Type="Edm.String">
935720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
936720c9898SEd Tanous          <Annotation Term="OData.Description" String="A top-level subdivision within a country."/>
937720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the A1 field when it names a territory, state, region, province, or prefecture within a country."/>
938720c9898SEd Tanous        </Property>
939720c9898SEd Tanous        <Property Name="District" Type="Edm.String">
940720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
941720c9898SEd Tanous          <Annotation Term="OData.Description" String="A county, parish, gun (JP), or district (IN)."/>
942720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the A2 field.  Names a county, parish, gun (JP), or district (IN)."/>
943720c9898SEd Tanous        </Property>
944720c9898SEd Tanous        <Property Name="City" Type="Edm.String">
945720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
946720c9898SEd Tanous          <Annotation Term="OData.Description" String="City, township, or shi (JP)."/>
947720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the A3 field.  Names a city, township, or shi (JP)."/>
948720c9898SEd Tanous        </Property>
949720c9898SEd Tanous        <Property Name="Division" Type="Edm.String">
950720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
951720c9898SEd Tanous          <Annotation Term="OData.Description" String="City division, borough, city district, ward, or chou (JP)."/>
952720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the A4 field.  Names a city division, borough, city district, ward, or chou (JP)."/>
953720c9898SEd Tanous        </Property>
954720c9898SEd Tanous        <Property Name="Neighborhood" Type="Edm.String">
955720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
956720c9898SEd Tanous          <Annotation Term="OData.Description" String="Neighborhood or block."/>
957720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the A5 field.  Names a neighborhood or block."/>
958720c9898SEd Tanous        </Property>
959720c9898SEd Tanous        <Property Name="LeadingStreetDirection" Type="Edm.String">
960720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
961720c9898SEd Tanous          <Annotation Term="OData.Description" String="A leading street direction."/>
962720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="The value shall conform to the requirements of the PRD field as defined in RFC5139.  Names a leading street direction, (N, W, or SE)."/>
963720c9898SEd Tanous        </Property>
964720c9898SEd Tanous        <Property Name="Street" Type="Edm.String">
965720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
966720c9898SEd Tanous          <Annotation Term="OData.Description" String="Street name."/>
967720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the A6 field.  Names a street."/>
968720c9898SEd Tanous        </Property>
969720c9898SEd Tanous        <Property Name="TrailingStreetSuffix" Type="Edm.String">
970720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
971720c9898SEd Tanous          <Annotation Term="OData.Description" String="A trailing street suffix."/>
972720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the POD field.  Names a trailing street suffix."/>
973720c9898SEd Tanous        </Property>
974720c9898SEd Tanous        <Property Name="StreetSuffix" Type="Edm.String">
975720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
976720c9898SEd Tanous          <Annotation Term="OData.Description" String="Avenue, Platz, Street, Circle."/>
977720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the STS field.  Names a street suffix."/>
978720c9898SEd Tanous        </Property>
979720c9898SEd Tanous        <Property Name="HouseNumber" Type="Edm.Int64">
980720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
981720c9898SEd Tanous          <Annotation Term="OData.Description" String="The numeric portion of house number."/>
982720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the HNO field.  The numeric portion of the house number."/>
983720c9898SEd Tanous        </Property>
984720c9898SEd Tanous        <Property Name="HouseNumberSuffix" Type="Edm.String">
985720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
986720c9898SEd Tanous          <Annotation Term="OData.Description" String="The house number suffix."/>
987720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the HNS field.  Provides a suffix to a house number, (F, B, or 1/2)."/>
988720c9898SEd Tanous        </Property>
989720c9898SEd Tanous        <Property Name="Landmark" Type="Edm.String">
990720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
991720c9898SEd Tanous          <Annotation Term="OData.Description" String="The landmark."/>
992720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the LMK field.  Identifies a landmark or vanity address."/>
993720c9898SEd Tanous        </Property>
994720c9898SEd Tanous        <Property Name="Location" Type="Edm.String">
995720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
996720c9898SEd Tanous          <Annotation Term="OData.Description" String="The room designation or other additional information."/>
997720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the LOC field.  Provides additional information."/>
998720c9898SEd Tanous          <Annotation Term="Redfish.Revisions">
999720c9898SEd Tanous            <Collection>
1000720c9898SEd Tanous              <Record>
1001720c9898SEd Tanous                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
1002720c9898SEd Tanous                <PropertyValue Property="Version" String="v1_7_0"/>
1003*f2a8e57eSGunnar Mills                <PropertyValue Property="Description" String="This property has been deprecated in favor of the `AdditionalInfo` property."/>
1004720c9898SEd Tanous              </Record>
1005720c9898SEd Tanous            </Collection>
1006720c9898SEd Tanous          </Annotation>
1007720c9898SEd Tanous        </Property>
1008720c9898SEd Tanous        <Property Name="Floor" Type="Edm.String">
1009720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1010720c9898SEd Tanous          <Annotation Term="OData.Description" String="The floor."/>
1011720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the FLR field.  Provides a floor designation."/>
1012720c9898SEd Tanous        </Property>
1013720c9898SEd Tanous        <Property Name="Name" Type="Edm.String">
1014720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1015720c9898SEd Tanous          <Annotation Term="OData.Description" String="The name."/>
1016720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the NAM field.  Names the occupant."/>
1017720c9898SEd Tanous        </Property>
1018720c9898SEd Tanous        <Property Name="PostalCode" Type="Edm.String">
1019720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1020720c9898SEd Tanous          <Annotation Term="OData.Description" String="The postal code or zip code."/>
1021720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the PC field.  A postal code (or zip code)."/>
1022720c9898SEd Tanous        </Property>
1023720c9898SEd Tanous        <Property Name="Building" Type="Edm.String">
1024720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1025720c9898SEd Tanous          <Annotation Term="OData.Description" String="The name of the building."/>
1026720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the BLD field.  Names the building."/>
1027720c9898SEd Tanous        </Property>
1028720c9898SEd Tanous        <Property Name="Unit" Type="Edm.String">
1029720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1030720c9898SEd Tanous          <Annotation Term="OData.Description" String="The name or number of the apartment unit or suite."/>
1031720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the UNIT field.  The name or number of a unit, such as the apartment or suite, to locate the resource."/>
1032720c9898SEd Tanous        </Property>
1033720c9898SEd Tanous        <Property Name="Room" Type="Edm.String">
1034720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1035720c9898SEd Tanous          <Annotation Term="OData.Description" String="The name or number of the room."/>
1036720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the ROOM field.  A name or number of a room to locate the resource within the unit."/>
1037720c9898SEd Tanous        </Property>
1038720c9898SEd Tanous        <Property Name="Seat" Type="Edm.String">
1039720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1040720c9898SEd Tanous          <Annotation Term="OData.Description" String="The seat, such as the desk, cubicle, or workstation."/>
1041720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the SEAT field.  A name or number of a seat, such as the desk, cubicle, or workstation."/>
1042720c9898SEd Tanous        </Property>
1043720c9898SEd Tanous        <Property Name="PlaceType" Type="Edm.String">
1044720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1045720c9898SEd Tanous          <Annotation Term="OData.Description" String="The description of the type of place that is addressed."/>
1046720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the PLC field.  Examples include office and residence."/>
1047720c9898SEd Tanous        </Property>
1048720c9898SEd Tanous        <Property Name="Community" Type="Edm.String">
1049720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1050720c9898SEd Tanous          <Annotation Term="OData.Description" String="The postal community name."/>
1051720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the PCN field.  A postal community name."/>
1052720c9898SEd Tanous        </Property>
1053720c9898SEd Tanous        <Property Name="POBox" Type="Edm.String">
1054720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1055720c9898SEd Tanous          <Annotation Term="OData.Description" String="The post office box (PO box)."/>
1056720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the POBOX field.  A post office box (PO box)."/>
1057720c9898SEd Tanous        </Property>
1058720c9898SEd Tanous        <Property Name="AdditionalCode" Type="Edm.String">
1059720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1060720c9898SEd Tanous          <Annotation Term="OData.Description" String="The additional code."/>
1061720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the ADDCODE field."/>
1062720c9898SEd Tanous        </Property>
1063720c9898SEd Tanous        <Property Name="Road" Type="Edm.String">
1064720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1065720c9898SEd Tanous          <Annotation Term="OData.Description" String="The primary road or street."/>
1066720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the RD field.  Designates a primary road or street."/>
1067720c9898SEd Tanous        </Property>
1068720c9898SEd Tanous        <Property Name="RoadSection" Type="Edm.String">
1069720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1070720c9898SEd Tanous          <Annotation Term="OData.Description" String="The road section."/>
1071720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the RDSEC field.  A road section."/>
1072720c9898SEd Tanous        </Property>
1073720c9898SEd Tanous        <Property Name="RoadBranch" Type="Edm.String">
1074720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1075720c9898SEd Tanous          <Annotation Term="OData.Description" String="The road branch."/>
1076720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the RDBR field.  Shall contain a post office box (PO box) road branch."/>
1077720c9898SEd Tanous        </Property>
1078720c9898SEd Tanous        <Property Name="RoadSubBranch" Type="Edm.String">
1079720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1080720c9898SEd Tanous          <Annotation Term="OData.Description" String="The road sub branch."/>
1081720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the RDSUBBR field."/>
1082720c9898SEd Tanous        </Property>
1083720c9898SEd Tanous        <Property Name="RoadPreModifier" Type="Edm.String">
1084720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1085720c9898SEd Tanous          <Annotation Term="OData.Description" String="The road pre-modifier."/>
1086720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the PRM field.  For example, Old or New."/>
1087720c9898SEd Tanous        </Property>
1088720c9898SEd Tanous        <Property Name="RoadPostModifier" Type="Edm.String">
1089720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1090720c9898SEd Tanous          <Annotation Term="OData.Description" String="The road post-modifier."/>
1091720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the POM field.  For example, Extended."/>
1092720c9898SEd Tanous        </Property>
1093720c9898SEd Tanous        <Property Name="GPSCoords" Type="Edm.String">
1094720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1095720c9898SEd Tanous          <Annotation Term="OData.Description" String="The GPS coordinates of the part."/>
1096720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="The value shall conform to the RFC5139-defined requirements of the ADDCODE field.  Shall contain the GPS coordinates of the location.  If furnished, expressed in the `[-][nn]n.nnnnnn, [-][nn]n.nnnnn` format.  For example, two comma-separated positive or negative numbers with six decimal places of precision."/>
1097720c9898SEd Tanous          <Annotation Term="Redfish.Revisions">
1098720c9898SEd Tanous            <Collection>
1099720c9898SEd Tanous              <Record>
1100720c9898SEd Tanous                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
1101720c9898SEd Tanous                <PropertyValue Property="Version" String="v1_6_0"/>
1102720c9898SEd Tanous                <PropertyValue Property="Description" String="This property has been deprecated in favor of the Longitude and Latitude properties."/>
1103720c9898SEd Tanous              </Record>
1104720c9898SEd Tanous            </Collection>
1105720c9898SEd Tanous          </Annotation>
1106720c9898SEd Tanous        </Property>
1107720c9898SEd Tanous      </ComplexType>
1108720c9898SEd Tanous
1109720c9898SEd Tanous      <ComplexType Name="Placement">
1110720c9898SEd Tanous        <Annotation Term="OData.Description" String="The placement within the addressed location."/>
1111720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="The value shall describe a location within a resource.  Examples include a shelf in a rack."/>
1112720c9898SEd Tanous        <Property Name="Row" Type="Edm.String">
1113720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1114720c9898SEd Tanous          <Annotation Term="OData.Description" String="The name of the row."/>
1115720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the name of the row."/>
1116720c9898SEd Tanous        </Property>
1117720c9898SEd Tanous        <Property Name="Rack" Type="Edm.String">
1118720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1119720c9898SEd Tanous          <Annotation Term="OData.Description" String="The name of a rack location within a row."/>
1120720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the name of the rack within a row."/>
1121720c9898SEd Tanous        </Property>
1122720c9898SEd Tanous        <Property Name="RackOffsetUnits" Type="Resource.v1_3_0.RackUnits">
1123720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1124720c9898SEd Tanous          <Annotation Term="OData.Description" String="The type of rack units in use."/>
1125720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain a RackUnit enumeration literal that indicates the type of rack units in use."/>
1126720c9898SEd Tanous        </Property>
1127720c9898SEd Tanous        <Property Name="RackOffset" Type="Edm.Int64" DefaultValue="0">
1128720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1129720c9898SEd Tanous          <Annotation Term="OData.Description" String="The vertical location of the item, in terms of RackOffsetUnits."/>
1130720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="The vertical location of the item in the rack.  Rack offset units shall be measured from bottom to top, starting with 0."/>
1131720c9898SEd Tanous        </Property>
1132720c9898SEd Tanous      </ComplexType>
1133720c9898SEd Tanous
1134720c9898SEd Tanous      <ComplexType Name="Location" BaseType="Resource.v1_1_0.Location">
1135720c9898SEd Tanous        <Annotation Term="OData.Description" String="The location of a resource."/>
1136720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="Instances shall describe a location for a resource.  For more information, see RFC5139.  Depending on use, the instance can represent a past, current, or future location."/>
1137720c9898SEd Tanous        <Property Name="PostalAddress" Type="Resource.v1_3_0.PostalAddress" Nullable="false">
1138720c9898SEd Tanous          <Annotation Term="OData.Description" String="The postal address of the addressed resource."/>
1139720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain a postal address of the resource."/>
1140720c9898SEd Tanous        </Property>
1141720c9898SEd Tanous        <Property Name="Placement" Type="Resource.v1_3_0.Placement" Nullable="false">
1142720c9898SEd Tanous          <Annotation Term="OData.Description" String="A place within the addressed location."/>
1143720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain a place within the addressed location."/>
1144720c9898SEd Tanous        </Property>
1145720c9898SEd Tanous      </ComplexType>
1146720c9898SEd Tanous    </Schema>
1147720c9898SEd Tanous
1148720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_1">
1149720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1150720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
1151720c9898SEd Tanous    </Schema>
1152720c9898SEd Tanous
1153720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_2">
1154720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1155720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
1156720c9898SEd Tanous    </Schema>
1157720c9898SEd Tanous
1158720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_3">
1159720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1160*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add an abstract base type for `Identifier` and `Location`, and deprecates the versioned definition of `IndicatorLED` and `PowerState` to use an unversioned definition."/>
1161720c9898SEd Tanous    </Schema>
1162720c9898SEd Tanous
1163720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_4">
1164720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1165720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
1166720c9898SEd Tanous    </Schema>
1167720c9898SEd Tanous
1168720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_5">
1169720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1170720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
1171720c9898SEd Tanous    </Schema>
1172720c9898SEd Tanous
1173720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_6">
1174720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1175*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It also updates the description for `MemberId` to match the Redfish v1.6 requirements and adds a missing term to several properties to disallow them from being `null`."/>
1176720c9898SEd Tanous    </Schema>
1177720c9898SEd Tanous
1178720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_7">
1179720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1180720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
1181720c9898SEd Tanous    </Schema>
1182720c9898SEd Tanous
1183720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_8">
1184720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1185720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1186720c9898SEd Tanous    </Schema>
1187720c9898SEd Tanous
1188720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_9">
1189720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1190720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1191720c9898SEd Tanous    </Schema>
1192720c9898SEd Tanous
1193720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_10">
1194720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1195720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1196720c9898SEd Tanous    </Schema>
1197720c9898SEd Tanous
1198720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_11">
1199720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1200720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types.  It was also created to correct various descriptions to use proper normative terminology."/>
1201720c9898SEd Tanous    </Schema>
1202720c9898SEd Tanous
1203720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_12">
1204720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1205*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for `Id`, `Name`, `Description`, and `MemberId` to be consistent with usage in the specification."/>
1206720c9898SEd Tanous    </Schema>
1207720c9898SEd Tanous
1208720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_13">
1209720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1210*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to enhance the description of `DurableNameFormat` values to indicate that the patterns shown are regular expressions."/>
1211720c9898SEd Tanous    </Schema>
1212720c9898SEd Tanous
1213720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_14">
1214720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1215*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to replace the 'system' terminology with 'unit' in descriptions for `ResetType`.  It was also created to correct various typographical errors."/>
1216*f2a8e57eSGunnar Mills    </Schema>
1217*f2a8e57eSGunnar Mills
1218*f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_15">
1219*f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1220*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values of `State` in `Status`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
1221720c9898SEd Tanous    </Schema>
1222720c9898SEd Tanous
1223720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_0">
1224720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1225720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2017.1"/>
1226720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to add PowerCycle enumeration to ResetType."/>
1227720c9898SEd Tanous    </Schema>
1228720c9898SEd Tanous
1229720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_1">
1230720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1231720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
1232720c9898SEd Tanous    </Schema>
1233720c9898SEd Tanous
1234720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_2">
1235720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1236*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add an abstract base type for `Identifier` and `Location`, and deprecates the versioned definition of `IndicatorLED` and `PowerState` to use an unversioned definition."/>
1237720c9898SEd Tanous    </Schema>
1238720c9898SEd Tanous
1239720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_3">
1240720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1241720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
1242720c9898SEd Tanous    </Schema>
1243720c9898SEd Tanous
1244720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_4">
1245720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1246720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
1247720c9898SEd Tanous    </Schema>
1248720c9898SEd Tanous
1249720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_5">
1250720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1251*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It also updates the description for `MemberId` to match the Redfish v1.6 requirements and adds a missing term to several properties to disallow them from being `null`."/>
1252720c9898SEd Tanous    </Schema>
1253720c9898SEd Tanous
1254720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_6">
1255720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1256720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
1257720c9898SEd Tanous    </Schema>
1258720c9898SEd Tanous
1259720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_7">
1260720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1261720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1262720c9898SEd Tanous    </Schema>
1263720c9898SEd Tanous
1264720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_8">
1265720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1266720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1267720c9898SEd Tanous    </Schema>
1268720c9898SEd Tanous
1269720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_9">
1270720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1271720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1272720c9898SEd Tanous    </Schema>
1273720c9898SEd Tanous
1274720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_10">
1275720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1276720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types.  It was also created to correct various descriptions to use proper normative terminology."/>
1277720c9898SEd Tanous    </Schema>
1278720c9898SEd Tanous
1279720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_11">
1280720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1281*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for `Id`, `Name`, `Description`, and `MemberId` to be consistent with usage in the specification."/>
1282720c9898SEd Tanous    </Schema>
1283720c9898SEd Tanous
1284720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_12">
1285720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1286*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to enhance the description of `DurableNameFormat` values to indicate that the patterns shown are regular expressions."/>
1287720c9898SEd Tanous    </Schema>
1288720c9898SEd Tanous
1289720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_13">
1290720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1291*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to replace the 'system' terminology with 'unit' in descriptions for `ResetType`.  It was also created to correct various typographical errors."/>
1292*f2a8e57eSGunnar Mills    </Schema>
1293*f2a8e57eSGunnar Mills
1294*f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_14">
1295*f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1296*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values of `State` in `Status`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
1297720c9898SEd Tanous    </Schema>
1298720c9898SEd Tanous
1299720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_0">
1300720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1301720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2017.2"/>
1302*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add `PartLocation` to Location."/>
1303720c9898SEd Tanous
1304720c9898SEd Tanous      <EnumType Name="LocationType">
1305720c9898SEd Tanous        <Annotation Term="OData.Description" String="The types of locations for a part within an enclosure."/>
1306720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This enumeration shall list the types of locations for a part within an enclosure."/>
1307720c9898SEd Tanous        <Member Name="Slot">
1308720c9898SEd Tanous          <Annotation Term="OData.Description" String="A slot."/>
1309720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate the part is located in a slot."/>
1310720c9898SEd Tanous        </Member>
1311720c9898SEd Tanous        <Member Name="Bay">
1312720c9898SEd Tanous          <Annotation Term="OData.Description" String="A bay."/>
1313720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate the part is located in a bay."/>
1314720c9898SEd Tanous        </Member>
1315720c9898SEd Tanous        <Member Name="Connector">
1316720c9898SEd Tanous          <Annotation Term="OData.Description" String="A connector or port."/>
1317720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate the part is located in a connector or port."/>
1318720c9898SEd Tanous        </Member>
1319720c9898SEd Tanous        <Member Name="Socket">
1320720c9898SEd Tanous          <Annotation Term="OData.Description" String="A socket."/>
1321720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate the part is located in a socket."/>
1322720c9898SEd Tanous        </Member>
1323720c9898SEd Tanous        <Member Name="Backplane">
1324720c9898SEd Tanous          <Annotation Term="OData.Description" String="A backplane."/>
1325720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate the part is a backplane in an enclosure."/>
1326720c9898SEd Tanous          <Annotation Term="Redfish.Revisions">
1327720c9898SEd Tanous            <Collection>
1328720c9898SEd Tanous              <Record>
1329720c9898SEd Tanous                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
1330720c9898SEd Tanous                <PropertyValue Property="Version" String="v1_12_0"/>
1331720c9898SEd Tanous              </Record>
1332720c9898SEd Tanous            </Collection>
1333720c9898SEd Tanous          </Annotation>
1334720c9898SEd Tanous        </Member>
1335720c9898SEd Tanous        <Member Name="Embedded">
1336720c9898SEd Tanous          <Annotation Term="OData.Description" String="Embedded within a part."/>
1337720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate the part is embedded or otherwise permanently incorporated into a larger part or device.  This value shall not be used for parts that can be removed by a user or are considered field-replaceable."/>
1338720c9898SEd Tanous          <Annotation Term="Redfish.Revisions">
1339720c9898SEd Tanous            <Collection>
1340720c9898SEd Tanous              <Record>
1341720c9898SEd Tanous                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
1342720c9898SEd Tanous                <PropertyValue Property="Version" String="v1_13_0"/>
1343720c9898SEd Tanous              </Record>
1344720c9898SEd Tanous            </Collection>
1345720c9898SEd Tanous          </Annotation>
1346720c9898SEd Tanous        </Member>
1347720c9898SEd Tanous      </EnumType>
1348720c9898SEd Tanous
1349720c9898SEd Tanous      <EnumType Name="Reference">
1350720c9898SEd Tanous        <Annotation Term="OData.Description" String="The reference areas for the location of the part within an enclosure."/>
1351720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This enumeration shall list the reference areas for the location of the part within an enclosure."/>
1352720c9898SEd Tanous        <Member Name="Top">
1353720c9898SEd Tanous          <Annotation Term="OData.Description" String="The part is in the top of the unit."/>
1354720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate the part is in the top of the unit."/>
1355720c9898SEd Tanous        </Member>
1356720c9898SEd Tanous        <Member Name="Bottom">
1357720c9898SEd Tanous          <Annotation Term="OData.Description" String="The part is in the bottom of the unit."/>
1358720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate the part is in the bottom of the unit."/>
1359720c9898SEd Tanous        </Member>
1360720c9898SEd Tanous        <Member Name="Front">
1361720c9898SEd Tanous          <Annotation Term="OData.Description" String="The part is in the front of the unit."/>
1362720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate the part is in the front of the unit."/>
1363720c9898SEd Tanous        </Member>
1364720c9898SEd Tanous        <Member Name="Rear">
1365720c9898SEd Tanous          <Annotation Term="OData.Description" String="The part is in the rear of the unit."/>
1366720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate the part is in the rear of the unit."/>
1367720c9898SEd Tanous        </Member>
1368720c9898SEd Tanous        <Member Name="Left">
1369720c9898SEd Tanous          <Annotation Term="OData.Description" String="The part is on the left side of the unit."/>
1370720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate the part is on the left side of the unit."/>
1371720c9898SEd Tanous        </Member>
1372720c9898SEd Tanous        <Member Name="Right">
1373720c9898SEd Tanous          <Annotation Term="OData.Description" String="The part is on the right side of the unit."/>
1374720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate the part is on the right side of the unit."/>
1375720c9898SEd Tanous        </Member>
1376720c9898SEd Tanous        <Member Name="Middle">
1377720c9898SEd Tanous          <Annotation Term="OData.Description" String="The part is in the middle of the unit."/>
1378720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This value shall indicate the part is in the middle of the unit."/>
1379720c9898SEd Tanous        </Member>
1380720c9898SEd Tanous      </EnumType>
1381720c9898SEd Tanous
1382720c9898SEd Tanous      <EnumType Name="Orientation">
1383720c9898SEd Tanous        <Annotation Term="OData.Description" String="The orientations for the ordering of the part location ordinal value."/>
1384*f2a8e57eSGunnar Mills        <Annotation Term="OData.LongDescription" String="This enumeration shall list the orientations for the ordering of the `LocationOrdinalValue` property."/>
1385720c9898SEd Tanous        <Member Name="FrontToBack">
1386*f2a8e57eSGunnar Mills          <Annotation Term="OData.Description" String="The ordering for `LocationOrdinalValue` is front to back."/>
1387*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate the ordering for `LocationOrdinalValue` is front to back."/>
1388720c9898SEd Tanous        </Member>
1389720c9898SEd Tanous        <Member Name="BackToFront">
1390720c9898SEd Tanous          <Annotation Term="OData.Description" String="The ordering for the LocationOrdinalValue is back to front."/>
1391*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate the ordering for `LocationOrdinalValue` is back to front."/>
1392720c9898SEd Tanous        </Member>
1393720c9898SEd Tanous        <Member Name="TopToBottom">
1394720c9898SEd Tanous          <Annotation Term="OData.Description" String="The ordering for the LocationOrdinalValue is top to bottom."/>
1395*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate the ordering for `LocationOrdinalValue` is top to bottom."/>
1396720c9898SEd Tanous        </Member>
1397720c9898SEd Tanous        <Member Name="BottomToTop">
1398*f2a8e57eSGunnar Mills          <Annotation Term="OData.Description" String="The ordering for `LocationOrdinalValue` is bottom to top."/>
1399*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate the ordering for `LocationOrdinalValue` is bottom to top."/>
1400720c9898SEd Tanous        </Member>
1401720c9898SEd Tanous        <Member Name="LeftToRight">
1402720c9898SEd Tanous          <Annotation Term="OData.Description" String="The ordering for the LocationOrdinalValue is left to right."/>
1403*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate the ordering for `LocationOrdinalValue` is left to right."/>
1404720c9898SEd Tanous        </Member>
1405720c9898SEd Tanous        <Member Name="RightToLeft">
1406720c9898SEd Tanous          <Annotation Term="OData.Description" String="The ordering for the LocationOrdinalValue is right to left."/>
1407*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This value shall indicate the ordering for `LocationOrdinalValue` is right to left."/>
1408720c9898SEd Tanous        </Member>
1409720c9898SEd Tanous      </EnumType>
1410720c9898SEd Tanous
1411720c9898SEd Tanous      <ComplexType Name="PartLocation">
1412720c9898SEd Tanous        <Annotation Term="OData.Description" String="The part location for a resource within an enclosure."/>
1413720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall describe a location for a resource within an enclosure."/>
1414720c9898SEd Tanous        <Property Name="ServiceLabel" Type="Edm.String">
1415720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1416720c9898SEd Tanous          <Annotation Term="OData.Description" String="The label of the part location, such as a silk-screened name or a printed label."/>
1417720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the label assigned for service at the part location."/>
1418720c9898SEd Tanous        </Property>
1419720c9898SEd Tanous        <Property Name="LocationType" Type="Resource.v1_5_0.LocationType">
1420720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1421720c9898SEd Tanous          <Annotation Term="OData.Description" String="The type of location of the part."/>
1422720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the type of location of the part."/>
1423720c9898SEd Tanous        </Property>
1424720c9898SEd Tanous        <Property Name="LocationOrdinalValue" Type="Edm.Int64" DefaultValue="0">
1425720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1426*f2a8e57eSGunnar Mills          <Annotation Term="OData.Description" String="The number that represents the location of the part.  For example, if `LocationType` is `Slot` and this unit is in slot 2, the LocationOrdinalValue is `2`."/>
1427*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain the number that represents the location of the part based on the `LocationType`.  `LocationOrdinalValue` shall be measured based on the Orientation value starting with `0`."/>
1428720c9898SEd Tanous        </Property>
1429720c9898SEd Tanous        <Property Name="Reference" Type="Resource.v1_5_0.Reference">
1430720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1431720c9898SEd Tanous          <Annotation Term="OData.Description" String="The reference point for the part location.  Provides guidance about the general location of the part."/>
1432720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the general location within the unit of the part."/>
1433720c9898SEd Tanous        </Property>
1434720c9898SEd Tanous        <Property Name="Orientation" Type="Resource.v1_5_0.Orientation">
1435720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1436*f2a8e57eSGunnar Mills          <Annotation Term="OData.Description" String="The orientation for the ordering of the slot enumeration used by the `LocationOrdinalValue` property."/>
1437*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain the orientation for the ordering used by the `LocationOrdinalValue` property."/>
1438720c9898SEd Tanous        </Property>
1439720c9898SEd Tanous      </ComplexType>
1440720c9898SEd Tanous
1441720c9898SEd Tanous      <ComplexType Name="Location" BaseType="Resource.v1_3_0.Location">
1442720c9898SEd Tanous        <Property Name="PartLocation" Type="Resource.v1_5_0.PartLocation" Nullable="false">
1443720c9898SEd Tanous          <Annotation Term="OData.Description" String="The part location for a resource within an enclosure."/>
1444*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain the part location for a resource within an enclosure.  This representation shall indicate the location of a part within a location specified by the `Placement` property."/>
1445720c9898SEd Tanous        </Property>
1446720c9898SEd Tanous      </ComplexType>
1447720c9898SEd Tanous    </Schema>
1448720c9898SEd Tanous
1449720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_1">
1450720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1451*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add an abstract base type for `Identifier` and `Location`, and deprecates the versioned definition of `IndicatorLED` and `PowerState` to use an unversioned definition."/>
1452720c9898SEd Tanous    </Schema>
1453720c9898SEd Tanous
1454720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_2">
1455720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1456720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
1457720c9898SEd Tanous    </Schema>
1458720c9898SEd Tanous
1459720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_3">
1460720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1461720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
1462720c9898SEd Tanous    </Schema>
1463720c9898SEd Tanous
1464720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_4">
1465720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1466*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It also updates the description for `MemberId` to match the Redfish v1.6 requirements and adds a missing term to several properties to disallow them from being `null`."/>
1467720c9898SEd Tanous    </Schema>
1468720c9898SEd Tanous
1469720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_5">
1470720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1471720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
1472720c9898SEd Tanous    </Schema>
1473720c9898SEd Tanous
1474720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_6">
1475720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1476720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1477720c9898SEd Tanous    </Schema>
1478720c9898SEd Tanous
1479720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_7">
1480720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1481720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1482720c9898SEd Tanous    </Schema>
1483720c9898SEd Tanous
1484720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_8">
1485720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1486720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1487720c9898SEd Tanous    </Schema>
1488720c9898SEd Tanous
1489720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_9">
1490720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1491*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types.  It was also created to correct various descriptions to use proper normative terminology.  It was also created to clarify the usage of `LocationType` within `PartLocation`."/>
1492720c9898SEd Tanous    </Schema>
1493720c9898SEd Tanous
1494720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_10">
1495720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1496*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to correct the description for `LocationType` within `PartLocation`.  It was also created to clarify the descriptions for `Id`, `Name`, `Description`, and `MemberId` to be consistent with usage in the specification."/>
1497720c9898SEd Tanous    </Schema>
1498720c9898SEd Tanous
1499720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_11">
1500720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1501*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to enhance the description of `DurableNameFormat` values to indicate that the patterns shown are regular expressions."/>
1502720c9898SEd Tanous    </Schema>
1503720c9898SEd Tanous
1504720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_12">
1505720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1506*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to replace the 'system' terminology with 'unit' in descriptions for `ResetType`.  It was also created to correct various typographical errors."/>
1507*f2a8e57eSGunnar Mills    </Schema>
1508*f2a8e57eSGunnar Mills
1509*f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_13">
1510*f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1511*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values of `State` in `Status`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
1512720c9898SEd Tanous    </Schema>
1513720c9898SEd Tanous
1514720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_0">
1515720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1516720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2017.3"/>
1517*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add enumerations for `DurableNameFormat` for NVMe fabric extension."/>
1518720c9898SEd Tanous
1519720c9898SEd Tanous      <ComplexType Name="Location" BaseType="Resource.v1_5_0.Location">
1520720c9898SEd Tanous        <Property Name="Longitude" Type="Edm.Decimal" DefaultValue="0">
1521720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1522720c9898SEd Tanous          <Annotation Term="OData.Description" String="The longitude of the resource in degree units."/>
1523720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the longitude of the resource specified in degree units using a decimal format and not minutes or seconds."/>
1524720c9898SEd Tanous          <Annotation Term="Measures.Unit" String="deg"/>
1525720c9898SEd Tanous        </Property>
1526720c9898SEd Tanous        <Property Name="Latitude" Type="Edm.Decimal" DefaultValue="0">
1527720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1528720c9898SEd Tanous          <Annotation Term="OData.Description" String="The latitude of the resource."/>
1529720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the latitude of the resource specified in degree units using a decimal format and not minutes or seconds."/>
1530720c9898SEd Tanous          <Annotation Term="Measures.Unit" String="deg"/>
1531720c9898SEd Tanous        </Property>
1532720c9898SEd Tanous        <Property Name="AltitudeMeters" Type="Edm.Decimal" DefaultValue="0">
1533720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1534720c9898SEd Tanous          <Annotation Term="OData.Description" String="The altitude of the resource in meters."/>
1535720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the altitude of the resource, in meter units, defined as the elevation above sea level."/>
1536720c9898SEd Tanous          <Annotation Term="Measures.Unit" String="m"/>
1537720c9898SEd Tanous        </Property>
1538720c9898SEd Tanous      </ComplexType>
1539720c9898SEd Tanous    </Schema>
1540720c9898SEd Tanous
1541720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_1">
1542720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1543*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to correct the permissions for `Longitude`, `Latitude`, and `AltitudeMeters` inside the `Location` object.  It was also created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
1544720c9898SEd Tanous    </Schema>
1545720c9898SEd Tanous
1546720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_2">
1547720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1548720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
1549720c9898SEd Tanous    </Schema>
1550720c9898SEd Tanous
1551720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_3">
1552720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1553720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format, and to add a missing term to several properties to disallow them from being `null`."/>
1554720c9898SEd Tanous    </Schema>
1555720c9898SEd Tanous
1556720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_4">
1557720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1558720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
1559720c9898SEd Tanous    </Schema>
1560720c9898SEd Tanous
1561720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_5">
1562720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1563720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1564720c9898SEd Tanous    </Schema>
1565720c9898SEd Tanous
1566720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_6">
1567720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1568720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1569720c9898SEd Tanous    </Schema>
1570720c9898SEd Tanous
1571720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_7">
1572720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1573720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1574720c9898SEd Tanous    </Schema>
1575720c9898SEd Tanous
1576720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_8">
1577720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1578*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types.  It was also created to correct various descriptions to use proper normative terminology.  It was also created to clarify the usage of `LocationType` within `PartLocation`."/>
1579720c9898SEd Tanous    </Schema>
1580720c9898SEd Tanous
1581720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_9">
1582720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1583*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to correct the description for `LocationType` within `PartLocation`.  It was also created to clarify the descriptions for `Id`, `Name`, `Description`, and `MemberId` to be consistent with usage in the specification."/>
1584720c9898SEd Tanous    </Schema>
1585720c9898SEd Tanous
1586720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_10">
1587720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1588*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to enhance the description of `AltitudeMeters`."/>
1589720c9898SEd Tanous    </Schema>
1590720c9898SEd Tanous
1591720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_11">
1592720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1593*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to enhance the description of `DurableNameFormat` values to indicate that the patterns shown are regular expressions."/>
1594720c9898SEd Tanous    </Schema>
1595720c9898SEd Tanous
1596720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_12">
1597720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1598*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to replace the 'system' terminology with 'unit' in descriptions for `ResetType`.  It was also created to correct various typographical errors."/>
1599*f2a8e57eSGunnar Mills    </Schema>
1600*f2a8e57eSGunnar Mills
1601*f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_13">
1602*f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1603*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values of `State` in `Status`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
1604720c9898SEd Tanous    </Schema>
1605720c9898SEd Tanous
1606720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_0">
1607720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1608720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2018.2"/>
1609*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to deprecates `Location` within `PostalAddress` in favor of `AdditionalInfo`."/>
1610720c9898SEd Tanous
1611720c9898SEd Tanous      <ComplexType Name="Location" BaseType="Resource.v1_6_0.Location">
1612720c9898SEd Tanous        <Property Name="Contacts" Type="Collection(Resource.v1_7_0.ContactInfo)">
1613720c9898SEd Tanous          <Annotation Term="OData.Description" String="An array of contact information."/>
1614720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain an array of contact information for an individual or organization responsible for this resource."/>
1615720c9898SEd Tanous        </Property>
1616720c9898SEd Tanous      </ComplexType>
1617720c9898SEd Tanous
1618720c9898SEd Tanous      <ComplexType Name="PostalAddress" BaseType="Resource.v1_3_0.PostalAddress">
1619720c9898SEd Tanous        <Property Name="AdditionalInfo" Type="Edm.String">
1620720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1621720c9898SEd Tanous          <Annotation Term="OData.Description" String="The room designation or other additional information."/>
1622720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="The value shall conform to the requirements of the LOC field as defined in RFC5139.  Provides additional information."/>
1623720c9898SEd Tanous        </Property>
1624720c9898SEd Tanous      </ComplexType>
1625720c9898SEd Tanous
1626720c9898SEd Tanous      <ComplexType Name="Placement" BaseType="Resource.v1_3_0.Placement">
1627720c9898SEd Tanous        <Property Name="AdditionalInfo" Type="Edm.String">
1628720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1629720c9898SEd Tanous          <Annotation Term="OData.Description" String="Area designation or other additional info."/>
1630720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain additional information, such as Tile, Column (Post), Wall, or other designation that describes a location that cannot be conveyed with other properties defined for the Placement object."/>
1631720c9898SEd Tanous        </Property>
1632720c9898SEd Tanous      </ComplexType>
1633720c9898SEd Tanous
1634720c9898SEd Tanous      <ComplexType Name="ContactInfo">
1635720c9898SEd Tanous        <Annotation Term="OData.Description" String="Contact information for this resource."/>
1636720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This object shall contain contact information for an individual or organization responsible for this resource."/>
1637720c9898SEd Tanous        <Property Name="ContactName" Type="Edm.String">
1638720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1639720c9898SEd Tanous          <Annotation Term="OData.Description" String="Name of this contact."/>
1640720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the name of a person or organization to contact for information about this resource."/>
1641720c9898SEd Tanous        </Property>
1642720c9898SEd Tanous        <Property Name="PhoneNumber" Type="Edm.String">
1643720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1644720c9898SEd Tanous          <Annotation Term="OData.Description" String="Phone number for this contact."/>
1645720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the phone number for a person or organization to contact for information about this resource."/>
1646720c9898SEd Tanous        </Property>
1647720c9898SEd Tanous        <Property Name="EmailAddress" Type="Edm.String">
1648720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1649720c9898SEd Tanous          <Annotation Term="OData.Description" String="Email address for this contact."/>
1650720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the email address for a person or organization to contact for information about this resource."/>
1651720c9898SEd Tanous        </Property>
1652720c9898SEd Tanous      </ComplexType>
1653720c9898SEd Tanous    </Schema>
1654720c9898SEd Tanous
1655720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_1">
1656720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1657720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to use the new revisions annotation."/>
1658720c9898SEd Tanous    </Schema>
1659720c9898SEd Tanous
1660720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_2">
1661720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1662*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to update the description for `MemberId` to match the requirements of Redfish v1.6.  It was also created to add a missing term on several properties to not allow them to be `null`."/>
1663720c9898SEd Tanous    </Schema>
1664720c9898SEd Tanous
1665720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_3">
1666720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1667720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
1668720c9898SEd Tanous    </Schema>
1669720c9898SEd Tanous
1670720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_4">
1671720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1672720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1673720c9898SEd Tanous    </Schema>
1674720c9898SEd Tanous
1675720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_5">
1676720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1677720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1678720c9898SEd Tanous    </Schema>
1679720c9898SEd Tanous
1680720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_6">
1681720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1682720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1683720c9898SEd Tanous    </Schema>
1684720c9898SEd Tanous
1685720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_7">
1686720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1687*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types.  It was also created to correct various descriptions to use proper normative terminology.  It was also created to clarify the usage of `LocationType` within `PartLocation`."/>
1688720c9898SEd Tanous    </Schema>
1689720c9898SEd Tanous
1690720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_8">
1691720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1692*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to correct the description for `LocationType` within `PartLocation`.  It was also created to clarify the descriptions for `Id`, `Name`, `Description`, and `MemberId` to be consistent with usage in the specification."/>
1693720c9898SEd Tanous    </Schema>
1694720c9898SEd Tanous
1695720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_9">
1696720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1697*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to enhance the description of `AltitudeMeters`."/>
1698720c9898SEd Tanous    </Schema>
1699720c9898SEd Tanous
1700720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_10">
1701720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1702*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to enhance the description of `DurableNameFormat` values to indicate that the patterns shown are regular expressions."/>
1703720c9898SEd Tanous    </Schema>
1704720c9898SEd Tanous
1705720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_11">
1706720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1707*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to replace the 'system' terminology with 'unit' in descriptions for `ResetType`.  It was also created to correct various typographical errors."/>
1708*f2a8e57eSGunnar Mills    </Schema>
1709*f2a8e57eSGunnar Mills
1710*f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_12">
1711*f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1712*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values of `State` in `Status`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
1713720c9898SEd Tanous    </Schema>
1714720c9898SEd Tanous
1715720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_0">
1716720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1717720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2018.3"/>
1718*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add the Redfish excerpt annotation to the `Name` property."/>
1719720c9898SEd Tanous    </Schema>
1720720c9898SEd Tanous
1721720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_1">
1722720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1723*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It was also created to update the description for `MemberId` to match the requirements of Redfish v1.6.  It was also created to add a missing term on several properties to not allow them to be `null`."/>
1724720c9898SEd Tanous    </Schema>
1725720c9898SEd Tanous
1726720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_2">
1727720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1728720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
1729720c9898SEd Tanous    </Schema>
1730720c9898SEd Tanous
1731720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_3">
1732720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1733*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to remove the Redfish excerpt annotation from the `Name` property, prior to the first publication of schemas containing excerpt usage."/>
1734720c9898SEd Tanous    </Schema>
1735720c9898SEd Tanous
1736720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_4">
1737720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1738720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1739720c9898SEd Tanous    </Schema>
1740720c9898SEd Tanous
1741720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_5">
1742720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1743720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1744720c9898SEd Tanous    </Schema>
1745720c9898SEd Tanous
1746720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_6">
1747720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1748720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1749720c9898SEd Tanous    </Schema>
1750720c9898SEd Tanous
1751720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_7">
1752720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1753*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types.  It was also created to correct various descriptions to use proper normative terminology.  It was also created to clarify the usage of `LocationType` within `PartLocation`."/>
1754720c9898SEd Tanous    </Schema>
1755720c9898SEd Tanous
1756720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_8">
1757720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1758*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to correct the description for `LocationType` within `PartLocation`.  It was also created to clarify the descriptions for `Id`, `Name`, `Description`, and `MemberId` to be consistent with usage in the specification."/>
1759720c9898SEd Tanous    </Schema>
1760720c9898SEd Tanous
1761720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_9">
1762720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1763*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to enhance the description of `AltitudeMeters`."/>
1764720c9898SEd Tanous    </Schema>
1765720c9898SEd Tanous
1766720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_10">
1767720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1768*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to enhance the description of `DurableNameFormat` values to indicate that the patterns shown are regular expressions."/>
1769720c9898SEd Tanous    </Schema>
1770720c9898SEd Tanous
1771720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_11">
1772720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1773*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to replace the 'system' terminology with 'unit' in descriptions for `ResetType`.  It was also created to correct various typographical errors."/>
1774*f2a8e57eSGunnar Mills    </Schema>
1775*f2a8e57eSGunnar Mills
1776*f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_12">
1777*f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1778*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values of `State` in `Status`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
1779720c9898SEd Tanous    </Schema>
1780720c9898SEd Tanous
1781720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_0">
1782720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1783720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2019.4"/>
1784*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add the `Qualified` enumeration to `State` within `Status`."/>
1785720c9898SEd Tanous    </Schema>
1786720c9898SEd Tanous
1787720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_1">
1788720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1789720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1790720c9898SEd Tanous    </Schema>
1791720c9898SEd Tanous
1792720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_2">
1793720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1794720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1795720c9898SEd Tanous    </Schema>
1796720c9898SEd Tanous
1797720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_3">
1798720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1799*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the `ResetType` enumeration values."/>
1800720c9898SEd Tanous    </Schema>
1801720c9898SEd Tanous
1802720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_4">
1803720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1804720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1805720c9898SEd Tanous    </Schema>
1806720c9898SEd Tanous
1807720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_5">
1808720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1809*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types.  It was also created to correct various descriptions to use proper normative terminology.  It was also created to clarify the usage of `LocationType` within `PartLocation`."/>
1810720c9898SEd Tanous    </Schema>
1811720c9898SEd Tanous
1812720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_6">
1813720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1814*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to correct the description for `LocationType` within `PartLocation`.  It was also created to clarify the descriptions for `Id`, `Name`, `Description`, and `MemberId` to be consistent with usage in the specification."/>
1815720c9898SEd Tanous    </Schema>
1816720c9898SEd Tanous
1817720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_7">
1818720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1819*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to enhance the description of `AltitudeMeters`."/>
1820720c9898SEd Tanous    </Schema>
1821720c9898SEd Tanous
1822720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_8">
1823720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1824*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to enhance the description of `DurableNameFormat` values to indicate that the patterns shown are regular expressions."/>
1825720c9898SEd Tanous    </Schema>
1826720c9898SEd Tanous
1827720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_9">
1828720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1829*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to replace the 'system' terminology with 'unit' in descriptions for `ResetType`.  It was also created to correct various typographical errors."/>
1830*f2a8e57eSGunnar Mills    </Schema>
1831*f2a8e57eSGunnar Mills
1832*f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_10">
1833*f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1834*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values of `State` in `Status`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
1835720c9898SEd Tanous    </Schema>
1836720c9898SEd Tanous
1837720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_0">
1838720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1839720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2020.3"/>
1840720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to add the `NGUID` enumeration to Identifiers."/>
1841720c9898SEd Tanous    </Schema>
1842720c9898SEd Tanous
1843720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_1">
1844720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1845720c9898SEd Tanous      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1846720c9898SEd Tanous    </Schema>
1847720c9898SEd Tanous
1848720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_2">
1849720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1850*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types.  It was also created to correct various descriptions to use proper normative terminology.  It was also created to clarify the usage of `LocationType` within `PartLocation`."/>
1851720c9898SEd Tanous    </Schema>
1852720c9898SEd Tanous
1853720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_3">
1854720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1855*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to correct the description for `LocationType` within `PartLocation`.  It was also created to clarify the descriptions for `Id`, `Name`, `Description`, and `MemberId` to be consistent with usage in the specification."/>
1856720c9898SEd Tanous    </Schema>
1857720c9898SEd Tanous
1858720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_4">
1859720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1860*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to enhance the description of `AltitudeMeters`."/>
1861720c9898SEd Tanous    </Schema>
1862720c9898SEd Tanous
1863720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_5">
1864720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1865*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to enhance the description of `DurableNameFormat` values to indicate that the patterns shown are regular expressions."/>
1866720c9898SEd Tanous    </Schema>
1867720c9898SEd Tanous
1868720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_6">
1869720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1870*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to replace the 'system' terminology with 'unit' in descriptions for `ResetType`.  It was also created to correct various typographical errors."/>
1871*f2a8e57eSGunnar Mills    </Schema>
1872*f2a8e57eSGunnar Mills
1873*f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_7">
1874*f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1875*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values of `State` in `Status`.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
1876720c9898SEd Tanous    </Schema>
1877720c9898SEd Tanous
1878720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_11_0">
1879720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1880720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2020.4"/>
1881*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add the `Conditions` array property to `Status`."/>
1882720c9898SEd Tanous    </Schema>
1883720c9898SEd Tanous
1884720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_11_1">
1885720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1886*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add formats to the different durable name types.  It was also created to correct various descriptions to use proper normative terminology.  It was also created to clarify the usage of `LocationType` within `PartLocation`."/>
1887720c9898SEd Tanous    </Schema>
1888720c9898SEd Tanous
1889720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_11_2">
1890720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1891*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to correct the description for `LocationType` within `PartLocation`.  It was also created to clarify the descriptions for `Id`, `Name`, `Description`, and `MemberId` to be consistent with usage in the specification."/>
1892720c9898SEd Tanous    </Schema>
1893720c9898SEd Tanous
1894720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_11_3">
1895720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1896*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to enhance the description of `AltitudeMeters`.  It was also created to improve the description of `Conditions`."/>
1897720c9898SEd Tanous    </Schema>
1898720c9898SEd Tanous
1899720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_11_4">
1900720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1901*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to enhance the description of `DurableNameFormat` values to indicate that the patterns shown are regular expressions."/>
1902720c9898SEd Tanous    </Schema>
1903720c9898SEd Tanous
1904720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_11_5">
1905720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1906*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to replace the 'system' terminology with 'unit' in descriptions for `ResetType`.  It was also created to correct various typographical errors."/>
1907*f2a8e57eSGunnar Mills    </Schema>
1908*f2a8e57eSGunnar Mills
1909*f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_11_6">
1910*f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1911*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values of `State` in `Status`.  It was also created to note that the array order of conditions may change as new conditions occur or are resolved by the service.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
1912720c9898SEd Tanous    </Schema>
1913720c9898SEd Tanous
1914720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_12_0">
1915720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1916720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2021.1"/>
1917*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to deprecate the `NSID` enumeration from Identifiers.  It was also created to add `Backplane` to `LocationType` within `PartLocation`."/>
1918720c9898SEd Tanous    </Schema>
1919720c9898SEd Tanous
1920720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_12_1">
1921720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1922*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to correct the description for `LocationType` within `PartLocation`.  It was also created to clarify the descriptions for `Id`, `Name`, `Description`, and `MemberId` to be consistent with usage in the specification."/>
1923720c9898SEd Tanous    </Schema>
1924720c9898SEd Tanous
1925720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_12_2">
1926720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1927*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to enhance the description of `AltitudeMeters`.  It was also created to improve the description of `Conditions`."/>
1928720c9898SEd Tanous    </Schema>
1929720c9898SEd Tanous
1930720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_12_3">
1931720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1932*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to enhance the description of `DurableNameFormat` values to indicate that the patterns shown are regular expressions."/>
1933720c9898SEd Tanous    </Schema>
1934720c9898SEd Tanous
1935720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_12_4">
1936720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1937*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to replace the 'system' terminology with 'unit' in descriptions for `ResetType`.  It was also created to correct various typographical errors."/>
1938*f2a8e57eSGunnar Mills    </Schema>
1939*f2a8e57eSGunnar Mills
1940*f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_12_5">
1941*f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1942*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values of `State` in `Status`.  It was also created to note that the array order of conditions may change as new conditions occur or are resolved by the service.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
1943720c9898SEd Tanous    </Schema>
1944720c9898SEd Tanous
1945720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_13_0">
1946720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1947720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2021.2"/>
1948*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add `Embedded` to `LocationType` within `PartLocation`.  It was also created to add the `Pause`, `Resume`, and `Suspend` enumerations to ResetType.  It was also created to add `Paused` to PowerState."/>
1949720c9898SEd Tanous    </Schema>
1950720c9898SEd Tanous
1951720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_13_1">
1952720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1953*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to enhance the description of `AltitudeMeters`.  It was also created to improve the description of `Conditions`."/>
1954720c9898SEd Tanous    </Schema>
1955720c9898SEd Tanous
1956720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_13_2">
1957720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1958*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to enhance the description of `DurableNameFormat` values to indicate that the patterns shown are regular expressions."/>
1959720c9898SEd Tanous    </Schema>
1960720c9898SEd Tanous
1961720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_13_3">
1962720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1963*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to replace the 'system' terminology with 'unit' in descriptions for `ResetType`.  It was also created to correct various typographical errors."/>
1964*f2a8e57eSGunnar Mills    </Schema>
1965*f2a8e57eSGunnar Mills
1966*f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_13_4">
1967*f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1968*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values of `State` in `Status`.  It was also created to note that the array order of conditions may change as new conditions occur or are resolved by the service.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
1969720c9898SEd Tanous    </Schema>
1970720c9898SEd Tanous
1971720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_14_0">
1972720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1973720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2021.4"/>
1974*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add Resolution to the `Conditions` property in `Status`.  It was also created to add `MACAddress` to `DurableNameFormat`."/>
1975720c9898SEd Tanous    </Schema>
1976720c9898SEd Tanous
1977720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_14_1">
1978720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1979*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to enhance the description of `DurableNameFormat` values to indicate that the patterns shown are regular expressions."/>
1980720c9898SEd Tanous    </Schema>
1981720c9898SEd Tanous
1982720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_14_2">
1983720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1984*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to replace the 'system' terminology with 'unit' in descriptions for `ResetType`.  It was also created to correct various typographical errors."/>
1985*f2a8e57eSGunnar Mills    </Schema>
1986*f2a8e57eSGunnar Mills
1987*f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_14_3">
1988*f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1989*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values of `State` in `Status`.  It was also created to note that the array order of conditions may change as new conditions occur or are resolved by the service.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
1990720c9898SEd Tanous    </Schema>
1991720c9898SEd Tanous
1992720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_15_0">
1993720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1994720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2022.3"/>
1995*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add `GCXLID` to `DurableNameFormat`."/>
1996720c9898SEd Tanous    </Schema>
1997720c9898SEd Tanous
1998720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_15_1">
1999720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
2000*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to replace the 'system' terminology with 'unit' in descriptions for `ResetType`.  It was also created to correct various typographical errors."/>
2001*f2a8e57eSGunnar Mills    </Schema>
2002*f2a8e57eSGunnar Mills
2003*f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_15_2">
2004*f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
2005*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values of `State` in `Status`.  It was also created to note that the array order of conditions may change as new conditions occur or are resolved by the service.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
2006720c9898SEd Tanous    </Schema>
2007720c9898SEd Tanous
2008720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_16_0">
2009720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
2010720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2023.1"/>
2011720c9898SEd Tanous
2012720c9898SEd Tanous      <ComplexType Name="Location" BaseType="Resource.v1_7_0.Location">
2013720c9898SEd Tanous        <Property Name="PartLocationContext" Type="Edm.String">
2014720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
2015*f2a8e57eSGunnar Mills          <Annotation Term="OData.Description" String="Human-readable string to enable differentiation between `PartLocation` values for parts in the same enclosure, which might include hierarchical information of containing `PartLocation` values for the part."/>
2016*f2a8e57eSGunnar Mills          <Annotation Term="OData.LongDescription" String="This property shall contain a human-readable string to enable differentiation between `PartLocation` values for parts in the same enclosure, which may include hierarchical information of containing `PartLocation` values for the part.  The value of this property shall not include values of the `PartLocation` properties for the part itself.  The purpose of this value, in conjunction with the `PartLocation` of the part itself, is to allow clients to determine the physical location of the part without tracing through the `PartLocation` of multiple resources."/>
2017720c9898SEd Tanous        </Property>
2018720c9898SEd Tanous      </ComplexType>
2019720c9898SEd Tanous    </Schema>
2020720c9898SEd Tanous
2021720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_16_1">
2022720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
2023*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to replace the 'system' terminology with 'unit' in descriptions for `ResetType`.  It was also created to correct various typographical errors."/>
2024*f2a8e57eSGunnar Mills    </Schema>
2025*f2a8e57eSGunnar Mills
2026*f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_16_2">
2027*f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
2028*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values of `State` in `Status`.  It was also created to note that the array order of conditions may change as new conditions occur or are resolved by the service.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
2029720c9898SEd Tanous    </Schema>
2030720c9898SEd Tanous
2031720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_17_0">
2032720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
2033720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2023.2"/>
2034*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to deprecate PostalAddress in Location in favor of `PhysicalAddress`."/>
2035720c9898SEd Tanous
2036720c9898SEd Tanous      <ComplexType Name="Location" BaseType="Resource.v1_16_0.Location">
2037720c9898SEd Tanous         <Property Name="PhysicalAddress" Type="Resource.v1_17_0.PhysicalAddress" Nullable="false">
2038720c9898SEd Tanous            <Annotation Term="OData.Description" String="The physical address for a resource."/>
2039720c9898SEd Tanous            <Annotation Term="OData.LongDescription" String="This property shall contain a physical address for a resource.  This property should be present for resources that represent physical objects that can operate without requiring physical containment by another resource.  For example, a server chassis might be contained by a rack, but it might also be deployed individually, while a drive is always contained by a chassis and therefore is described by the containing resource."/>
2040720c9898SEd Tanous         </Property>
2041720c9898SEd Tanous      </ComplexType>
2042720c9898SEd Tanous
2043720c9898SEd Tanous      <ComplexType Name="PhysicalAddress">
2044720c9898SEd Tanous        <Annotation Term="OData.Description" String="The physical address for a resource."/>
2045720c9898SEd Tanous        <Annotation Term="OData.LongDescription" String="This type shall contain a physical address for a resource."/>
2046720c9898SEd Tanous        <Property Name="StreetAddress" Type="Edm.String">
2047720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
2048720c9898SEd Tanous          <Annotation Term="OData.Description" String="The street-level address, including building, room, or other identifiers."/>
2049720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the street-level physical address of the resource, including identifiers such as apartment, room, or building to further locate the resource within a given street address."/>
2050720c9898SEd Tanous        </Property>
2051720c9898SEd Tanous        <Property Name="City" Type="Edm.String">
2052720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
2053720c9898SEd Tanous          <Annotation Term="OData.Description" String="City, township, or shi (JP)."/>
2054720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the city, township, or shi (JP) location for this resource."/>
2055720c9898SEd Tanous        </Property>
2056720c9898SEd Tanous        <Property Name="StateOrProvince" Type="Edm.String">
2057720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
2058720c9898SEd Tanous          <Annotation Term="OData.Description" String="State or province."/>
2059720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the state, province, or territory location within the country for this resource."/>
2060720c9898SEd Tanous        </Property>
2061720c9898SEd Tanous        <Property Name="ISOSubdivisionCode" Type="Edm.String">
2062720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
2063720c9898SEd Tanous          <Annotation Term="OData.Description" String="ISO 3166-2 subdivision code."/>
2064720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the ISO 3166-2-defined state, province, or territory subdivision code for this resource."/>
2065720c9898SEd Tanous        <Annotation Term="Validation.Pattern" String="^[A-Z0-9]{1,3}$"/>
2066720c9898SEd Tanous        </Property>
2067720c9898SEd Tanous        <Property Name="Country" Type="Edm.String">
2068720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
2069720c9898SEd Tanous          <Annotation Term="OData.Description" String="The country."/>
2070720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the country location for this resource."/>
2071720c9898SEd Tanous        </Property>
2072720c9898SEd Tanous        <Property Name="ISOCountryCode" Type="Edm.String">
2073720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
2074720c9898SEd Tanous          <Annotation Term="OData.Description" String="The ISO 3166-1 country code."/>
2075720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="This property shall contain the ISO 3166-1-defined alpha-2 or alpha-3 country code."/>
2076720c9898SEd Tanous        <Annotation Term="Validation.Pattern" String="^([A-Z]{2}|[A-Z]{3})$"/>
2077720c9898SEd Tanous        </Property>
2078720c9898SEd Tanous        <Property Name="PostalCode" Type="Edm.String">
2079720c9898SEd Tanous          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
2080720c9898SEd Tanous          <Annotation Term="OData.Description" String="The postal code."/>
2081720c9898SEd Tanous          <Annotation Term="OData.LongDescription" String="The property shall contain the postal code for this resource.  The value shall conform to the RFC5139-defined requirements of the PC field."/>
2082720c9898SEd Tanous        </Property>
2083720c9898SEd Tanous      </ComplexType>
2084720c9898SEd Tanous    </Schema>
2085720c9898SEd Tanous
2086720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_17_1">
2087720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
2088*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to replace the 'system' terminology with 'unit' in descriptions for `ResetType`.  It was also created to correct various typographical errors."/>
2089*f2a8e57eSGunnar Mills    </Schema>
2090*f2a8e57eSGunnar Mills
2091*f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_17_2">
2092*f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
2093*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values of `State` in `Status`.  It was also created to note that the array order of conditions may change as new conditions occur or are resolved by the service.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
2094720c9898SEd Tanous    </Schema>
2095720c9898SEd Tanous
2096720c9898SEd Tanous    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_18_0">
2097720c9898SEd Tanous      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
2098720c9898SEd Tanous      <Annotation Term="Redfish.Release" String="2023.3"/>
2099*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add `ResolutionSteps` to the `Conditions` property in `Status`."/>
2100*f2a8e57eSGunnar Mills    </Schema>
2101*f2a8e57eSGunnar Mills
2102*f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_18_1">
2103*f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
2104*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to add long descriptions to the values of `State` in `Status`.  It was also created to note that the array order of conditions may change as new conditions occur or are resolved by the service.  It was also created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
2105*f2a8e57eSGunnar Mills    </Schema>
2106*f2a8e57eSGunnar Mills
2107*f2a8e57eSGunnar Mills    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_19_0">
2108*f2a8e57eSGunnar Mills      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
2109*f2a8e57eSGunnar Mills      <Annotation Term="Redfish.Release" String="2024.1"/>
2110*f2a8e57eSGunnar Mills      <Annotation Term="OData.Description" String="This version was created to deprecate `Qualified` in `State` in favor of `StandbySpare`.  It was also created to add `Degraded` to `State`."/>
2111720c9898SEd Tanous    </Schema>
2112720c9898SEd Tanous
2113720c9898SEd Tanous  </edmx:DataServices>
2114720c9898SEd Tanous</edmx:Edmx>
2115