1*dd5c81e9SGunnar Mills{
2*dd5c81e9SGunnar Mills    "$id": "http://redfish.dmtf.org/schemas/v1/ComponentIntegrity.v1_3_0.json",
3*dd5c81e9SGunnar Mills    "$ref": "#/definitions/ComponentIntegrity",
4*dd5c81e9SGunnar Mills    "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
5*dd5c81e9SGunnar Mills    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
6*dd5c81e9SGunnar Mills    "definitions": {
7*dd5c81e9SGunnar Mills        "Actions": {
8*dd5c81e9SGunnar Mills            "additionalProperties": false,
9*dd5c81e9SGunnar Mills            "description": "The available actions for this resource.",
10*dd5c81e9SGunnar Mills            "longDescription": "This type shall contain the available actions for this resource.",
11*dd5c81e9SGunnar Mills            "patternProperties": {
12*dd5c81e9SGunnar Mills                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
13*dd5c81e9SGunnar Mills                    "description": "This property shall specify a valid odata or Redfish property.",
14*dd5c81e9SGunnar Mills                    "type": [
15*dd5c81e9SGunnar Mills                        "array",
16*dd5c81e9SGunnar Mills                        "boolean",
17*dd5c81e9SGunnar Mills                        "integer",
18*dd5c81e9SGunnar Mills                        "number",
19*dd5c81e9SGunnar Mills                        "null",
20*dd5c81e9SGunnar Mills                        "object",
21*dd5c81e9SGunnar Mills                        "string"
22*dd5c81e9SGunnar Mills                    ]
23*dd5c81e9SGunnar Mills                }
24*dd5c81e9SGunnar Mills            },
25*dd5c81e9SGunnar Mills            "properties": {
26*dd5c81e9SGunnar Mills                "#ComponentIntegrity.SPDMGetSignedMeasurements": {
27*dd5c81e9SGunnar Mills                    "$ref": "#/definitions/SPDMGetSignedMeasurements"
28*dd5c81e9SGunnar Mills                },
29*dd5c81e9SGunnar Mills                "#ComponentIntegrity.TPMGetSignedMeasurements": {
30*dd5c81e9SGunnar Mills                    "$ref": "#/definitions/TPMGetSignedMeasurements"
31*dd5c81e9SGunnar Mills                },
32*dd5c81e9SGunnar Mills                "Oem": {
33*dd5c81e9SGunnar Mills                    "$ref": "#/definitions/OemActions",
34*dd5c81e9SGunnar Mills                    "description": "The available OEM-specific actions for this resource.",
35*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain the available OEM-specific actions for this resource."
36*dd5c81e9SGunnar Mills                }
37*dd5c81e9SGunnar Mills            },
38*dd5c81e9SGunnar Mills            "type": "object"
39*dd5c81e9SGunnar Mills        },
40*dd5c81e9SGunnar Mills        "CommonAuthInfo": {
41*dd5c81e9SGunnar Mills            "additionalProperties": false,
42*dd5c81e9SGunnar Mills            "description": "Common Authentication information.",
43*dd5c81e9SGunnar Mills            "longDescription": "This object shall contain common identity-related authentication information.",
44*dd5c81e9SGunnar Mills            "patternProperties": {
45*dd5c81e9SGunnar Mills                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
46*dd5c81e9SGunnar Mills                    "description": "This property shall specify a valid odata or Redfish property.",
47*dd5c81e9SGunnar Mills                    "type": [
48*dd5c81e9SGunnar Mills                        "array",
49*dd5c81e9SGunnar Mills                        "boolean",
50*dd5c81e9SGunnar Mills                        "integer",
51*dd5c81e9SGunnar Mills                        "number",
52*dd5c81e9SGunnar Mills                        "null",
53*dd5c81e9SGunnar Mills                        "object",
54*dd5c81e9SGunnar Mills                        "string"
55*dd5c81e9SGunnar Mills                    ]
56*dd5c81e9SGunnar Mills                }
57*dd5c81e9SGunnar Mills            },
58*dd5c81e9SGunnar Mills            "properties": {
59*dd5c81e9SGunnar Mills                "ComponentCertificate": {
60*dd5c81e9SGunnar Mills                    "$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/Certificate",
61*dd5c81e9SGunnar Mills                    "description": "A link to the certificate that represents the identity of the component.",
62*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain a link to a resource of type `Certificate` that represents the identity of the component referenced by the `TargetComponentURI` property.",
63*dd5c81e9SGunnar Mills                    "readonly": true
64*dd5c81e9SGunnar Mills                },
65*dd5c81e9SGunnar Mills                "VerificationStatus": {
66*dd5c81e9SGunnar Mills                    "anyOf": [
67*dd5c81e9SGunnar Mills                        {
68*dd5c81e9SGunnar Mills                            "$ref": "#/definitions/VerificationStatus"
69*dd5c81e9SGunnar Mills                        },
70*dd5c81e9SGunnar Mills                        {
71*dd5c81e9SGunnar Mills                            "type": "null"
72*dd5c81e9SGunnar Mills                        }
73*dd5c81e9SGunnar Mills                    ],
74*dd5c81e9SGunnar Mills                    "description": "The status of the verification of the identity of the component.",
75*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain the status of the verification of the identity of the component referenced by the `TargetComponentURI` property.",
76*dd5c81e9SGunnar Mills                    "readonly": true
77*dd5c81e9SGunnar Mills                }
78*dd5c81e9SGunnar Mills            },
79*dd5c81e9SGunnar Mills            "type": "object"
80*dd5c81e9SGunnar Mills        },
81*dd5c81e9SGunnar Mills        "CommunicationInfo": {
82*dd5c81e9SGunnar Mills            "additionalProperties": false,
83*dd5c81e9SGunnar Mills            "description": "Information about communication between two components.",
84*dd5c81e9SGunnar Mills            "longDescription": "This object shall contain information about communication between two components.",
85*dd5c81e9SGunnar Mills            "patternProperties": {
86*dd5c81e9SGunnar Mills                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
87*dd5c81e9SGunnar Mills                    "description": "This property shall specify a valid odata or Redfish property.",
88*dd5c81e9SGunnar Mills                    "type": [
89*dd5c81e9SGunnar Mills                        "array",
90*dd5c81e9SGunnar Mills                        "boolean",
91*dd5c81e9SGunnar Mills                        "integer",
92*dd5c81e9SGunnar Mills                        "number",
93*dd5c81e9SGunnar Mills                        "null",
94*dd5c81e9SGunnar Mills                        "object",
95*dd5c81e9SGunnar Mills                        "string"
96*dd5c81e9SGunnar Mills                    ]
97*dd5c81e9SGunnar Mills                }
98*dd5c81e9SGunnar Mills            },
99*dd5c81e9SGunnar Mills            "properties": {
100*dd5c81e9SGunnar Mills                "Sessions": {
101*dd5c81e9SGunnar Mills                    "description": "The active sessions or communication channels between two components.",
102*dd5c81e9SGunnar Mills                    "items": {
103*dd5c81e9SGunnar Mills                        "anyOf": [
104*dd5c81e9SGunnar Mills                            {
105*dd5c81e9SGunnar Mills                                "$ref": "#/definitions/SingleSessionInfo"
106*dd5c81e9SGunnar Mills                            },
107*dd5c81e9SGunnar Mills                            {
108*dd5c81e9SGunnar Mills                                "type": "null"
109*dd5c81e9SGunnar Mills                            }
110*dd5c81e9SGunnar Mills                        ]
111*dd5c81e9SGunnar Mills                    },
112*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain an array of the active sessions or communication channels between two components.  The active sessions or communication channels do not reflect how future sessions or communication channels are established.",
113*dd5c81e9SGunnar Mills                    "type": "array"
114*dd5c81e9SGunnar Mills                }
115*dd5c81e9SGunnar Mills            },
116*dd5c81e9SGunnar Mills            "type": "object"
117*dd5c81e9SGunnar Mills        },
118*dd5c81e9SGunnar Mills        "ComponentIntegrity": {
119*dd5c81e9SGunnar Mills            "additionalProperties": false,
120*dd5c81e9SGunnar Mills            "description": "The `ComponentIntegrity` resource provides critical and pertinent security information about a specific device, system, software element, or other managed entity.",
121*dd5c81e9SGunnar Mills            "longDescription": "This resource shall represent critical and pertinent security information about a specific device, system, software element, or other managed entity.",
122*dd5c81e9SGunnar Mills            "patternProperties": {
123*dd5c81e9SGunnar Mills                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
124*dd5c81e9SGunnar Mills                    "description": "This property shall specify a valid odata or Redfish property.",
125*dd5c81e9SGunnar Mills                    "type": [
126*dd5c81e9SGunnar Mills                        "array",
127*dd5c81e9SGunnar Mills                        "boolean",
128*dd5c81e9SGunnar Mills                        "integer",
129*dd5c81e9SGunnar Mills                        "number",
130*dd5c81e9SGunnar Mills                        "null",
131*dd5c81e9SGunnar Mills                        "object",
132*dd5c81e9SGunnar Mills                        "string"
133*dd5c81e9SGunnar Mills                    ]
134*dd5c81e9SGunnar Mills                }
135*dd5c81e9SGunnar Mills            },
136*dd5c81e9SGunnar Mills            "properties": {
137*dd5c81e9SGunnar Mills                "@odata.context": {
138*dd5c81e9SGunnar Mills                    "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
139*dd5c81e9SGunnar Mills                },
140*dd5c81e9SGunnar Mills                "@odata.etag": {
141*dd5c81e9SGunnar Mills                    "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
142*dd5c81e9SGunnar Mills                },
143*dd5c81e9SGunnar Mills                "@odata.id": {
144*dd5c81e9SGunnar Mills                    "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
145*dd5c81e9SGunnar Mills                },
146*dd5c81e9SGunnar Mills                "@odata.type": {
147*dd5c81e9SGunnar Mills                    "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
148*dd5c81e9SGunnar Mills                },
149*dd5c81e9SGunnar Mills                "Actions": {
150*dd5c81e9SGunnar Mills                    "$ref": "#/definitions/Actions",
151*dd5c81e9SGunnar Mills                    "description": "The available actions for this resource.",
152*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain the available actions for this resource."
153*dd5c81e9SGunnar Mills                },
154*dd5c81e9SGunnar Mills                "ComponentIntegrityEnabled": {
155*dd5c81e9SGunnar Mills                    "description": "An indication of whether security protocols are enabled for the component.",
156*dd5c81e9SGunnar Mills                    "longDescription": "This property shall indicate whether security protocols are enabled for the component.  If `ComponentIntegrityType` contains `SPDM`, a value of `false` shall prohibit the SPDM Requester from using SPDM to communicate with the component identified by the `TargetComponentURI` property.  If `ComponentIntegrityType` contains `TPM`, a value of `false` shall disable the TPM component identified by the `TargetComponentURI` property entirely.  If `false`, services shall not provide the TPM and SPDM properties in response payloads for this resource.  If `false`, services shall reject action requests to this resource.  If `true`, services shall allow security protocols with the component identified by the `TargetComponentURI` property.",
157*dd5c81e9SGunnar Mills                    "readonly": false,
158*dd5c81e9SGunnar Mills                    "type": "boolean"
159*dd5c81e9SGunnar Mills                },
160*dd5c81e9SGunnar Mills                "ComponentIntegrityType": {
161*dd5c81e9SGunnar Mills                    "$ref": "#/definitions/ComponentIntegrityType",
162*dd5c81e9SGunnar Mills                    "description": "The type of security technology for the component.",
163*dd5c81e9SGunnar Mills                    "longDescription": "This value of this property shall contain the underlying security technology providing integrity information for the component.",
164*dd5c81e9SGunnar Mills                    "readonly": true
165*dd5c81e9SGunnar Mills                },
166*dd5c81e9SGunnar Mills                "ComponentIntegrityTypeVersion": {
167*dd5c81e9SGunnar Mills                    "description": "The version of the security technology.",
168*dd5c81e9SGunnar Mills                    "longDescription": "This value of this property shall contain the version of the security technology indicated by the `ComponentIntegrityType` property.  If the service has not established secure communication with the device or if security protocols are disabled, this property shall contain an empty string.  If `ComponentIntegrityType` contains `SPDM`, this property shall contain the negotiated or selected SPDM protocol and shall follow the regular expression pattern `^\\d+\\.\\d+\\.\\d+$`.  If `ComponentIntegrityType` contains `TPM`, this property shall contain the version of the TPM.",
169*dd5c81e9SGunnar Mills                    "readonly": true,
170*dd5c81e9SGunnar Mills                    "type": "string"
171*dd5c81e9SGunnar Mills                },
172*dd5c81e9SGunnar Mills                "Description": {
173*dd5c81e9SGunnar Mills                    "anyOf": [
174*dd5c81e9SGunnar Mills                        {
175*dd5c81e9SGunnar Mills                            "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"
176*dd5c81e9SGunnar Mills                        },
177*dd5c81e9SGunnar Mills                        {
178*dd5c81e9SGunnar Mills                            "type": "null"
179*dd5c81e9SGunnar Mills                        }
180*dd5c81e9SGunnar Mills                    ],
181*dd5c81e9SGunnar Mills                    "readonly": true
182*dd5c81e9SGunnar Mills                },
183*dd5c81e9SGunnar Mills                "Id": {
184*dd5c81e9SGunnar Mills                    "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
185*dd5c81e9SGunnar Mills                    "readonly": true
186*dd5c81e9SGunnar Mills                },
187*dd5c81e9SGunnar Mills                "LastUpdated": {
188*dd5c81e9SGunnar Mills                    "description": "The date and time when information for the component was last updated.",
189*dd5c81e9SGunnar Mills                    "format": "date-time",
190*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain the date and time when information for the component was last updated.",
191*dd5c81e9SGunnar Mills                    "readonly": true,
192*dd5c81e9SGunnar Mills                    "type": [
193*dd5c81e9SGunnar Mills                        "string",
194*dd5c81e9SGunnar Mills                        "null"
195*dd5c81e9SGunnar Mills                    ]
196*dd5c81e9SGunnar Mills                },
197*dd5c81e9SGunnar Mills                "Links": {
198*dd5c81e9SGunnar Mills                    "$ref": "#/definitions/Links",
199*dd5c81e9SGunnar Mills                    "description": "The links to other resources that are related to this resource.",
200*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
201*dd5c81e9SGunnar Mills                },
202*dd5c81e9SGunnar Mills                "Name": {
203*dd5c81e9SGunnar Mills                    "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
204*dd5c81e9SGunnar Mills                    "readonly": true
205*dd5c81e9SGunnar Mills                },
206*dd5c81e9SGunnar Mills                "Oem": {
207*dd5c81e9SGunnar Mills                    "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
208*dd5c81e9SGunnar Mills                    "description": "The OEM extension property.",
209*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain the OEM extensions.  All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
210*dd5c81e9SGunnar Mills                },
211*dd5c81e9SGunnar Mills                "SPDM": {
212*dd5c81e9SGunnar Mills                    "$ref": "#/definitions/SPDMinfo",
213*dd5c81e9SGunnar Mills                    "description": "Integrity information about the SPDM Responder as reported by an SPDM Requester.",
214*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain integrity information about the SPDM Responder identified by the `TargetComponentURI` property as reported by an SPDM Requester.  This property shall be present if `ComponentIntegrityType` contains `SPDM` and if `ComponentIntegrityEnabled` contains `true`.  For other cases, this property shall be absent."
215*dd5c81e9SGunnar Mills                },
216*dd5c81e9SGunnar Mills                "Status": {
217*dd5c81e9SGunnar Mills                    "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
218*dd5c81e9SGunnar Mills                    "description": "The status and health of the resource and its subordinate or dependent resources.",
219*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain any status or health properties of the resource."
220*dd5c81e9SGunnar Mills                },
221*dd5c81e9SGunnar Mills                "TPM": {
222*dd5c81e9SGunnar Mills                    "$ref": "#/definitions/TPMinfo",
223*dd5c81e9SGunnar Mills                    "description": "Integrity information about the Trusted Platform Module (TPM).",
224*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain integrity information about the Trusted Platform Module (TPM) identified by the `TargetComponentURI` property.  This property shall be present if `ComponentIntegrityType` contains `TPM` and if `ComponentIntegrityEnabled` contains `true`.  For other cases, this property shall be absent."
225*dd5c81e9SGunnar Mills                },
226*dd5c81e9SGunnar Mills                "TargetComponentURI": {
227*dd5c81e9SGunnar Mills                    "description": "The link to the component whose integrity that this resource reports.",
228*dd5c81e9SGunnar Mills                    "format": "uri-reference",
229*dd5c81e9SGunnar Mills                    "longDescription": "This value of this property shall contain a link to the resource whose integrity information is reported in this resource.  If `ComponentIntegrityType` contains `SPDM`, this property shall contain a URI to the resource that represents the SPDM Responder.  If `ComponentIntegrityType` contains `TPM`, this property shall contain a URI with RFC6901-defined JSON fragment notation to a member of the TrustedModules array in a ComputerSystem resource that represents the TPM or a resource of type `TrustedComponent` that represents the TPM.",
230*dd5c81e9SGunnar Mills                    "readonly": true,
231*dd5c81e9SGunnar Mills                    "type": "string"
232*dd5c81e9SGunnar Mills                }
233*dd5c81e9SGunnar Mills            },
234*dd5c81e9SGunnar Mills            "required": [
235*dd5c81e9SGunnar Mills                "ComponentIntegrityType",
236*dd5c81e9SGunnar Mills                "ComponentIntegrityTypeVersion",
237*dd5c81e9SGunnar Mills                "TargetComponentURI",
238*dd5c81e9SGunnar Mills                "@odata.id",
239*dd5c81e9SGunnar Mills                "@odata.type",
240*dd5c81e9SGunnar Mills                "Id",
241*dd5c81e9SGunnar Mills                "Name"
242*dd5c81e9SGunnar Mills            ],
243*dd5c81e9SGunnar Mills            "type": "object"
244*dd5c81e9SGunnar Mills        },
245*dd5c81e9SGunnar Mills        "ComponentIntegrityType": {
246*dd5c81e9SGunnar Mills            "enum": [
247*dd5c81e9SGunnar Mills                "SPDM",
248*dd5c81e9SGunnar Mills                "TPM",
249*dd5c81e9SGunnar Mills                "TCM",
250*dd5c81e9SGunnar Mills                "TPCM",
251*dd5c81e9SGunnar Mills                "OEM"
252*dd5c81e9SGunnar Mills            ],
253*dd5c81e9SGunnar Mills            "enumDescriptions": {
254*dd5c81e9SGunnar Mills                "OEM": "OEM-specific.",
255*dd5c81e9SGunnar Mills                "SPDM": "Security Protocol and Data Model (SPDM) protocol.",
256*dd5c81e9SGunnar Mills                "TCM": "Trusted Cryptography Module (TCM).",
257*dd5c81e9SGunnar Mills                "TPCM": "Trusted Platform Control Module (TPCM).",
258*dd5c81e9SGunnar Mills                "TPM": "Trusted Platform Module (TPM)."
259*dd5c81e9SGunnar Mills            },
260*dd5c81e9SGunnar Mills            "enumLongDescriptions": {
261*dd5c81e9SGunnar Mills                "OEM": "This value shall indicate the integrity information is OEM-specific and the OEM section may include additional information.",
262*dd5c81e9SGunnar Mills                "SPDM": "This value shall indicate the integrity information is obtained through the Security Protocol and Data Model (SPDM) protocol as defined in DMTF DSP0274.",
263*dd5c81e9SGunnar Mills                "TCM": "This value shall indicate the integrity information is related to a Trusted Cryptography Module (TCM) as defined by the China TCM Union (TCMU).",
264*dd5c81e9SGunnar Mills                "TPCM": "This value shall indicate the integrity information is related to a Trusted Platform Control Module (TPCM) as defined by the Zhongguancun Trusted Computing Industry Alliance (ZTCIA).",
265*dd5c81e9SGunnar Mills                "TPM": "This value shall indicate the integrity information is related to a Trusted Platform Module (TPM) as defined by the Trusted Computing Group (TCG)."
266*dd5c81e9SGunnar Mills            },
267*dd5c81e9SGunnar Mills            "enumVersionAdded": {
268*dd5c81e9SGunnar Mills                "TCM": "v1_3_0",
269*dd5c81e9SGunnar Mills                "TPCM": "v1_3_0"
270*dd5c81e9SGunnar Mills            },
271*dd5c81e9SGunnar Mills            "type": "string"
272*dd5c81e9SGunnar Mills        },
273*dd5c81e9SGunnar Mills        "DMTFmeasurementTypes": {
274*dd5c81e9SGunnar Mills            "enum": [
275*dd5c81e9SGunnar Mills                "ImmutableROM",
276*dd5c81e9SGunnar Mills                "MutableFirmware",
277*dd5c81e9SGunnar Mills                "HardwareConfiguration",
278*dd5c81e9SGunnar Mills                "FirmwareConfiguration",
279*dd5c81e9SGunnar Mills                "MutableFirmwareVersion",
280*dd5c81e9SGunnar Mills                "MutableFirmwareSecurityVersionNumber",
281*dd5c81e9SGunnar Mills                "MeasurementManifest"
282*dd5c81e9SGunnar Mills            ],
283*dd5c81e9SGunnar Mills            "enumDescriptions": {
284*dd5c81e9SGunnar Mills                "FirmwareConfiguration": "Firmware configuration, such as configurable firmware policy.",
285*dd5c81e9SGunnar Mills                "HardwareConfiguration": "Hardware configuration, such as straps.",
286*dd5c81e9SGunnar Mills                "ImmutableROM": "Immutable ROM.",
287*dd5c81e9SGunnar Mills                "MeasurementManifest": "Measurement Manifest.",
288*dd5c81e9SGunnar Mills                "MutableFirmware": "Mutable firmware or any mutable code.",
289*dd5c81e9SGunnar Mills                "MutableFirmwareSecurityVersionNumber": "Mutable firmware security version number.",
290*dd5c81e9SGunnar Mills                "MutableFirmwareVersion": "Mutable firmware version."
291*dd5c81e9SGunnar Mills            },
292*dd5c81e9SGunnar Mills            "type": "string"
293*dd5c81e9SGunnar Mills        },
294*dd5c81e9SGunnar Mills        "Links": {
295*dd5c81e9SGunnar Mills            "additionalProperties": false,
296*dd5c81e9SGunnar Mills            "description": "The links to other resources that are related to this resource.",
297*dd5c81e9SGunnar Mills            "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
298*dd5c81e9SGunnar Mills            "patternProperties": {
299*dd5c81e9SGunnar Mills                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
300*dd5c81e9SGunnar Mills                    "description": "This property shall specify a valid odata or Redfish property.",
301*dd5c81e9SGunnar Mills                    "type": [
302*dd5c81e9SGunnar Mills                        "array",
303*dd5c81e9SGunnar Mills                        "boolean",
304*dd5c81e9SGunnar Mills                        "integer",
305*dd5c81e9SGunnar Mills                        "number",
306*dd5c81e9SGunnar Mills                        "null",
307*dd5c81e9SGunnar Mills                        "object",
308*dd5c81e9SGunnar Mills                        "string"
309*dd5c81e9SGunnar Mills                    ]
310*dd5c81e9SGunnar Mills                }
311*dd5c81e9SGunnar Mills            },
312*dd5c81e9SGunnar Mills            "properties": {
313*dd5c81e9SGunnar Mills                "ComponentsProtected": {
314*dd5c81e9SGunnar Mills                    "description": "An array of links to resources that the target component protects.",
315*dd5c81e9SGunnar Mills                    "items": {
316*dd5c81e9SGunnar Mills                        "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
317*dd5c81e9SGunnar Mills                    },
318*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain an array of links to resources that the component identified by the `TargetComponentURI` property provides integrity protection.  This property shall not contain the value of the `TargetComponentURI` property.",
319*dd5c81e9SGunnar Mills                    "readonly": true,
320*dd5c81e9SGunnar Mills                    "type": "array"
321*dd5c81e9SGunnar Mills                },
322*dd5c81e9SGunnar Mills                "ComponentsProtected@odata.count": {
323*dd5c81e9SGunnar Mills                    "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
324*dd5c81e9SGunnar Mills                },
325*dd5c81e9SGunnar Mills                "Oem": {
326*dd5c81e9SGunnar Mills                    "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
327*dd5c81e9SGunnar Mills                    "description": "The OEM extension property.",
328*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
329*dd5c81e9SGunnar Mills                }
330*dd5c81e9SGunnar Mills            },
331*dd5c81e9SGunnar Mills            "type": "object"
332*dd5c81e9SGunnar Mills        },
333*dd5c81e9SGunnar Mills        "MeasurementSpecification": {
334*dd5c81e9SGunnar Mills            "enum": [
335*dd5c81e9SGunnar Mills                "DMTF"
336*dd5c81e9SGunnar Mills            ],
337*dd5c81e9SGunnar Mills            "enumDescriptions": {
338*dd5c81e9SGunnar Mills                "DMTF": "DMTF."
339*dd5c81e9SGunnar Mills            },
340*dd5c81e9SGunnar Mills            "enumLongDescriptions": {
341*dd5c81e9SGunnar Mills                "DMTF": "This value shall indicate the measurement specification is defined by DMTF in DSP0274."
342*dd5c81e9SGunnar Mills            },
343*dd5c81e9SGunnar Mills            "type": "string"
344*dd5c81e9SGunnar Mills        },
345*dd5c81e9SGunnar Mills        "OemActions": {
346*dd5c81e9SGunnar Mills            "additionalProperties": true,
347*dd5c81e9SGunnar Mills            "description": "The available OEM-specific actions for this resource.",
348*dd5c81e9SGunnar Mills            "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
349*dd5c81e9SGunnar Mills            "patternProperties": {
350*dd5c81e9SGunnar Mills                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
351*dd5c81e9SGunnar Mills                    "description": "This property shall specify a valid odata or Redfish property.",
352*dd5c81e9SGunnar Mills                    "type": [
353*dd5c81e9SGunnar Mills                        "array",
354*dd5c81e9SGunnar Mills                        "boolean",
355*dd5c81e9SGunnar Mills                        "integer",
356*dd5c81e9SGunnar Mills                        "number",
357*dd5c81e9SGunnar Mills                        "null",
358*dd5c81e9SGunnar Mills                        "object",
359*dd5c81e9SGunnar Mills                        "string"
360*dd5c81e9SGunnar Mills                    ]
361*dd5c81e9SGunnar Mills                }
362*dd5c81e9SGunnar Mills            },
363*dd5c81e9SGunnar Mills            "properties": {},
364*dd5c81e9SGunnar Mills            "type": "object"
365*dd5c81e9SGunnar Mills        },
366*dd5c81e9SGunnar Mills        "SPDMGetSignedMeasurements": {
367*dd5c81e9SGunnar Mills            "actionResponse": {
368*dd5c81e9SGunnar Mills                "$ref": "#/definitions/SPDMGetSignedMeasurementsResponse"
369*dd5c81e9SGunnar Mills            },
370*dd5c81e9SGunnar Mills            "additionalProperties": false,
371*dd5c81e9SGunnar Mills            "description": "This action generates an SPDM cryptographic signed statement over the given nonce and measurements of the SPDM Responder.",
372*dd5c81e9SGunnar Mills            "longDescription": "This action shall generate a cryptographic signed statement over the given nonce and measurements corresponding to the SPDM Responder.  This action shall not be present if the `ComponentIntegrityType` property does not contain the value `SPDM`.  The SPDM Requester shall issue one or more SPDM 'GET_MEASUREMENTS' requests for each of the requested measurement indices to the SPDM Responder.  When the SPDM 'GET_MEASUREMENTS' requests are made for version 1.2, the parameter 'RawBitStreamRequested' shall contain `0`.  The SPDM Requester shall provide the nonce for the action to the SPDM Responder in the last SPDM 'GET_MEASUREMENTS' request.  The SPDM Requester shall request a signature in the last SPDM 'GET_MEASUREMENTS' request.",
373*dd5c81e9SGunnar Mills            "parameters": {
374*dd5c81e9SGunnar Mills                "MeasurementIndices": {
375*dd5c81e9SGunnar Mills                    "description": "An array of indices that identify the measurement blocks to sign.",
376*dd5c81e9SGunnar Mills                    "items": {
377*dd5c81e9SGunnar Mills                        "type": "integer"
378*dd5c81e9SGunnar Mills                    },
379*dd5c81e9SGunnar Mills                    "longDescription": "This parameter shall contain an array of indices that identify the measurement blocks to sign.  This array shall contain one or more unique values between `0` to `254`, inclusive, or contain a single value of `255`.  If not provided by the client, the value shall be assumed to be an array containing a single value of `255`.",
380*dd5c81e9SGunnar Mills                    "type": "array"
381*dd5c81e9SGunnar Mills                },
382*dd5c81e9SGunnar Mills                "Nonce": {
383*dd5c81e9SGunnar Mills                    "description": "A 32-byte hex-encoded string that is signed with the measurements.  The value should be unique.",
384*dd5c81e9SGunnar Mills                    "longDescription": "This parameter shall contain a 32-byte hex-encoded string that is signed with the measurements.  If not provided by the client, the SPDM Requester shall generate the nonce.  The value should be unique and generated using a random or a pseudo-random generator.  The SPDM Requester shall send this value to the SPDM Responder in the SPDM 'GET_MEASUREMENTS' request.",
385*dd5c81e9SGunnar Mills                    "pattern": "^[0-9a-fA-F]{64}$",
386*dd5c81e9SGunnar Mills                    "type": "string"
387*dd5c81e9SGunnar Mills                },
388*dd5c81e9SGunnar Mills                "SlotId": {
389*dd5c81e9SGunnar Mills                    "description": "The slot identifier for the certificate containing the private key to generate the signature over the measurements.",
390*dd5c81e9SGunnar Mills                    "longDescription": "This parameter shall contain the SPDM slot identifier for the certificate containing the private key to generate the signature over the measurements.  If not provided by the client, the value shall be assumed to be `0`.  The SPDM Requester shall send this value to the SPDM Responder in the SPDM 'GET_MEASUREMENTS' request.",
391*dd5c81e9SGunnar Mills                    "type": "integer"
392*dd5c81e9SGunnar Mills                }
393*dd5c81e9SGunnar Mills            },
394*dd5c81e9SGunnar Mills            "patternProperties": {
395*dd5c81e9SGunnar Mills                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
396*dd5c81e9SGunnar Mills                    "description": "This property shall specify a valid odata or Redfish property.",
397*dd5c81e9SGunnar Mills                    "type": [
398*dd5c81e9SGunnar Mills                        "array",
399*dd5c81e9SGunnar Mills                        "boolean",
400*dd5c81e9SGunnar Mills                        "integer",
401*dd5c81e9SGunnar Mills                        "number",
402*dd5c81e9SGunnar Mills                        "null",
403*dd5c81e9SGunnar Mills                        "object",
404*dd5c81e9SGunnar Mills                        "string"
405*dd5c81e9SGunnar Mills                    ]
406*dd5c81e9SGunnar Mills                }
407*dd5c81e9SGunnar Mills            },
408*dd5c81e9SGunnar Mills            "properties": {
409*dd5c81e9SGunnar Mills                "target": {
410*dd5c81e9SGunnar Mills                    "description": "Link to invoke action",
411*dd5c81e9SGunnar Mills                    "format": "uri-reference",
412*dd5c81e9SGunnar Mills                    "type": "string"
413*dd5c81e9SGunnar Mills                },
414*dd5c81e9SGunnar Mills                "title": {
415*dd5c81e9SGunnar Mills                    "description": "Friendly action name",
416*dd5c81e9SGunnar Mills                    "type": "string"
417*dd5c81e9SGunnar Mills                }
418*dd5c81e9SGunnar Mills            },
419*dd5c81e9SGunnar Mills            "type": "object"
420*dd5c81e9SGunnar Mills        },
421*dd5c81e9SGunnar Mills        "SPDMGetSignedMeasurementsResponse": {
422*dd5c81e9SGunnar Mills            "additionalProperties": false,
423*dd5c81e9SGunnar Mills            "description": "The SPDM signed measurement from an SPDM Responder.",
424*dd5c81e9SGunnar Mills            "longDescription": "This object shall contain the SPDM signed measurements from an SPDM Responder.",
425*dd5c81e9SGunnar Mills            "patternProperties": {
426*dd5c81e9SGunnar Mills                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
427*dd5c81e9SGunnar Mills                    "description": "This property shall specify a valid odata or Redfish property.",
428*dd5c81e9SGunnar Mills                    "type": [
429*dd5c81e9SGunnar Mills                        "array",
430*dd5c81e9SGunnar Mills                        "boolean",
431*dd5c81e9SGunnar Mills                        "integer",
432*dd5c81e9SGunnar Mills                        "number",
433*dd5c81e9SGunnar Mills                        "null",
434*dd5c81e9SGunnar Mills                        "object",
435*dd5c81e9SGunnar Mills                        "string"
436*dd5c81e9SGunnar Mills                    ]
437*dd5c81e9SGunnar Mills                }
438*dd5c81e9SGunnar Mills            },
439*dd5c81e9SGunnar Mills            "properties": {
440*dd5c81e9SGunnar Mills                "Certificate": {
441*dd5c81e9SGunnar Mills                    "$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/Certificate",
442*dd5c81e9SGunnar Mills                    "description": "A link to the certificate corresponding to the SPDM slot identifier that can be used to validate the signature.",
443*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain a link to a resource of type `Certificate` that represents the certificate corresponding to the SPDM slot identifier that can be used to validate the signature.  This property shall not be present if the SlotId parameter contains the value `15`.",
444*dd5c81e9SGunnar Mills                    "readonly": true
445*dd5c81e9SGunnar Mills                },
446*dd5c81e9SGunnar Mills                "HashingAlgorithm": {
447*dd5c81e9SGunnar Mills                    "description": "The hashing algorithm used for generating the cryptographic signed statement.",
448*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain the hashing algorithm negotiated between the SPDM Requester and the SPDM Responder.  The allowable values for this property shall be the hash algorithm names found in the 'BaseHashAlgo' field of the 'NEGOTIATE_ALGORITHMS' request message in DSP0274.  If the algorithm is an extended algorithm, this property shall contain the value `OEM`.",
449*dd5c81e9SGunnar Mills                    "readonly": true,
450*dd5c81e9SGunnar Mills                    "type": "string"
451*dd5c81e9SGunnar Mills                },
452*dd5c81e9SGunnar Mills                "Oem": {
453*dd5c81e9SGunnar Mills                    "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
454*dd5c81e9SGunnar Mills                    "description": "The OEM extension property.",
455*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
456*dd5c81e9SGunnar Mills                },
457*dd5c81e9SGunnar Mills                "PublicKey": {
458*dd5c81e9SGunnar Mills                    "description": "A Privacy Enhanced Mail (PEM)-encoded public key that can be used to validate the signature.",
459*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain a Privacy Enhanced Mail (PEM)-encoded public key, as defined in section 13 of RFC7468, that can be used to validate the signature.  This property shall only be present when the SPDM Requester was pre-provisioned with the SPDM Responder's public key and the SlotId parameter contains the value `15`.",
460*dd5c81e9SGunnar Mills                    "readonly": true,
461*dd5c81e9SGunnar Mills                    "type": "string"
462*dd5c81e9SGunnar Mills                },
463*dd5c81e9SGunnar Mills                "SignedMeasurements": {
464*dd5c81e9SGunnar Mills                    "description": "Base64-encoded cryptographic signed statement generated by the signer.",
465*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain the cryptographic signed statement over the given nonce and measurement blocks corresponding to the requested measurement indices.  If the SPDM version is 1.2, this value shall be a concatenation of SPDM 'VCA' and 'GET_MEASUREMENTS' requests and responses exchanged between the SPDM Requester and the SPDM Responder.  If SPDM version is 1.0 or 1.1, this value shall be a concatenation of SPDM 'GET_MEASUREMENTS' requests and responses exchanged between the SPDM Requester and the SPDM Responder.  The last 'MEASUREMENTS' response shall contain a signature generated over the 'L2' string by the SPDM Responder.",
466*dd5c81e9SGunnar Mills                    "readonly": true,
467*dd5c81e9SGunnar Mills                    "type": "string"
468*dd5c81e9SGunnar Mills                },
469*dd5c81e9SGunnar Mills                "SigningAlgorithm": {
470*dd5c81e9SGunnar Mills                    "description": "The asymmetric signing algorithm used for generating the cryptographic signed statement.",
471*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain the asymmetric signing algorithm negotiated between the SPDM Requester and the SPDM Responder.  The allowable values for this property shall be the asymmetric key signature algorithm names found in the 'BaseAsymAlgo' field of the 'NEGOTIATE_ALGORITHMS' request message in DSP0274.  If the algorithm is an extended algorithm, this property shall contain the value `OEM`.",
472*dd5c81e9SGunnar Mills                    "readonly": true,
473*dd5c81e9SGunnar Mills                    "type": "string"
474*dd5c81e9SGunnar Mills                },
475*dd5c81e9SGunnar Mills                "Version": {
476*dd5c81e9SGunnar Mills                    "description": "The SPDM version used by the SPDM Responder to generate the cryptographic signed statement.",
477*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain the SPDM version negotiated between the SPDM Requester and the SPDM Responder to generate the cryptographic signed statement.  For example, `1.0`, `1.1`, or `1.2`.",
478*dd5c81e9SGunnar Mills                    "readonly": true,
479*dd5c81e9SGunnar Mills                    "type": "string"
480*dd5c81e9SGunnar Mills                }
481*dd5c81e9SGunnar Mills            },
482*dd5c81e9SGunnar Mills            "required": [
483*dd5c81e9SGunnar Mills                "SignedMeasurements",
484*dd5c81e9SGunnar Mills                "Version",
485*dd5c81e9SGunnar Mills                "HashingAlgorithm",
486*dd5c81e9SGunnar Mills                "SigningAlgorithm"
487*dd5c81e9SGunnar Mills            ],
488*dd5c81e9SGunnar Mills            "type": "object"
489*dd5c81e9SGunnar Mills        },
490*dd5c81e9SGunnar Mills        "SPDMcommunication": {
491*dd5c81e9SGunnar Mills            "additionalProperties": false,
492*dd5c81e9SGunnar Mills            "description": "Information about communication between two components.",
493*dd5c81e9SGunnar Mills            "longDescription": "This object shall contain information about communication between two components.",
494*dd5c81e9SGunnar Mills            "patternProperties": {
495*dd5c81e9SGunnar Mills                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
496*dd5c81e9SGunnar Mills                    "description": "This property shall specify a valid odata or Redfish property.",
497*dd5c81e9SGunnar Mills                    "type": [
498*dd5c81e9SGunnar Mills                        "array",
499*dd5c81e9SGunnar Mills                        "boolean",
500*dd5c81e9SGunnar Mills                        "integer",
501*dd5c81e9SGunnar Mills                        "number",
502*dd5c81e9SGunnar Mills                        "null",
503*dd5c81e9SGunnar Mills                        "object",
504*dd5c81e9SGunnar Mills                        "string"
505*dd5c81e9SGunnar Mills                    ]
506*dd5c81e9SGunnar Mills                }
507*dd5c81e9SGunnar Mills            },
508*dd5c81e9SGunnar Mills            "properties": {
509*dd5c81e9SGunnar Mills                "Sessions": {
510*dd5c81e9SGunnar Mills                    "description": "The active sessions or communication channels between two components.",
511*dd5c81e9SGunnar Mills                    "items": {
512*dd5c81e9SGunnar Mills                        "anyOf": [
513*dd5c81e9SGunnar Mills                            {
514*dd5c81e9SGunnar Mills                                "$ref": "#/definitions/SingleSessionInfo"
515*dd5c81e9SGunnar Mills                            },
516*dd5c81e9SGunnar Mills                            {
517*dd5c81e9SGunnar Mills                                "type": "null"
518*dd5c81e9SGunnar Mills                            }
519*dd5c81e9SGunnar Mills                        ]
520*dd5c81e9SGunnar Mills                    },
521*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain an array of the active sessions or communication channels between two components.  The active sessions or communication channels do not reflect how future sessions or communication channels are established.",
522*dd5c81e9SGunnar Mills                    "type": "array"
523*dd5c81e9SGunnar Mills                }
524*dd5c81e9SGunnar Mills            },
525*dd5c81e9SGunnar Mills            "type": "object"
526*dd5c81e9SGunnar Mills        },
527*dd5c81e9SGunnar Mills        "SPDMidentity": {
528*dd5c81e9SGunnar Mills            "additionalProperties": false,
529*dd5c81e9SGunnar Mills            "description": "Identity authentication information about the SPDM Requester and SPDM Responder.",
530*dd5c81e9SGunnar Mills            "longDescription": "This object shall contain identity authentication information about the SPDM Requester and SPDM Responder.",
531*dd5c81e9SGunnar Mills            "patternProperties": {
532*dd5c81e9SGunnar Mills                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
533*dd5c81e9SGunnar Mills                    "description": "This property shall specify a valid odata or Redfish property.",
534*dd5c81e9SGunnar Mills                    "type": [
535*dd5c81e9SGunnar Mills                        "array",
536*dd5c81e9SGunnar Mills                        "boolean",
537*dd5c81e9SGunnar Mills                        "integer",
538*dd5c81e9SGunnar Mills                        "number",
539*dd5c81e9SGunnar Mills                        "null",
540*dd5c81e9SGunnar Mills                        "object",
541*dd5c81e9SGunnar Mills                        "string"
542*dd5c81e9SGunnar Mills                    ]
543*dd5c81e9SGunnar Mills                }
544*dd5c81e9SGunnar Mills            },
545*dd5c81e9SGunnar Mills            "properties": {
546*dd5c81e9SGunnar Mills                "RequesterAuthentication": {
547*dd5c81e9SGunnar Mills                    "anyOf": [
548*dd5c81e9SGunnar Mills                        {
549*dd5c81e9SGunnar Mills                            "$ref": "#/definitions/SPDMrequesterAuth"
550*dd5c81e9SGunnar Mills                        },
551*dd5c81e9SGunnar Mills                        {
552*dd5c81e9SGunnar Mills                            "type": "null"
553*dd5c81e9SGunnar Mills                        }
554*dd5c81e9SGunnar Mills                    ],
555*dd5c81e9SGunnar Mills                    "description": "Authentication information of the identity of the SPDM Requester.",
556*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain authentication information of the identity of the SPDM Requester."
557*dd5c81e9SGunnar Mills                },
558*dd5c81e9SGunnar Mills                "ResponderAuthentication": {
559*dd5c81e9SGunnar Mills                    "anyOf": [
560*dd5c81e9SGunnar Mills                        {
561*dd5c81e9SGunnar Mills                            "$ref": "#/definitions/SPDMresponderAuth"
562*dd5c81e9SGunnar Mills                        },
563*dd5c81e9SGunnar Mills                        {
564*dd5c81e9SGunnar Mills                            "type": "null"
565*dd5c81e9SGunnar Mills                        }
566*dd5c81e9SGunnar Mills                    ],
567*dd5c81e9SGunnar Mills                    "description": "Authentication information of the identity of the SPDM Responder.",
568*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain authentication information of the identity of the SPDM Responder."
569*dd5c81e9SGunnar Mills                }
570*dd5c81e9SGunnar Mills            },
571*dd5c81e9SGunnar Mills            "type": "object"
572*dd5c81e9SGunnar Mills        },
573*dd5c81e9SGunnar Mills        "SPDMinfo": {
574*dd5c81e9SGunnar Mills            "additionalProperties": false,
575*dd5c81e9SGunnar Mills            "description": "Integrity information about an SPDM Responder as reported by an SPDM Requester.",
576*dd5c81e9SGunnar Mills            "longDescription": "This object shall contain integrity information about an SPDM Responder as reported by an SPDM Requester.",
577*dd5c81e9SGunnar Mills            "patternProperties": {
578*dd5c81e9SGunnar Mills                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
579*dd5c81e9SGunnar Mills                    "description": "This property shall specify a valid odata or Redfish property.",
580*dd5c81e9SGunnar Mills                    "type": [
581*dd5c81e9SGunnar Mills                        "array",
582*dd5c81e9SGunnar Mills                        "boolean",
583*dd5c81e9SGunnar Mills                        "integer",
584*dd5c81e9SGunnar Mills                        "number",
585*dd5c81e9SGunnar Mills                        "null",
586*dd5c81e9SGunnar Mills                        "object",
587*dd5c81e9SGunnar Mills                        "string"
588*dd5c81e9SGunnar Mills                    ]
589*dd5c81e9SGunnar Mills                }
590*dd5c81e9SGunnar Mills            },
591*dd5c81e9SGunnar Mills            "properties": {
592*dd5c81e9SGunnar Mills                "ComponentCommunication": {
593*dd5c81e9SGunnar Mills                    "anyOf": [
594*dd5c81e9SGunnar Mills                        {
595*dd5c81e9SGunnar Mills                            "$ref": "#/definitions/SPDMcommunication"
596*dd5c81e9SGunnar Mills                        },
597*dd5c81e9SGunnar Mills                        {
598*dd5c81e9SGunnar Mills                            "type": "null"
599*dd5c81e9SGunnar Mills                        }
600*dd5c81e9SGunnar Mills                    ],
601*dd5c81e9SGunnar Mills                    "description": "Information about communication between the SPDM Requester and SPDM Responder.",
602*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain information about communication between the SPDM Requester and SPDM Responder."
603*dd5c81e9SGunnar Mills                },
604*dd5c81e9SGunnar Mills                "IdentityAuthentication": {
605*dd5c81e9SGunnar Mills                    "anyOf": [
606*dd5c81e9SGunnar Mills                        {
607*dd5c81e9SGunnar Mills                            "$ref": "#/definitions/SPDMidentity"
608*dd5c81e9SGunnar Mills                        },
609*dd5c81e9SGunnar Mills                        {
610*dd5c81e9SGunnar Mills                            "type": "null"
611*dd5c81e9SGunnar Mills                        }
612*dd5c81e9SGunnar Mills                    ],
613*dd5c81e9SGunnar Mills                    "description": "Identity authentication information about the SPDM Requester and SPDM Responder.",
614*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain identity authentication information about the SPDM Requester and SPDM Responder."
615*dd5c81e9SGunnar Mills                },
616*dd5c81e9SGunnar Mills                "MeasurementSet": {
617*dd5c81e9SGunnar Mills                    "anyOf": [
618*dd5c81e9SGunnar Mills                        {
619*dd5c81e9SGunnar Mills                            "$ref": "#/definitions/SPDMmeasurementSet"
620*dd5c81e9SGunnar Mills                        },
621*dd5c81e9SGunnar Mills                        {
622*dd5c81e9SGunnar Mills                            "type": "null"
623*dd5c81e9SGunnar Mills                        }
624*dd5c81e9SGunnar Mills                    ],
625*dd5c81e9SGunnar Mills                    "description": "Measurement information about the SPDM Responder.",
626*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain measurement information for the SPDM Responder."
627*dd5c81e9SGunnar Mills                },
628*dd5c81e9SGunnar Mills                "Requester": {
629*dd5c81e9SGunnar Mills                    "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef",
630*dd5c81e9SGunnar Mills                    "description": "The link to the component that is reporting the integrity information of the target component.",
631*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain a link to the resource representing the SPDM Responder that is reporting the integrity of the SPDM Responder identified by the `TargetComponentURI` property.",
632*dd5c81e9SGunnar Mills                    "readonly": true
633*dd5c81e9SGunnar Mills                }
634*dd5c81e9SGunnar Mills            },
635*dd5c81e9SGunnar Mills            "required": [
636*dd5c81e9SGunnar Mills                "Requester"
637*dd5c81e9SGunnar Mills            ],
638*dd5c81e9SGunnar Mills            "type": "object"
639*dd5c81e9SGunnar Mills        },
640*dd5c81e9SGunnar Mills        "SPDMmeasurementSet": {
641*dd5c81e9SGunnar Mills            "additionalProperties": false,
642*dd5c81e9SGunnar Mills            "description": "SPDM Responder measurement information.",
643*dd5c81e9SGunnar Mills            "longDescription": "This object shall contain SPDM Responder measurement information.",
644*dd5c81e9SGunnar Mills            "patternProperties": {
645*dd5c81e9SGunnar Mills                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
646*dd5c81e9SGunnar Mills                    "description": "This property shall specify a valid odata or Redfish property.",
647*dd5c81e9SGunnar Mills                    "type": [
648*dd5c81e9SGunnar Mills                        "array",
649*dd5c81e9SGunnar Mills                        "boolean",
650*dd5c81e9SGunnar Mills                        "integer",
651*dd5c81e9SGunnar Mills                        "number",
652*dd5c81e9SGunnar Mills                        "null",
653*dd5c81e9SGunnar Mills                        "object",
654*dd5c81e9SGunnar Mills                        "string"
655*dd5c81e9SGunnar Mills                    ]
656*dd5c81e9SGunnar Mills                }
657*dd5c81e9SGunnar Mills            },
658*dd5c81e9SGunnar Mills            "properties": {
659*dd5c81e9SGunnar Mills                "MeasurementSpecification": {
660*dd5c81e9SGunnar Mills                    "anyOf": [
661*dd5c81e9SGunnar Mills                        {
662*dd5c81e9SGunnar Mills                            "$ref": "#/definitions/MeasurementSpecification"
663*dd5c81e9SGunnar Mills                        },
664*dd5c81e9SGunnar Mills                        {
665*dd5c81e9SGunnar Mills                            "type": "null"
666*dd5c81e9SGunnar Mills                        }
667*dd5c81e9SGunnar Mills                    ],
668*dd5c81e9SGunnar Mills                    "description": "The measurement specification negotiated between the SPDM Requester and SPDM Responder.",
669*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain the measurement specification negotiated between the SPDM Requester and SPDM Responder.",
670*dd5c81e9SGunnar Mills                    "readonly": true
671*dd5c81e9SGunnar Mills                },
672*dd5c81e9SGunnar Mills                "MeasurementSummary": {
673*dd5c81e9SGunnar Mills                    "description": "The measurement summary data.",
674*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain the Base64-encoded measurement summary using the hash algorithm indicated by the `MeasurementSummaryHashAlgorithm` property.",
675*dd5c81e9SGunnar Mills                    "pattern": "^[A-Za-z0-9+/]+={0,2}$",
676*dd5c81e9SGunnar Mills                    "readonly": true,
677*dd5c81e9SGunnar Mills                    "type": [
678*dd5c81e9SGunnar Mills                        "string",
679*dd5c81e9SGunnar Mills                        "null"
680*dd5c81e9SGunnar Mills                    ]
681*dd5c81e9SGunnar Mills                },
682*dd5c81e9SGunnar Mills                "MeasurementSummaryHashAlgorithm": {
683*dd5c81e9SGunnar Mills                    "description": "The hash algorithm used to compute the measurement summary.",
684*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain the hash algorithm used to compute the measurement summary.  The allowable values for this property shall be the hash algorithm names found in the 'BaseHashAlgo' field of the 'NEGOTIATE_ALGORITHMS' request message in DSP0274.  If the algorithm is an extended algorithm, this property shall contain the value `OEM`.",
685*dd5c81e9SGunnar Mills                    "readonly": true,
686*dd5c81e9SGunnar Mills                    "type": [
687*dd5c81e9SGunnar Mills                        "string",
688*dd5c81e9SGunnar Mills                        "null"
689*dd5c81e9SGunnar Mills                    ]
690*dd5c81e9SGunnar Mills                },
691*dd5c81e9SGunnar Mills                "MeasurementSummaryType": {
692*dd5c81e9SGunnar Mills                    "anyOf": [
693*dd5c81e9SGunnar Mills                        {
694*dd5c81e9SGunnar Mills                            "$ref": "#/definitions/SPDMmeasurementSummaryType"
695*dd5c81e9SGunnar Mills                        },
696*dd5c81e9SGunnar Mills                        {
697*dd5c81e9SGunnar Mills                            "type": "null"
698*dd5c81e9SGunnar Mills                        }
699*dd5c81e9SGunnar Mills                    ],
700*dd5c81e9SGunnar Mills                    "description": "The type of measurement summary.",
701*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain the type of measurement summary.",
702*dd5c81e9SGunnar Mills                    "readonly": true
703*dd5c81e9SGunnar Mills                },
704*dd5c81e9SGunnar Mills                "Measurements": {
705*dd5c81e9SGunnar Mills                    "description": "Measurements from an SPDM Responder.",
706*dd5c81e9SGunnar Mills                    "items": {
707*dd5c81e9SGunnar Mills                        "anyOf": [
708*dd5c81e9SGunnar Mills                            {
709*dd5c81e9SGunnar Mills                                "$ref": "#/definitions/SPDMsingleMeasurement"
710*dd5c81e9SGunnar Mills                            },
711*dd5c81e9SGunnar Mills                            {
712*dd5c81e9SGunnar Mills                                "type": "null"
713*dd5c81e9SGunnar Mills                            }
714*dd5c81e9SGunnar Mills                        ]
715*dd5c81e9SGunnar Mills                    },
716*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain measurements from an SPDM Responder.",
717*dd5c81e9SGunnar Mills                    "type": "array"
718*dd5c81e9SGunnar Mills                },
719*dd5c81e9SGunnar Mills                "Oem": {
720*dd5c81e9SGunnar Mills                    "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
721*dd5c81e9SGunnar Mills                    "description": "The OEM extension property.",
722*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
723*dd5c81e9SGunnar Mills                }
724*dd5c81e9SGunnar Mills            },
725*dd5c81e9SGunnar Mills            "type": "object"
726*dd5c81e9SGunnar Mills        },
727*dd5c81e9SGunnar Mills        "SPDMmeasurementSummaryType": {
728*dd5c81e9SGunnar Mills            "enum": [
729*dd5c81e9SGunnar Mills                "TCB",
730*dd5c81e9SGunnar Mills                "All"
731*dd5c81e9SGunnar Mills            ],
732*dd5c81e9SGunnar Mills            "enumDescriptions": {
733*dd5c81e9SGunnar Mills                "All": "The measurement summary covers all measurements in SPDM.",
734*dd5c81e9SGunnar Mills                "TCB": "The measurement summary covers the TCB."
735*dd5c81e9SGunnar Mills            },
736*dd5c81e9SGunnar Mills            "type": "string"
737*dd5c81e9SGunnar Mills        },
738*dd5c81e9SGunnar Mills        "SPDMrequesterAuth": {
739*dd5c81e9SGunnar Mills            "additionalProperties": false,
740*dd5c81e9SGunnar Mills            "description": "Authentication information of the identity of the SPDM Requester.",
741*dd5c81e9SGunnar Mills            "longDescription": "This object shall contain authentication information of the identity of the SPDM Requester.",
742*dd5c81e9SGunnar Mills            "patternProperties": {
743*dd5c81e9SGunnar Mills                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
744*dd5c81e9SGunnar Mills                    "description": "This property shall specify a valid odata or Redfish property.",
745*dd5c81e9SGunnar Mills                    "type": [
746*dd5c81e9SGunnar Mills                        "array",
747*dd5c81e9SGunnar Mills                        "boolean",
748*dd5c81e9SGunnar Mills                        "integer",
749*dd5c81e9SGunnar Mills                        "number",
750*dd5c81e9SGunnar Mills                        "null",
751*dd5c81e9SGunnar Mills                        "object",
752*dd5c81e9SGunnar Mills                        "string"
753*dd5c81e9SGunnar Mills                    ]
754*dd5c81e9SGunnar Mills                }
755*dd5c81e9SGunnar Mills            },
756*dd5c81e9SGunnar Mills            "properties": {
757*dd5c81e9SGunnar Mills                "ProvidedCertificate": {
758*dd5c81e9SGunnar Mills                    "$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/Certificate",
759*dd5c81e9SGunnar Mills                    "description": "A link to the certificate that represents the identity of the SPDM Requester provided in mutual authentication.",
760*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain a link to a resource of type `Certificate` that represents the identity of the SPDM Requester provided in mutual authentication.",
761*dd5c81e9SGunnar Mills                    "readonly": true
762*dd5c81e9SGunnar Mills                }
763*dd5c81e9SGunnar Mills            },
764*dd5c81e9SGunnar Mills            "type": "object"
765*dd5c81e9SGunnar Mills        },
766*dd5c81e9SGunnar Mills        "SPDMresponderAuth": {
767*dd5c81e9SGunnar Mills            "additionalProperties": false,
768*dd5c81e9SGunnar Mills            "description": "Common Authentication information.",
769*dd5c81e9SGunnar Mills            "longDescription": "This object shall contain common identity-related authentication information.",
770*dd5c81e9SGunnar Mills            "patternProperties": {
771*dd5c81e9SGunnar Mills                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
772*dd5c81e9SGunnar Mills                    "description": "This property shall specify a valid odata or Redfish property.",
773*dd5c81e9SGunnar Mills                    "type": [
774*dd5c81e9SGunnar Mills                        "array",
775*dd5c81e9SGunnar Mills                        "boolean",
776*dd5c81e9SGunnar Mills                        "integer",
777*dd5c81e9SGunnar Mills                        "number",
778*dd5c81e9SGunnar Mills                        "null",
779*dd5c81e9SGunnar Mills                        "object",
780*dd5c81e9SGunnar Mills                        "string"
781*dd5c81e9SGunnar Mills                    ]
782*dd5c81e9SGunnar Mills                }
783*dd5c81e9SGunnar Mills            },
784*dd5c81e9SGunnar Mills            "properties": {
785*dd5c81e9SGunnar Mills                "ComponentCertificate": {
786*dd5c81e9SGunnar Mills                    "$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/Certificate",
787*dd5c81e9SGunnar Mills                    "description": "A link to the certificate that represents the identity of the component.",
788*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain a link to a resource of type `Certificate` that represents the identity of the component referenced by the `TargetComponentURI` property.",
789*dd5c81e9SGunnar Mills                    "readonly": true
790*dd5c81e9SGunnar Mills                },
791*dd5c81e9SGunnar Mills                "VerificationStatus": {
792*dd5c81e9SGunnar Mills                    "anyOf": [
793*dd5c81e9SGunnar Mills                        {
794*dd5c81e9SGunnar Mills                            "$ref": "#/definitions/VerificationStatus"
795*dd5c81e9SGunnar Mills                        },
796*dd5c81e9SGunnar Mills                        {
797*dd5c81e9SGunnar Mills                            "type": "null"
798*dd5c81e9SGunnar Mills                        }
799*dd5c81e9SGunnar Mills                    ],
800*dd5c81e9SGunnar Mills                    "description": "The status of the verification of the identity of the component.",
801*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain the status of the verification of the identity of the component referenced by the `TargetComponentURI` property.",
802*dd5c81e9SGunnar Mills                    "readonly": true
803*dd5c81e9SGunnar Mills                }
804*dd5c81e9SGunnar Mills            },
805*dd5c81e9SGunnar Mills            "type": "object"
806*dd5c81e9SGunnar Mills        },
807*dd5c81e9SGunnar Mills        "SPDMsingleMeasurement": {
808*dd5c81e9SGunnar Mills            "additionalProperties": false,
809*dd5c81e9SGunnar Mills            "description": "A single SPDM measurement for an SPDM Responder.",
810*dd5c81e9SGunnar Mills            "longDescription": "This object shall contain a single SPDM measurement for an SPDM Responder.",
811*dd5c81e9SGunnar Mills            "patternProperties": {
812*dd5c81e9SGunnar Mills                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
813*dd5c81e9SGunnar Mills                    "description": "This property shall specify a valid odata or Redfish property.",
814*dd5c81e9SGunnar Mills                    "type": [
815*dd5c81e9SGunnar Mills                        "array",
816*dd5c81e9SGunnar Mills                        "boolean",
817*dd5c81e9SGunnar Mills                        "integer",
818*dd5c81e9SGunnar Mills                        "number",
819*dd5c81e9SGunnar Mills                        "null",
820*dd5c81e9SGunnar Mills                        "object",
821*dd5c81e9SGunnar Mills                        "string"
822*dd5c81e9SGunnar Mills                    ]
823*dd5c81e9SGunnar Mills                }
824*dd5c81e9SGunnar Mills            },
825*dd5c81e9SGunnar Mills            "properties": {
826*dd5c81e9SGunnar Mills                "LastUpdated": {
827*dd5c81e9SGunnar Mills                    "description": "The date and time when information for the measurement was last updated.",
828*dd5c81e9SGunnar Mills                    "format": "date-time",
829*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain the date and time when information for the measurement was last updated.",
830*dd5c81e9SGunnar Mills                    "readonly": true,
831*dd5c81e9SGunnar Mills                    "type": [
832*dd5c81e9SGunnar Mills                        "string",
833*dd5c81e9SGunnar Mills                        "null"
834*dd5c81e9SGunnar Mills                    ]
835*dd5c81e9SGunnar Mills                },
836*dd5c81e9SGunnar Mills                "Measurement": {
837*dd5c81e9SGunnar Mills                    "description": "The measurement data.",
838*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain the Base64-encoded measurement using the hash algorithm indicated by the `MeasurementHashAlgorithm` property.  This property shall not contain a raw bit stream as a measurement.  If the SPDM Responder provides a raw bit stream, the SPDM Requester may apply a hash algorithm to the raw bit stream in order to report the measurement.",
839*dd5c81e9SGunnar Mills                    "pattern": "^[A-Za-z0-9+/]+={0,2}$",
840*dd5c81e9SGunnar Mills                    "readonly": true,
841*dd5c81e9SGunnar Mills                    "type": [
842*dd5c81e9SGunnar Mills                        "string",
843*dd5c81e9SGunnar Mills                        "null"
844*dd5c81e9SGunnar Mills                    ]
845*dd5c81e9SGunnar Mills                },
846*dd5c81e9SGunnar Mills                "MeasurementHashAlgorithm": {
847*dd5c81e9SGunnar Mills                    "description": "The hash algorithm used to compute the measurement.",
848*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain the hash algorithm used to compute the measurement.  The allowable values for this property shall be the hash algorithm names found in the 'BaseHashAlgo' field of the 'NEGOTIATE_ALGORITHMS' request message in DSP0274.  If the algorithm is an extended algorithm, this property shall contain the value `OEM`.  This property shall not be present if MeasurementSpecification does not contain `DMTF`.",
849*dd5c81e9SGunnar Mills                    "readonly": true,
850*dd5c81e9SGunnar Mills                    "type": [
851*dd5c81e9SGunnar Mills                        "string",
852*dd5c81e9SGunnar Mills                        "null"
853*dd5c81e9SGunnar Mills                    ]
854*dd5c81e9SGunnar Mills                },
855*dd5c81e9SGunnar Mills                "MeasurementIndex": {
856*dd5c81e9SGunnar Mills                    "description": "The index of the measurement.",
857*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain the index of the measurement.",
858*dd5c81e9SGunnar Mills                    "readonly": true,
859*dd5c81e9SGunnar Mills                    "type": [
860*dd5c81e9SGunnar Mills                        "integer",
861*dd5c81e9SGunnar Mills                        "null"
862*dd5c81e9SGunnar Mills                    ]
863*dd5c81e9SGunnar Mills                },
864*dd5c81e9SGunnar Mills                "MeasurementType": {
865*dd5c81e9SGunnar Mills                    "anyOf": [
866*dd5c81e9SGunnar Mills                        {
867*dd5c81e9SGunnar Mills                            "$ref": "#/definitions/DMTFmeasurementTypes"
868*dd5c81e9SGunnar Mills                        },
869*dd5c81e9SGunnar Mills                        {
870*dd5c81e9SGunnar Mills                            "type": "null"
871*dd5c81e9SGunnar Mills                        }
872*dd5c81e9SGunnar Mills                    ],
873*dd5c81e9SGunnar Mills                    "description": "The type or characteristics of the data that this measurement represents.",
874*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain the type or characteristics of the data that this measurement represents.  This property shall not be present if MeasurementSpecification does not contain `DMTF`.",
875*dd5c81e9SGunnar Mills                    "readonly": true
876*dd5c81e9SGunnar Mills                },
877*dd5c81e9SGunnar Mills                "Oem": {
878*dd5c81e9SGunnar Mills                    "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
879*dd5c81e9SGunnar Mills                    "description": "The OEM extension property.",
880*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
881*dd5c81e9SGunnar Mills                },
882*dd5c81e9SGunnar Mills                "PartofSummaryHash": {
883*dd5c81e9SGunnar Mills                    "description": "Indicates whether this measurement is part of the measurement summary.",
884*dd5c81e9SGunnar Mills                    "longDescription": "This property shall indicate if this measurement is part of the measurement summary in the `MeasurementSummary` property.  If this property is not present, it shall be assumed to be `false`.",
885*dd5c81e9SGunnar Mills                    "readonly": true,
886*dd5c81e9SGunnar Mills                    "type": [
887*dd5c81e9SGunnar Mills                        "boolean",
888*dd5c81e9SGunnar Mills                        "null"
889*dd5c81e9SGunnar Mills                    ]
890*dd5c81e9SGunnar Mills                },
891*dd5c81e9SGunnar Mills                "SecurityVersionNumber": {
892*dd5c81e9SGunnar Mills                    "description": "The security version number the measurement represents.",
893*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain an 8-byte hex-encoded string of the security version number the measurement represents.  This property shall only be present if `MeasurementType` contains the value `MutableFirmwareSecurityVersionNumber`.",
894*dd5c81e9SGunnar Mills                    "pattern": "^[A-Za-z0-9]{16}$",
895*dd5c81e9SGunnar Mills                    "readonly": true,
896*dd5c81e9SGunnar Mills                    "type": [
897*dd5c81e9SGunnar Mills                        "string",
898*dd5c81e9SGunnar Mills                        "null"
899*dd5c81e9SGunnar Mills                    ],
900*dd5c81e9SGunnar Mills                    "versionAdded": "v1_1_0"
901*dd5c81e9SGunnar Mills                }
902*dd5c81e9SGunnar Mills            },
903*dd5c81e9SGunnar Mills            "type": "object"
904*dd5c81e9SGunnar Mills        },
905*dd5c81e9SGunnar Mills        "SecureSessionType": {
906*dd5c81e9SGunnar Mills            "enum": [
907*dd5c81e9SGunnar Mills                "Plain",
908*dd5c81e9SGunnar Mills                "EncryptedAuthenticated",
909*dd5c81e9SGunnar Mills                "AuthenticatedOnly"
910*dd5c81e9SGunnar Mills            ],
911*dd5c81e9SGunnar Mills            "enumDescriptions": {
912*dd5c81e9SGunnar Mills                "AuthenticatedOnly": "An established session where only authentication is protecting the communication.",
913*dd5c81e9SGunnar Mills                "EncryptedAuthenticated": "An established session where both encryption and authentication are protecting the communication.",
914*dd5c81e9SGunnar Mills                "Plain": "A plain text session without any protection."
915*dd5c81e9SGunnar Mills            },
916*dd5c81e9SGunnar Mills            "type": "string"
917*dd5c81e9SGunnar Mills        },
918*dd5c81e9SGunnar Mills        "SingleSessionInfo": {
919*dd5c81e9SGunnar Mills            "additionalProperties": false,
920*dd5c81e9SGunnar Mills            "description": "Information about a single communication channel or session between two components.",
921*dd5c81e9SGunnar Mills            "longDescription": "This object shall contain information about a single communication channel or session between two components.",
922*dd5c81e9SGunnar Mills            "patternProperties": {
923*dd5c81e9SGunnar Mills                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
924*dd5c81e9SGunnar Mills                    "description": "This property shall specify a valid odata or Redfish property.",
925*dd5c81e9SGunnar Mills                    "type": [
926*dd5c81e9SGunnar Mills                        "array",
927*dd5c81e9SGunnar Mills                        "boolean",
928*dd5c81e9SGunnar Mills                        "integer",
929*dd5c81e9SGunnar Mills                        "number",
930*dd5c81e9SGunnar Mills                        "null",
931*dd5c81e9SGunnar Mills                        "object",
932*dd5c81e9SGunnar Mills                        "string"
933*dd5c81e9SGunnar Mills                    ]
934*dd5c81e9SGunnar Mills                }
935*dd5c81e9SGunnar Mills            },
936*dd5c81e9SGunnar Mills            "properties": {
937*dd5c81e9SGunnar Mills                "SessionId": {
938*dd5c81e9SGunnar Mills                    "description": "The identifier for an active session or communication channel between two components.",
939*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain the unique identifier for the active session or communication channel between two components.",
940*dd5c81e9SGunnar Mills                    "readonly": true,
941*dd5c81e9SGunnar Mills                    "type": [
942*dd5c81e9SGunnar Mills                        "integer",
943*dd5c81e9SGunnar Mills                        "null"
944*dd5c81e9SGunnar Mills                    ]
945*dd5c81e9SGunnar Mills                },
946*dd5c81e9SGunnar Mills                "SessionType": {
947*dd5c81e9SGunnar Mills                    "anyOf": [
948*dd5c81e9SGunnar Mills                        {
949*dd5c81e9SGunnar Mills                            "$ref": "#/definitions/SecureSessionType"
950*dd5c81e9SGunnar Mills                        },
951*dd5c81e9SGunnar Mills                        {
952*dd5c81e9SGunnar Mills                            "type": "null"
953*dd5c81e9SGunnar Mills                        }
954*dd5c81e9SGunnar Mills                    ],
955*dd5c81e9SGunnar Mills                    "description": "The type of session or communication channel between two components.",
956*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain the type of session or communication channel between two components.",
957*dd5c81e9SGunnar Mills                    "readonly": true
958*dd5c81e9SGunnar Mills                }
959*dd5c81e9SGunnar Mills            },
960*dd5c81e9SGunnar Mills            "type": "object"
961*dd5c81e9SGunnar Mills        },
962*dd5c81e9SGunnar Mills        "TPMGetSignedMeasurements": {
963*dd5c81e9SGunnar Mills            "actionResponse": {
964*dd5c81e9SGunnar Mills                "$ref": "#/definitions/TPMGetSignedMeasurementsResponse"
965*dd5c81e9SGunnar Mills            },
966*dd5c81e9SGunnar Mills            "additionalProperties": false,
967*dd5c81e9SGunnar Mills            "description": "This action generates a TPM cryptographic signed statement over the given nonce and PCRs of the TPM for TPM 2.0 devices.",
968*dd5c81e9SGunnar Mills            "longDescription": "This action shall generate a cryptographic signed statement over the given nonce and PCRs of the TPM for TPM 2.0 devices.  This action shall not be present if the `ComponentIntegrityType` property does not contain the value `TPM`.",
969*dd5c81e9SGunnar Mills            "parameters": {
970*dd5c81e9SGunnar Mills                "Certificate": {
971*dd5c81e9SGunnar Mills                    "$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/Certificate",
972*dd5c81e9SGunnar Mills                    "description": "The URI for the certificate that represents the TPM attestation key.",
973*dd5c81e9SGunnar Mills                    "longDescription": "This parameter shall contain the reference to the certificate installed on the TPM that represents the TPM's attestation key for the 'signHandle' parameter of the 'TPM2_Quote' command defined in the Trusted Platform Module Library Specification.",
974*dd5c81e9SGunnar Mills                    "requiredParameter": true
975*dd5c81e9SGunnar Mills                },
976*dd5c81e9SGunnar Mills                "Nonce": {
977*dd5c81e9SGunnar Mills                    "description": "A set of bytes as a hex-encoded string that is signed with the measurements.  The value should be unique.",
978*dd5c81e9SGunnar Mills                    "longDescription": "This parameter shall contain a set of bytes as a hex-encoded string that is signed with the measurements.  Services shall reject the action request if the number of bytes provided is larger than the value specified by the `NonceSizeBytesMaximum` property in the `TPM` property.  If not provided by the client, the service shall generate the nonce.  The value should be unique and generated using a random or a pseudo-random generator.  The service shall send this value to the TPM in the 'qualifyingData' parameter of the 'TPM2_Quote' command defined in the Trusted Platform Module Library Specification.",
979*dd5c81e9SGunnar Mills                    "pattern": "^[0-9a-fA-F]$",
980*dd5c81e9SGunnar Mills                    "type": "string"
981*dd5c81e9SGunnar Mills                },
982*dd5c81e9SGunnar Mills                "PCRSelection": {
983*dd5c81e9SGunnar Mills                    "description": "An object that identifies the PCRs to sign.",
984*dd5c81e9SGunnar Mills                    "longDescription": "This parameter shall contain the Base64-encoded representation of the 'TPML_PCR_SELECTION' object, as defined by the Trusted Platform Module Library Specification, that identifies the PCRs to sign.  The service shall send this value to the TPM in the 'PCRselect' parameter of the 'TPM2_Quote' command defined in the Trusted Platform Module Library Specification.",
985*dd5c81e9SGunnar Mills                    "requiredParameter": true,
986*dd5c81e9SGunnar Mills                    "type": "string"
987*dd5c81e9SGunnar Mills                },
988*dd5c81e9SGunnar Mills                "Scheme": {
989*dd5c81e9SGunnar Mills                    "description": "The signing scheme to use for the TPM attestation key.",
990*dd5c81e9SGunnar Mills                    "longDescription": "This parameter shall contain the Base64-encoded representation of the 'TPMT_SIG_SCHEME' object, as defined in the Trusted Platform Module Library Specification, that identifies the signing scheme to use for the TPM attestation key.  The service shall send this value to the TPM in the 'inScheme' parameter of the 'TPM2_Quote' command defined in the Trusted Platform Module Library Specification.",
991*dd5c81e9SGunnar Mills                    "requiredParameter": true,
992*dd5c81e9SGunnar Mills                    "type": "string"
993*dd5c81e9SGunnar Mills                }
994*dd5c81e9SGunnar Mills            },
995*dd5c81e9SGunnar Mills            "patternProperties": {
996*dd5c81e9SGunnar Mills                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
997*dd5c81e9SGunnar Mills                    "description": "This property shall specify a valid odata or Redfish property.",
998*dd5c81e9SGunnar Mills                    "type": [
999*dd5c81e9SGunnar Mills                        "array",
1000*dd5c81e9SGunnar Mills                        "boolean",
1001*dd5c81e9SGunnar Mills                        "integer",
1002*dd5c81e9SGunnar Mills                        "number",
1003*dd5c81e9SGunnar Mills                        "null",
1004*dd5c81e9SGunnar Mills                        "object",
1005*dd5c81e9SGunnar Mills                        "string"
1006*dd5c81e9SGunnar Mills                    ]
1007*dd5c81e9SGunnar Mills                }
1008*dd5c81e9SGunnar Mills            },
1009*dd5c81e9SGunnar Mills            "properties": {
1010*dd5c81e9SGunnar Mills                "target": {
1011*dd5c81e9SGunnar Mills                    "description": "Link to invoke action",
1012*dd5c81e9SGunnar Mills                    "format": "uri-reference",
1013*dd5c81e9SGunnar Mills                    "type": "string"
1014*dd5c81e9SGunnar Mills                },
1015*dd5c81e9SGunnar Mills                "title": {
1016*dd5c81e9SGunnar Mills                    "description": "Friendly action name",
1017*dd5c81e9SGunnar Mills                    "type": "string"
1018*dd5c81e9SGunnar Mills                }
1019*dd5c81e9SGunnar Mills            },
1020*dd5c81e9SGunnar Mills            "type": "object",
1021*dd5c81e9SGunnar Mills            "versionAdded": "v1_2_0"
1022*dd5c81e9SGunnar Mills        },
1023*dd5c81e9SGunnar Mills        "TPMGetSignedMeasurementsResponse": {
1024*dd5c81e9SGunnar Mills            "additionalProperties": false,
1025*dd5c81e9SGunnar Mills            "description": "The TPM signed measurement from a TPM.",
1026*dd5c81e9SGunnar Mills            "longDescription": "This object shall contain the TPM signed PCR measurements from a TPM.",
1027*dd5c81e9SGunnar Mills            "patternProperties": {
1028*dd5c81e9SGunnar Mills                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
1029*dd5c81e9SGunnar Mills                    "description": "This property shall specify a valid odata or Redfish property.",
1030*dd5c81e9SGunnar Mills                    "type": [
1031*dd5c81e9SGunnar Mills                        "array",
1032*dd5c81e9SGunnar Mills                        "boolean",
1033*dd5c81e9SGunnar Mills                        "integer",
1034*dd5c81e9SGunnar Mills                        "number",
1035*dd5c81e9SGunnar Mills                        "null",
1036*dd5c81e9SGunnar Mills                        "object",
1037*dd5c81e9SGunnar Mills                        "string"
1038*dd5c81e9SGunnar Mills                    ]
1039*dd5c81e9SGunnar Mills                }
1040*dd5c81e9SGunnar Mills            },
1041*dd5c81e9SGunnar Mills            "properties": {
1042*dd5c81e9SGunnar Mills                "Oem": {
1043*dd5c81e9SGunnar Mills                    "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
1044*dd5c81e9SGunnar Mills                    "description": "The OEM extension property.",
1045*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements.",
1046*dd5c81e9SGunnar Mills                    "versionAdded": "v1_2_0"
1047*dd5c81e9SGunnar Mills                },
1048*dd5c81e9SGunnar Mills                "SignedMeasurements": {
1049*dd5c81e9SGunnar Mills                    "description": "The Base64-encoded cryptographic signed statement generated by the signer.",
1050*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain a Base64-encoded cryptographic signed statement generated by the signer.  This value shall be the concatenation of the 'quoted' and 'signature' response values of the 'TPM2_Quote' command defined in the Trusted Platform Module Library Specification.",
1051*dd5c81e9SGunnar Mills                    "readonly": true,
1052*dd5c81e9SGunnar Mills                    "type": "string",
1053*dd5c81e9SGunnar Mills                    "versionAdded": "v1_2_0"
1054*dd5c81e9SGunnar Mills                }
1055*dd5c81e9SGunnar Mills            },
1056*dd5c81e9SGunnar Mills            "required": [
1057*dd5c81e9SGunnar Mills                "SignedMeasurements"
1058*dd5c81e9SGunnar Mills            ],
1059*dd5c81e9SGunnar Mills            "type": "object"
1060*dd5c81e9SGunnar Mills        },
1061*dd5c81e9SGunnar Mills        "TPMauth": {
1062*dd5c81e9SGunnar Mills            "additionalProperties": false,
1063*dd5c81e9SGunnar Mills            "description": "Common Authentication information.",
1064*dd5c81e9SGunnar Mills            "longDescription": "This object shall contain common identity-related authentication information.",
1065*dd5c81e9SGunnar Mills            "patternProperties": {
1066*dd5c81e9SGunnar Mills                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
1067*dd5c81e9SGunnar Mills                    "description": "This property shall specify a valid odata or Redfish property.",
1068*dd5c81e9SGunnar Mills                    "type": [
1069*dd5c81e9SGunnar Mills                        "array",
1070*dd5c81e9SGunnar Mills                        "boolean",
1071*dd5c81e9SGunnar Mills                        "integer",
1072*dd5c81e9SGunnar Mills                        "number",
1073*dd5c81e9SGunnar Mills                        "null",
1074*dd5c81e9SGunnar Mills                        "object",
1075*dd5c81e9SGunnar Mills                        "string"
1076*dd5c81e9SGunnar Mills                    ]
1077*dd5c81e9SGunnar Mills                }
1078*dd5c81e9SGunnar Mills            },
1079*dd5c81e9SGunnar Mills            "properties": {
1080*dd5c81e9SGunnar Mills                "ComponentCertificate": {
1081*dd5c81e9SGunnar Mills                    "$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/Certificate",
1082*dd5c81e9SGunnar Mills                    "description": "A link to the certificate that represents the identity of the component.",
1083*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain a link to a resource of type `Certificate` that represents the identity of the component referenced by the `TargetComponentURI` property.",
1084*dd5c81e9SGunnar Mills                    "readonly": true
1085*dd5c81e9SGunnar Mills                },
1086*dd5c81e9SGunnar Mills                "VerificationStatus": {
1087*dd5c81e9SGunnar Mills                    "anyOf": [
1088*dd5c81e9SGunnar Mills                        {
1089*dd5c81e9SGunnar Mills                            "$ref": "#/definitions/VerificationStatus"
1090*dd5c81e9SGunnar Mills                        },
1091*dd5c81e9SGunnar Mills                        {
1092*dd5c81e9SGunnar Mills                            "type": "null"
1093*dd5c81e9SGunnar Mills                        }
1094*dd5c81e9SGunnar Mills                    ],
1095*dd5c81e9SGunnar Mills                    "description": "The status of the verification of the identity of the component.",
1096*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain the status of the verification of the identity of the component referenced by the `TargetComponentURI` property.",
1097*dd5c81e9SGunnar Mills                    "readonly": true
1098*dd5c81e9SGunnar Mills                }
1099*dd5c81e9SGunnar Mills            },
1100*dd5c81e9SGunnar Mills            "type": "object"
1101*dd5c81e9SGunnar Mills        },
1102*dd5c81e9SGunnar Mills        "TPMcommunication": {
1103*dd5c81e9SGunnar Mills            "additionalProperties": false,
1104*dd5c81e9SGunnar Mills            "description": "Information about communication between two components.",
1105*dd5c81e9SGunnar Mills            "longDescription": "This object shall contain information about communication between two components.",
1106*dd5c81e9SGunnar Mills            "patternProperties": {
1107*dd5c81e9SGunnar Mills                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
1108*dd5c81e9SGunnar Mills                    "description": "This property shall specify a valid odata or Redfish property.",
1109*dd5c81e9SGunnar Mills                    "type": [
1110*dd5c81e9SGunnar Mills                        "array",
1111*dd5c81e9SGunnar Mills                        "boolean",
1112*dd5c81e9SGunnar Mills                        "integer",
1113*dd5c81e9SGunnar Mills                        "number",
1114*dd5c81e9SGunnar Mills                        "null",
1115*dd5c81e9SGunnar Mills                        "object",
1116*dd5c81e9SGunnar Mills                        "string"
1117*dd5c81e9SGunnar Mills                    ]
1118*dd5c81e9SGunnar Mills                }
1119*dd5c81e9SGunnar Mills            },
1120*dd5c81e9SGunnar Mills            "properties": {
1121*dd5c81e9SGunnar Mills                "Sessions": {
1122*dd5c81e9SGunnar Mills                    "description": "The active sessions or communication channels between two components.",
1123*dd5c81e9SGunnar Mills                    "items": {
1124*dd5c81e9SGunnar Mills                        "anyOf": [
1125*dd5c81e9SGunnar Mills                            {
1126*dd5c81e9SGunnar Mills                                "$ref": "#/definitions/SingleSessionInfo"
1127*dd5c81e9SGunnar Mills                            },
1128*dd5c81e9SGunnar Mills                            {
1129*dd5c81e9SGunnar Mills                                "type": "null"
1130*dd5c81e9SGunnar Mills                            }
1131*dd5c81e9SGunnar Mills                        ]
1132*dd5c81e9SGunnar Mills                    },
1133*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain an array of the active sessions or communication channels between two components.  The active sessions or communication channels do not reflect how future sessions or communication channels are established.",
1134*dd5c81e9SGunnar Mills                    "type": "array"
1135*dd5c81e9SGunnar Mills                }
1136*dd5c81e9SGunnar Mills            },
1137*dd5c81e9SGunnar Mills            "type": "object"
1138*dd5c81e9SGunnar Mills        },
1139*dd5c81e9SGunnar Mills        "TPMinfo": {
1140*dd5c81e9SGunnar Mills            "additionalProperties": false,
1141*dd5c81e9SGunnar Mills            "description": "Integrity information about a Trusted Platform Module (TPM).",
1142*dd5c81e9SGunnar Mills            "longDescription": "This object shall contain integrity information about a Trusted Platform Module (TPM).",
1143*dd5c81e9SGunnar Mills            "patternProperties": {
1144*dd5c81e9SGunnar Mills                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
1145*dd5c81e9SGunnar Mills                    "description": "This property shall specify a valid odata or Redfish property.",
1146*dd5c81e9SGunnar Mills                    "type": [
1147*dd5c81e9SGunnar Mills                        "array",
1148*dd5c81e9SGunnar Mills                        "boolean",
1149*dd5c81e9SGunnar Mills                        "integer",
1150*dd5c81e9SGunnar Mills                        "number",
1151*dd5c81e9SGunnar Mills                        "null",
1152*dd5c81e9SGunnar Mills                        "object",
1153*dd5c81e9SGunnar Mills                        "string"
1154*dd5c81e9SGunnar Mills                    ]
1155*dd5c81e9SGunnar Mills                }
1156*dd5c81e9SGunnar Mills            },
1157*dd5c81e9SGunnar Mills            "properties": {
1158*dd5c81e9SGunnar Mills                "ComponentCommunication": {
1159*dd5c81e9SGunnar Mills                    "anyOf": [
1160*dd5c81e9SGunnar Mills                        {
1161*dd5c81e9SGunnar Mills                            "$ref": "#/definitions/TPMcommunication"
1162*dd5c81e9SGunnar Mills                        },
1163*dd5c81e9SGunnar Mills                        {
1164*dd5c81e9SGunnar Mills                            "type": "null"
1165*dd5c81e9SGunnar Mills                        }
1166*dd5c81e9SGunnar Mills                    ],
1167*dd5c81e9SGunnar Mills                    "description": "Information about communication with the TPM.",
1168*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain information about communication with the TPM."
1169*dd5c81e9SGunnar Mills                },
1170*dd5c81e9SGunnar Mills                "IdentityAuthentication": {
1171*dd5c81e9SGunnar Mills                    "anyOf": [
1172*dd5c81e9SGunnar Mills                        {
1173*dd5c81e9SGunnar Mills                            "$ref": "#/definitions/TPMauth"
1174*dd5c81e9SGunnar Mills                        },
1175*dd5c81e9SGunnar Mills                        {
1176*dd5c81e9SGunnar Mills                            "type": "null"
1177*dd5c81e9SGunnar Mills                        }
1178*dd5c81e9SGunnar Mills                    ],
1179*dd5c81e9SGunnar Mills                    "description": "Identity authentication information about the TPM.",
1180*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain identity authentication information about the TPM."
1181*dd5c81e9SGunnar Mills                },
1182*dd5c81e9SGunnar Mills                "MeasurementSet": {
1183*dd5c81e9SGunnar Mills                    "anyOf": [
1184*dd5c81e9SGunnar Mills                        {
1185*dd5c81e9SGunnar Mills                            "$ref": "#/definitions/TPMmeasurementSet"
1186*dd5c81e9SGunnar Mills                        },
1187*dd5c81e9SGunnar Mills                        {
1188*dd5c81e9SGunnar Mills                            "type": "null"
1189*dd5c81e9SGunnar Mills                        }
1190*dd5c81e9SGunnar Mills                    ],
1191*dd5c81e9SGunnar Mills                    "description": "Measurement information from the TPM.",
1192*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain measurement information from the TPM."
1193*dd5c81e9SGunnar Mills                },
1194*dd5c81e9SGunnar Mills                "NonceSizeBytesMaximum": {
1195*dd5c81e9SGunnar Mills                    "description": "The maximum number of bytes that can be specified in the `Nonce` parameter of the `TPMGetSignedMeasurements` action.",
1196*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain the maximum number of bytes that can be specified in the `Nonce` parameter of the `TPMGetSignedMeasurements` action.",
1197*dd5c81e9SGunnar Mills                    "minimum": 0,
1198*dd5c81e9SGunnar Mills                    "readonly": true,
1199*dd5c81e9SGunnar Mills                    "type": [
1200*dd5c81e9SGunnar Mills                        "integer",
1201*dd5c81e9SGunnar Mills                        "null"
1202*dd5c81e9SGunnar Mills                    ],
1203*dd5c81e9SGunnar Mills                    "versionAdded": "v1_2_0"
1204*dd5c81e9SGunnar Mills                }
1205*dd5c81e9SGunnar Mills            },
1206*dd5c81e9SGunnar Mills            "type": "object"
1207*dd5c81e9SGunnar Mills        },
1208*dd5c81e9SGunnar Mills        "TPMmeasurementSet": {
1209*dd5c81e9SGunnar Mills            "additionalProperties": false,
1210*dd5c81e9SGunnar Mills            "description": "Trusted Computing Group TPM measurement information.",
1211*dd5c81e9SGunnar Mills            "longDescription": "This object shall contain Trusted Computing Group TPM measurement information.",
1212*dd5c81e9SGunnar Mills            "patternProperties": {
1213*dd5c81e9SGunnar Mills                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
1214*dd5c81e9SGunnar Mills                    "description": "This property shall specify a valid odata or Redfish property.",
1215*dd5c81e9SGunnar Mills                    "type": [
1216*dd5c81e9SGunnar Mills                        "array",
1217*dd5c81e9SGunnar Mills                        "boolean",
1218*dd5c81e9SGunnar Mills                        "integer",
1219*dd5c81e9SGunnar Mills                        "number",
1220*dd5c81e9SGunnar Mills                        "null",
1221*dd5c81e9SGunnar Mills                        "object",
1222*dd5c81e9SGunnar Mills                        "string"
1223*dd5c81e9SGunnar Mills                    ]
1224*dd5c81e9SGunnar Mills                }
1225*dd5c81e9SGunnar Mills            },
1226*dd5c81e9SGunnar Mills            "properties": {
1227*dd5c81e9SGunnar Mills                "Measurements": {
1228*dd5c81e9SGunnar Mills                    "description": "Measurements from a TPM.",
1229*dd5c81e9SGunnar Mills                    "items": {
1230*dd5c81e9SGunnar Mills                        "anyOf": [
1231*dd5c81e9SGunnar Mills                            {
1232*dd5c81e9SGunnar Mills                                "$ref": "#/definitions/TPMsingleMeasurement"
1233*dd5c81e9SGunnar Mills                            },
1234*dd5c81e9SGunnar Mills                            {
1235*dd5c81e9SGunnar Mills                                "type": "null"
1236*dd5c81e9SGunnar Mills                            }
1237*dd5c81e9SGunnar Mills                        ]
1238*dd5c81e9SGunnar Mills                    },
1239*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain measurements from a TPM.",
1240*dd5c81e9SGunnar Mills                    "type": "array"
1241*dd5c81e9SGunnar Mills                }
1242*dd5c81e9SGunnar Mills            },
1243*dd5c81e9SGunnar Mills            "type": "object"
1244*dd5c81e9SGunnar Mills        },
1245*dd5c81e9SGunnar Mills        "TPMsingleMeasurement": {
1246*dd5c81e9SGunnar Mills            "additionalProperties": false,
1247*dd5c81e9SGunnar Mills            "description": "A single Trusted Computing Group TPM measurement.",
1248*dd5c81e9SGunnar Mills            "longDescription": "This object shall contain a single Trusted Computing Group TPM measurement.",
1249*dd5c81e9SGunnar Mills            "patternProperties": {
1250*dd5c81e9SGunnar Mills                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
1251*dd5c81e9SGunnar Mills                    "description": "This property shall specify a valid odata or Redfish property.",
1252*dd5c81e9SGunnar Mills                    "type": [
1253*dd5c81e9SGunnar Mills                        "array",
1254*dd5c81e9SGunnar Mills                        "boolean",
1255*dd5c81e9SGunnar Mills                        "integer",
1256*dd5c81e9SGunnar Mills                        "number",
1257*dd5c81e9SGunnar Mills                        "null",
1258*dd5c81e9SGunnar Mills                        "object",
1259*dd5c81e9SGunnar Mills                        "string"
1260*dd5c81e9SGunnar Mills                    ]
1261*dd5c81e9SGunnar Mills                }
1262*dd5c81e9SGunnar Mills            },
1263*dd5c81e9SGunnar Mills            "properties": {
1264*dd5c81e9SGunnar Mills                "LastUpdated": {
1265*dd5c81e9SGunnar Mills                    "description": "The date and time when information for the measurement was last updated.",
1266*dd5c81e9SGunnar Mills                    "format": "date-time",
1267*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain the date and time when information for the measurement was last updated.",
1268*dd5c81e9SGunnar Mills                    "readonly": true,
1269*dd5c81e9SGunnar Mills                    "type": [
1270*dd5c81e9SGunnar Mills                        "string",
1271*dd5c81e9SGunnar Mills                        "null"
1272*dd5c81e9SGunnar Mills                    ]
1273*dd5c81e9SGunnar Mills                },
1274*dd5c81e9SGunnar Mills                "Measurement": {
1275*dd5c81e9SGunnar Mills                    "description": "The measurement data.",
1276*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain the Base64-encoded PCR digest using the hashing algorithm indicated by the `MeasurementHashAlgorithm` property.",
1277*dd5c81e9SGunnar Mills                    "pattern": "^[A-Za-z0-9+/]+={0,2}$",
1278*dd5c81e9SGunnar Mills                    "readonly": true,
1279*dd5c81e9SGunnar Mills                    "type": [
1280*dd5c81e9SGunnar Mills                        "string",
1281*dd5c81e9SGunnar Mills                        "null"
1282*dd5c81e9SGunnar Mills                    ]
1283*dd5c81e9SGunnar Mills                },
1284*dd5c81e9SGunnar Mills                "MeasurementHashAlgorithm": {
1285*dd5c81e9SGunnar Mills                    "description": "The hash algorithm used to compute the measurement.",
1286*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain the hash algorithm used to compute the measurement.  The allowable values for this property shall be the strings in the 'Algorithm Name' field of the 'TPM_ALG_ID Constants' table within the 'Trusted Computing Group Algorithm Registry'.",
1287*dd5c81e9SGunnar Mills                    "readonly": true,
1288*dd5c81e9SGunnar Mills                    "type": [
1289*dd5c81e9SGunnar Mills                        "string",
1290*dd5c81e9SGunnar Mills                        "null"
1291*dd5c81e9SGunnar Mills                    ]
1292*dd5c81e9SGunnar Mills                },
1293*dd5c81e9SGunnar Mills                "PCR": {
1294*dd5c81e9SGunnar Mills                    "description": "The Platform Configuration Register (PCR) bank of the measurement.",
1295*dd5c81e9SGunnar Mills                    "longDescription": "This property shall contain the Platform Configuration Register (PCR) bank of the measurement.",
1296*dd5c81e9SGunnar Mills                    "readonly": true,
1297*dd5c81e9SGunnar Mills                    "type": [
1298*dd5c81e9SGunnar Mills                        "integer",
1299*dd5c81e9SGunnar Mills                        "null"
1300*dd5c81e9SGunnar Mills                    ]
1301*dd5c81e9SGunnar Mills                }
1302*dd5c81e9SGunnar Mills            },
1303*dd5c81e9SGunnar Mills            "type": "object"
1304*dd5c81e9SGunnar Mills        },
1305*dd5c81e9SGunnar Mills        "VerificationStatus": {
1306*dd5c81e9SGunnar Mills            "enum": [
1307*dd5c81e9SGunnar Mills                "Success",
1308*dd5c81e9SGunnar Mills                "Failed"
1309*dd5c81e9SGunnar Mills            ],
1310*dd5c81e9SGunnar Mills            "enumDescriptions": {
1311*dd5c81e9SGunnar Mills                "Failed": "Unsuccessful verification.",
1312*dd5c81e9SGunnar Mills                "Success": "Successful verification."
1313*dd5c81e9SGunnar Mills            },
1314*dd5c81e9SGunnar Mills            "type": "string"
1315*dd5c81e9SGunnar Mills        }
1316*dd5c81e9SGunnar Mills    },
1317*dd5c81e9SGunnar Mills    "language": "en",
1318*dd5c81e9SGunnar Mills    "owningEntity": "DMTF",
1319*dd5c81e9SGunnar Mills    "release": "2024.3",
1320*dd5c81e9SGunnar Mills    "title": "#ComponentIntegrity.v1_3_0.ComponentIntegrity"
1321*dd5c81e9SGunnar Mills}