1<?xml version="1.0" encoding="UTF-8"?>
2<!---->
3<!--################################################################################       -->
4<!--# Redfish Schema:  AccountService v1.15.1                                              -->
5<!--#                                                                                      -->
6<!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
7<!--# available at http://www.dmtf.org/standards/redfish                                   -->
8<!--# Copyright 2014-2024 DMTF.                                                            -->
9<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
10<!--################################################################################       -->
11<!---->
12<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
13
14  <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
15    <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
16  </edmx:Reference>
17  <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Measures.V1.xml">
18    <edmx:Include Namespace="Org.OData.Measures.V1" Alias="Measures"/>
19  </edmx:Reference>
20  <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
21    <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
22  </edmx:Reference>
23  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
24    <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
25    <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
26  </edmx:Reference>
27  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
28    <edmx:Include Namespace="Resource"/>
29    <edmx:Include Namespace="Resource.v1_0_0"/>
30  </edmx:Reference>
31  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ManagerAccountCollection_v1.xml">
32    <edmx:Include Namespace="ManagerAccountCollection"/>
33  </edmx:Reference>
34  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RoleCollection_v1.xml">
35    <edmx:Include Namespace="RoleCollection"/>
36  </edmx:Reference>
37  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/PrivilegeRegistry_v1.xml">
38    <edmx:Include Namespace="PrivilegeRegistry"/>
39  </edmx:Reference>
40  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ExternalAccountProviderCollection_v1.xml">
41    <edmx:Include Namespace="ExternalAccountProviderCollection"/>
42  </edmx:Reference>
43  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
44    <edmx:Include Namespace="CertificateCollection"/>
45  </edmx:Reference>
46  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Privileges_v1.xml">
47    <edmx:Include Namespace="Privileges"/>
48  </edmx:Reference>
49  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/ManagerAccount_v1.xml">
50    <edmx:Include Namespace="ManagerAccount"/>
51  </edmx:Reference>
52  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/OutboundConnectionCollection_v1.xml">
53    <edmx:Include Namespace="OutboundConnectionCollection"/>
54  </edmx:Reference>
55
56  <edmx:DataServices>
57
58    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService">
59      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
60      <Annotation Term="Redfish.Language" String="en"/>
61
62      <EntityType Name="AccountService" BaseType="Resource.v1_0_0.Resource" Abstract="true">
63        <Annotation Term="OData.Description" String="The `AccountService` schema defines an account service.  The properties are common to, and enable management of, all user accounts.  The properties include the password requirements and control features, such as account lockout.  Properties and actions in this service specify general behavior that should be followed for typical accounts, however implementations might override these behaviors for special accounts or situations to avoid denial of service or other deadlock situations."/>
64        <Annotation Term="OData.LongDescription" String="This resource shall represent an account service for a Redfish implementation.  The properties are common to, and enable management of, all user accounts.  The properties include the password requirements and control features, such as account lockout.  Properties and actions in this service specify general behavior that should be followed for typical accounts, however implementations may override these behaviors for special accounts or situations to avoid denial of service or other deadlock situations."/>
65        <Annotation Term="Capabilities.InsertRestrictions">
66          <Record>
67            <PropertyValue Property="Insertable" Bool="false"/>
68          </Record>
69        </Annotation>
70        <Annotation Term="Capabilities.UpdateRestrictions">
71          <Record>
72            <PropertyValue Property="Updatable" Bool="true"/>
73            <Annotation Term="OData.Description" String="Some properties, such as thresholds and durations, can be updated for the account service."/>
74          </Record>
75        </Annotation>
76        <Annotation Term="Capabilities.DeleteRestrictions">
77          <Record>
78            <PropertyValue Property="Deletable" Bool="false"/>
79          </Record>
80        </Annotation>
81        <Annotation Term="Redfish.Uris">
82          <Collection>
83            <String>/redfish/v1/AccountService</String>
84            <String>/redfish/v1/Managers/{ManagerId}/RemoteAccountService</String>
85          </Collection>
86        </Annotation>
87      </EntityType>
88
89      <ComplexType Name="MFABypass" Abstract="true">
90        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
91        <Annotation Term="OData.Description" String="Multi-factor authentication bypass settings."/>
92        <Annotation Term="OData.LongDescription" String="This type shall contain multi-factor authentication bypass settings."/>
93      </ComplexType>
94
95      <EnumType Name="MFABypassType">
96        <Annotation Term="Redfish.Revisions">
97          <Collection>
98            <Record>
99              <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
100              <PropertyValue Property="Version" String="v1_12_0"/>
101            </Record>
102          </Collection>
103        </Annotation>
104        <Member Name="All">
105          <Annotation Term="OData.Description" String="Bypass all multi-factor authentication types."/>
106          <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass all multi-factor authentication types including OEM-defined types."/>
107        </Member>
108        <Member Name="SecurID">
109          <Annotation Term="OData.Description" String="Bypass RSA SecurID."/>
110          <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass RSA SecurID."/>
111        </Member>
112        <Member Name="GoogleAuthenticator">
113          <Annotation Term="OData.Description" String="Bypass Google Authenticator."/>
114          <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass Google Authenticator."/>
115        </Member>
116        <Member Name="MicrosoftAuthenticator">
117          <Annotation Term="OData.Description" String="Bypass Microsoft Authenticator."/>
118          <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass Microsoft Authenticator."/>
119        </Member>
120        <Member Name="ClientCertificate">
121          <Annotation Term="OData.Description" String="Bypass client certificate authentication."/>
122          <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass client certificate authentication."/>
123        </Member>
124        <Member Name="OneTimePasscode">
125          <Annotation Term="OData.Description" String="Bypass one-time passcode authentication."/>
126          <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass one-time passcode authentication."/>
127          <Annotation Term="Redfish.Revisions">
128            <Collection>
129              <Record>
130                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
131                <PropertyValue Property="Version" String="v1_14_0"/>
132              </Record>
133            </Collection>
134          </Annotation>
135        </Member>
136        <Member Name="OEM">
137          <Annotation Term="OData.Description" String="Bypass OEM-defined multi-factor authentication."/>
138          <Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapping can bypass OEM-defined multi-factor authentication."/>
139        </Member>
140      </EnumType>
141    </Schema>
142
143    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_0">
144      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
145      <Annotation Term="Redfish.Release" String="1.0"/>
146
147      <EntityType Name="AccountService" BaseType="AccountService.AccountService">
148        <Property Name="Status" Type="Resource.Status" Nullable="false">
149          <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
150          <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
151        </Property>
152        <Property Name="ServiceEnabled" Type="Edm.Boolean">
153          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
154          <Annotation Term="OData.Description" String="An indication of whether the account service is enabled.  If `true`, it is enabled.  If `false`, it is disabled and users cannot be created, deleted, or modified, and new sessions cannot be started.  However, established sessions might still continue to run.  Any service, such as the session service, that attempts to access the disabled account service fails.  However, this does not affect HTTP Basic Authentication connections."/>
155          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the account service is enabled.  If `true`, it is enabled.  If `false`, it is disabled and users cannot be created, deleted, or modified, and new sessions cannot be started.  However, established sessions may still continue to run.  Any service, such as the session service, that attempts to access the disabled account service fails.  However, this does not affect HTTP Basic Authentication connections."/>
156        </Property>
157        <Property Name="AuthFailureLoggingThreshold" Type="Edm.Int64" Nullable="false">
158          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
159          <Annotation Term="OData.Description" String="The number of authorization failures per account that are allowed before the failed attempt is logged to the manager log."/>
160          <Annotation Term="OData.LongDescription" String="This property shall contain the threshold for when an authorization failure is logged.  Logging shall occur after every `n` occurrences of an authorization failure on the same account, where `n` represents the value of this property.  If the value is `0`, logging of authorization failures shall be disabled."/>
161          <Annotation Term="Validation.Minimum" Int="0"/>
162        </Property>
163        <Property Name="MinPasswordLength" Type="Edm.Int64" Nullable="false">
164          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
165          <Annotation Term="OData.Description" String="The minimum password length for this account service."/>
166          <Annotation Term="OData.LongDescription" String="This property shall contain the minimum password length that the implementation allows for this account service.  This property does not apply to accounts from external account providers."/>
167          <Annotation Term="Validation.Minimum" Int="0"/>
168        </Property>
169        <Property Name="MaxPasswordLength" Type="Edm.Int64" Nullable="false">
170          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
171          <Annotation Term="OData.Description" String="The maximum password length for this account service."/>
172          <Annotation Term="OData.LongDescription" String="This property shall contain the maximum password length that the implementation allows for this account service.  This property does not apply to accounts from external account providers."/>
173          <Annotation Term="Validation.Minimum" Int="0"/>
174        </Property>
175        <Property Name="AccountLockoutThreshold" Type="Edm.Int64" Nullable="true">
176          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
177          <Annotation Term="OData.Description" String="The number of allowed failed login attempts before a user account is locked for a specified duration.  If `0`, the account is never locked."/>
178          <Annotation Term="OData.LongDescription" String="This property shall contain the threshold of failed login attempts before a user account is locked.  If `0`, the account shall never be locked."/>
179          <Annotation Term="Validation.Minimum" Int="0"/>
180        </Property>
181        <Property Name="AccountLockoutDuration" Type="Edm.Int64" Nullable="true">
182          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
183          <Annotation Term="OData.Description" String="The period of time, in seconds, that an account is locked after the number of failed login attempts reaches the account lockout threshold, within the period between the last failed login attempt and the reset of the lockout threshold counter.  If this value is `0`, no lockout will occur.  If the `AccountLockoutCounterResetEnabled` value is `false`, this property is ignored."/>
184          <Annotation Term="OData.LongDescription" String="This property shall contain the period of time, in seconds, that an account is locked after the number of failed login attempts reaches the `AccountLockoutThreshold` value, within the `AccountLockoutCounterResetAfter` window of time.  The value shall be greater than or equal to the `AccountLockoutCounterResetAfter` value.  If this value is `0`, no lockout shall occur.  If `AccountLockoutCounterResetEnabled` value is `false`, this property shall be ignored."/>
185          <Annotation Term="Validation.Minimum" Int="0"/>
186          <Annotation Term="Measures.Unit" String="s"/>
187        </Property>
188        <Property Name="AccountLockoutCounterResetAfter" Type="Edm.Int64" Nullable="false">
189          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
190          <Annotation Term="OData.Description" String="The period of time, in seconds, between the last failed login attempt and the reset of the lockout threshold counter.  This value must be less than or equal to the `AccountLockoutDuration` value.  A reset sets the counter to `0`."/>
191          <Annotation Term="OData.LongDescription" String="This property shall contain the period of time, in seconds, from the last failed login attempt when the `AccountLockoutThreshold` counter, which counts the number of failed login attempts, is reset to `0`.  Then, `AccountLockoutThreshold` failures are required before the account is locked.  This value shall be less than or equal to the `AccountLockoutDuration` value.  The threshold counter also resets to `0` after each successful login.  If the `AccountLockoutCounterResetEnabled` value is `false`, this property shall be ignored."/>
192          <Annotation Term="Validation.Minimum" Int="0"/>
193          <Annotation Term="Measures.Unit" String="s"/>
194        </Property>
195        <NavigationProperty Name="Accounts" Type="ManagerAccountCollection.ManagerAccountCollection" ContainsTarget="true" Nullable="false">
196          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
197          <Annotation Term="OData.Description" String="The collection of manager accounts."/>
198          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `ManagerAccountCollection`."/>
199          <Annotation Term="OData.AutoExpandReferences"/>
200        </NavigationProperty>
201        <NavigationProperty Name="Roles" Type="RoleCollection.RoleCollection" ContainsTarget="true" Nullable="false">
202          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
203          <Annotation Term="OData.Description" String="The collection of Redfish roles."/>
204          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `RoleCollection`."/>
205          <Annotation Term="OData.AutoExpandReferences"/>
206        </NavigationProperty>
207      </EntityType>
208    </Schema>
209
210    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_2">
211      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
212      <Annotation Term="OData.Description" String="This version was created to show that annotations in previous namespaces were updated."/>
213      <EntityType Name="AccountService" BaseType="AccountService.v1_0_0.AccountService"/>
214    </Schema>
215
216    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_3">
217      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
218      <Annotation Term="OData.Description" String="This version was created to add explicit permissions annotations to all properties for clarity."/>
219      <EntityType Name="AccountService" BaseType="AccountService.v1_0_2.AccountService"/>
220    </Schema>
221
222    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_4">
223      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
224      <Annotation Term="OData.Description" String="This version was created to fix supported types."/>
225      <EntityType Name="AccountService" BaseType="AccountService.v1_0_3.AccountService"/>
226    </Schema>
227
228    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_5">
229      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
230      <Annotation Term="OData.Description" String="This version was created to fix supported types, which are the `ServiceEnabled` fixed and long descriptions."/>
231      <EntityType Name="AccountService" BaseType="AccountService.v1_0_4.AccountService"/>
232    </Schema>
233
234    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_6">
235      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
236      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
237      <EntityType Name="AccountService" BaseType="AccountService.v1_0_5.AccountService"/>
238    </Schema>
239
240    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_7">
241      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
242      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
243      <EntityType Name="AccountService" BaseType="AccountService.v1_0_6.AccountService"/>
244    </Schema>
245
246    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_8">
247      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
248      <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
249      <EntityType Name="AccountService" BaseType="AccountService.v1_0_7.AccountService"/>
250    </Schema>
251
252    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_9">
253      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
254      <Annotation Term="OData.Description" String="This version was created to clarify the description for `AuthFailureLoggingThreshold`."/>
255      <EntityType Name="AccountService" BaseType="AccountService.v1_0_8.AccountService"/>
256    </Schema>
257
258    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_10">
259      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
260      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for `MinPasswordLength` and `MaxPasswordLength` to state they do not apply to accounts from external account providers.  It was also created to make `MinPasswordLength` and `MaxPasswordLength` writable.  The description for `AuthFailureLoggingThreshold` was also updated to clarify that the threshold applies to authentication failures per account."/>
261      <EntityType Name="AccountService" BaseType="AccountService.v1_0_9.AccountService"/>
262    </Schema>
263
264    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_11">
265      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
266      <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
267      <EntityType Name="AccountService" BaseType="AccountService.v1_0_10.AccountService"/>
268    </Schema>
269
270    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_12">
271      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
272      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
273      <EntityType Name="AccountService" BaseType="AccountService.v1_0_11.AccountService"/>
274    </Schema>
275
276    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_13">
277      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
278      <Annotation Term="OData.Description" String="This version was created to clarify that services are allowed to protect accounts to avoid deadlock conditions."/>
279      <EntityType Name="AccountService" BaseType="AccountService.v1_0_12.AccountService"/>
280    </Schema>
281
282    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_14">
283      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
284      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
285      <EntityType Name="AccountService" BaseType="AccountService.v1_0_13.AccountService"/>
286    </Schema>
287
288    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_0_15">
289      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
290      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
291      <EntityType Name="AccountService" BaseType="AccountService.v1_0_14.AccountService"/>
292    </Schema>
293
294    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_0">
295      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
296      <Annotation Term="Redfish.Release" String="2016.3"/>
297
298      <EntityType Name="AccountService" BaseType="AccountService.v1_0_3.AccountService">
299        <NavigationProperty Name="PrivilegeMap" Type="PrivilegeRegistry.PrivilegeRegistry" ContainsTarget="true" Nullable="false">
300          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
301          <Annotation Term="OData.Description" String="The link to the mapping of the privileges required to complete a requested operation on a URI associated with this service."/>
302          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource of type `PrivilegeMapping` that contains the privileges that are required for a user context to complete a requested operation on a URI associated with this service."/>
303          <Annotation Term="OData.AutoExpandReferences"/>
304        </NavigationProperty>
305      </EntityType>
306    </Schema>
307
308    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_1">
309      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
310      <Annotation Term="OData.Description" String="This version was created to fix supported types."/>
311      <EntityType Name="AccountService" BaseType="AccountService.v1_1_0.AccountService"/>
312    </Schema>
313
314    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_2">
315      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
316      <Annotation Term="OData.Description" String="This version was created to fix the description for `ServiceEnabled`."/>
317      <EntityType Name="AccountService" BaseType="AccountService.v1_1_1.AccountService"/>
318    </Schema>
319
320    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_3">
321      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
322      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
323      <EntityType Name="AccountService" BaseType="AccountService.v1_1_2.AccountService"/>
324    </Schema>
325
326    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_4">
327      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
328      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
329      <EntityType Name="AccountService" BaseType="AccountService.v1_1_3.AccountService"/>
330    </Schema>
331
332    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_5">
333      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
334      <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
335      <EntityType Name="AccountService" BaseType="AccountService.v1_1_4.AccountService"/>
336    </Schema>
337
338    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_6">
339      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
340      <Annotation Term="OData.Description" String="This version was created to clarify the description for `AuthFailureLoggingThreshold`."/>
341      <EntityType Name="AccountService" BaseType="AccountService.v1_1_5.AccountService"/>
342    </Schema>
343
344    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_7">
345      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
346      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for `MinPasswordLength` and `MaxPasswordLength` to state they do not apply to accounts from external account providers.  It was also created to make `MinPasswordLength` and `MaxPasswordLength` writable.  The description for `AuthFailureLoggingThreshold` was also updated to clarify that the threshold applies to authentication failures per account."/>
347      <EntityType Name="AccountService" BaseType="AccountService.v1_1_6.AccountService"/>
348    </Schema>
349
350    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_8">
351      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
352      <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
353      <EntityType Name="AccountService" BaseType="AccountService.v1_1_7.AccountService"/>
354    </Schema>
355
356    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_9">
357      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
358      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
359      <EntityType Name="AccountService" BaseType="AccountService.v1_1_8.AccountService"/>
360    </Schema>
361
362    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_10">
363      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
364      <Annotation Term="OData.Description" String="This version was created to clarify that services are allowed to protect accounts to avoid deadlock conditions."/>
365      <EntityType Name="AccountService" BaseType="AccountService.v1_1_9.AccountService"/>
366    </Schema>
367
368    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_11">
369      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
370      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
371      <EntityType Name="AccountService" BaseType="AccountService.v1_1_10.AccountService"/>
372    </Schema>
373
374    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_1_12">
375      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
376      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
377      <EntityType Name="AccountService" BaseType="AccountService.v1_1_11.AccountService"/>
378    </Schema>
379
380    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_0">
381      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
382      <Annotation Term="Redfish.Release" String="2017.1"/>
383
384      <EntityType Name="AccountService" BaseType="AccountService.v1_1_1.AccountService">
385        <Property Name="Actions" Type="AccountService.v1_2_0.Actions" Nullable="false">
386          <Annotation Term="OData.Description" String="The available actions for this resource."/>
387          <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
388        </Property>
389      </EntityType>
390
391      <ComplexType Name="Actions">
392        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
393        <Annotation Term="OData.Description" String="The available actions for this resource."/>
394        <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
395        <Property Name="Oem" Type="AccountService.v1_2_0.OemActions" Nullable="false">
396          <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
397          <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
398        </Property>
399      </ComplexType>
400
401      <ComplexType Name="OemActions">
402        <Annotation Term="OData.AdditionalProperties" Bool="true"/>
403        <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
404        <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
405      </ComplexType>
406    </Schema>
407
408    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_1">
409      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
410      <Annotation Term="OData.Description" String="This version was created to fix the description for `ServiceEnabled`."/>
411      <EntityType Name="AccountService" BaseType="AccountService.v1_2_0.AccountService"/>
412    </Schema>
413
414    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_2">
415      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
416      <Annotation Term="OData.Description" String="This version was created to update the descriptions in this schema."/>
417      <EntityType Name="AccountService" BaseType="AccountService.v1_2_1.AccountService"/>
418    </Schema>
419
420    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_3">
421      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
422      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
423      <EntityType Name="AccountService" BaseType="AccountService.v1_2_2.AccountService"/>
424    </Schema>
425
426    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_4">
427      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
428      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format."/>
429      <EntityType Name="AccountService" BaseType="AccountService.v1_2_3.AccountService"/>
430    </Schema>
431
432    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_5">
433      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
434      <Annotation Term="OData.Description" String="This version was created to update descriptions that this schema defines."/>
435      <EntityType Name="AccountService" BaseType="AccountService.v1_2_4.AccountService"/>
436    </Schema>
437
438    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_6">
439      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
440      <Annotation Term="OData.Description" String="This version was created to clarify the description for `AuthFailureLoggingThreshold`."/>
441      <EntityType Name="AccountService" BaseType="AccountService.v1_2_5.AccountService"/>
442    </Schema>
443
444    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_7">
445      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
446      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for `MinPasswordLength` and `MaxPasswordLength` to state they do not apply to accounts from external account providers.  It was also created to make `MinPasswordLength` and `MaxPasswordLength` writable.  The description for `AuthFailureLoggingThreshold` was also updated to clarify that the threshold applies to authentication failures per account."/>
447      <EntityType Name="AccountService" BaseType="AccountService.v1_2_6.AccountService"/>
448    </Schema>
449
450    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_8">
451      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
452      <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
453      <EntityType Name="AccountService" BaseType="AccountService.v1_2_7.AccountService"/>
454    </Schema>
455
456    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_9">
457      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
458      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
459      <EntityType Name="AccountService" BaseType="AccountService.v1_2_8.AccountService"/>
460    </Schema>
461
462    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_10">
463      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
464      <Annotation Term="OData.Description" String="This version was created to clarify that services are allowed to protect accounts to avoid deadlock conditions."/>
465      <EntityType Name="AccountService" BaseType="AccountService.v1_2_9.AccountService"/>
466    </Schema>
467
468    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_11">
469      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
470      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
471      <EntityType Name="AccountService" BaseType="AccountService.v1_2_10.AccountService"/>
472    </Schema>
473
474    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_2_12">
475      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
476      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
477      <EntityType Name="AccountService" BaseType="AccountService.v1_2_11.AccountService"/>
478    </Schema>
479
480    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_0">
481      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
482      <Annotation Term="Redfish.Release" String="2018.1"/>
483
484      <EntityType Name="AccountService" BaseType="AccountService.v1_2_2.AccountService">
485        <Property Name="LocalAccountAuth" Type="AccountService.v1_3_0.LocalAccountAuth" Nullable="false">
486          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
487          <Annotation Term="OData.Description" String="An indication of how the service uses the accounts collection within this account service as part of authentication.  The enumerated values describe the details for each mode."/>
488          <Annotation Term="OData.LongDescription" String="This property shall govern how the service uses the manager accounts resource collection within this account service as part of authentication.  The enumerated values describe the details for each mode."/>
489        </Property>
490        <Property Name="LDAP" Type="AccountService.v1_3_0.ExternalAccountProvider" Nullable="false">
491          <Annotation Term="OData.Description" String="The first LDAP external account provider that this account service supports."/>
492          <Annotation Term="OData.LongDescription" String="This property shall contain the first LDAP external account provider that this account service supports.  If the account service supports one or more LDAP services as an external account provider, this entity shall be populated by default.  This entity shall not be present in the additional external account providers resource collection."/>
493        </Property>
494        <Property Name="ActiveDirectory" Type="AccountService.v1_3_0.ExternalAccountProvider" Nullable="false">
495          <Annotation Term="OData.Description" String="The first Active Directory external account provider that this account service supports."/>
496          <Annotation Term="OData.LongDescription" String="This property shall contain the first Active Directory external account provider that this account service supports.  If the account service supports one or more Active Directory services as an external account provider, this entity shall be populated by default.  This entity shall not be present in the additional external account providers resource collection."/>
497        </Property>
498        <NavigationProperty Name="AdditionalExternalAccountProviders" Type="ExternalAccountProviderCollection.ExternalAccountProviderCollection" ContainsTarget="true"  Nullable="false">
499          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
500          <Annotation Term="OData.Description" String="The additional external account providers that this account service uses."/>
501          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `ExternalAccountProviderCollection` that represents the additional external account providers that this account service uses."/>
502          <Annotation Term="Redfish.URISegment" String="ExternalAccountProviders"/>
503        </NavigationProperty>
504      </EntityType>
505
506      <EnumType Name="LocalAccountAuth">
507        <Member Name="Enabled">
508          <Annotation Term="OData.Description" String="The service authenticates users based on the account service-defined accounts collection."/>
509          <Annotation Term="OData.LongDescription" String="The service shall authenticate users based on the account service-defined manager accounts resource collection."/>
510        </Member>
511        <Member Name="Disabled">
512          <Annotation Term="OData.Description" String="The service never authenticates users based on the account service-defined accounts collection."/>
513          <Annotation Term="OData.LongDescription" String="The service shall never authenticate users based on the account service-defined manager accounts resource collection."/>
514        </Member>
515        <Member Name="Fallback">
516          <Annotation Term="OData.Description" String="The service authenticates users based on the account service-defined accounts collection only if any external account providers are currently unreachable."/>
517          <Annotation Term="OData.LongDescription" String="The service shall authenticate users based on the account service-defined manager accounts resource collection only if any external account providers are currently unreachable."/>
518        </Member>
519        <Member Name="LocalFirst">
520          <Annotation Term="OData.Description" String="The service first authenticates users based on the account service-defined accounts collection.  If authentication fails, the service authenticates by using external account providers."/>
521          <Annotation Term="OData.LongDescription" String="The service shall first authenticate users based on the account service-defined manager accounts resource collection.  If authentication fails, the service shall authenticate by using external account providers."/>
522          <Annotation Term="Redfish.Revisions">
523            <Collection>
524              <Record>
525                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
526                <PropertyValue Property="Version" String="v1_6_0"/>
527              </Record>
528            </Collection>
529          </Annotation>
530        </Member>
531      </EnumType>
532
533      <ComplexType Name="ExternalAccountProvider">
534        <Annotation Term="OData.Description" String="The external account provider services that can provide accounts for this manager to use for authentication."/>
535        <Annotation Term="OData.LongDescription" String="This type shall contain properties that represent external account provider services that can provide accounts for this manager to use for authentication."/>
536        <Property Name="AccountProviderType" Type="AccountService.v1_3_0.AccountProviderTypes">
537          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
538          <Annotation Term="OData.Description" String="The type of external account provider to which this service connects."/>
539          <Annotation Term="OData.LongDescription" String="This property shall contain the type of external account provider to which this service connects."/>
540          <Annotation Term="Redfish.Revisions">
541            <Collection>
542              <Record>
543                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Deprecated"/>
544                <PropertyValue Property="Version" String="v1_5_0"/>
545                <PropertyValue Property="Description" String="This property is deprecated because the account provider type is known when used in the `LDAP` and `ActiveDirectory` objects."/>
546              </Record>
547            </Collection>
548          </Annotation>
549        </Property>
550        <Property Name="ServiceEnabled" Type="Edm.Boolean">
551          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
552          <Annotation Term="OData.Description" String="An indication of whether this service is enabled."/>
553          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this service is enabled."/>
554        </Property>
555        <Property Name="ServiceAddresses" Type="Collection(Edm.String)">
556          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
557          <Annotation Term="OData.Description" String="The addresses of the user account providers to which this external account provider links.  The format of this field depends on the type of external account provider."/>
558          <Annotation Term="OData.LongDescription" String="This property shall contain the addresses of the account providers to which this external account provider links.  The format of this field depends on the type of external account provider.  Each item in the array shall contain a single address.  Services can define their own behavior for managing multiple addresses."/>
559        </Property>
560        <Property Name="Authentication" Type="AccountService.v1_3_0.Authentication" Nullable="false">
561          <Annotation Term="OData.Description" String="The authentication information for the external account provider."/>
562          <Annotation Term="OData.LongDescription" String="This property shall contain the authentication information for the external account provider."/>
563        </Property>
564        <Property Name="LDAPService" Type="AccountService.v1_3_0.LDAPService" Nullable="false">
565          <Annotation Term="OData.Description" String="The additional mapping information needed to parse a generic LDAP service."/>
566          <Annotation Term="OData.LongDescription" String="This property shall contain any additional mapping information needed to parse a generic LDAP service.  This property should only be present inside the `LDAP` property."/>
567        </Property>
568        <Property Name="RemoteRoleMapping" Type="Collection(AccountService.v1_3_0.RoleMapping)">
569          <Annotation Term="OData.Description" String="The mapping rules to convert the external account providers account information to the local Redfish role."/>
570          <Annotation Term="OData.LongDescription" String="This property shall contain a set of the mapping rules that are used to convert the external account providers account information to the local Redfish role."/>
571        </Property>
572      </ComplexType>
573
574      <EnumType Name="AccountProviderTypes">
575        <Member Name="RedfishService">
576          <Annotation Term="OData.Description" String="An external Redfish service."/>
577          <Annotation Term="OData.LongDescription" String="The external account provider shall be a DMTF Redfish Specification-conformant service.  The `ServiceAddresses` property shall contain URIs to `AccountService` resources that correspond to Redfish services.  For example, `https://192.168.1.50/redfish/v1/AccountService`."/>
578        </Member>
579        <Member Name="ActiveDirectoryService">
580          <Annotation Term="OData.Description" String="An external Active Directory service."/>
581          <Annotation Term="OData.LongDescription" String="The external account provider shall be a Microsoft Active Directory Technical Specification-conformant service.  The `ServiceAddresses` property shall contain fully qualified domain names (FQDN) or NetBIOS names that link to the domain servers for the Active Directory service."/>
582        </Member>
583        <Member Name="LDAPService">
584          <Annotation Term="OData.Description" String="A generic external LDAP service."/>
585          <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC4511-conformant service.  The `ServiceAddresses` property shall contain RFC3986-defined URIs in the format `scheme://host:port`, where `scheme://` and `:port` are optional, that link to the LDAP servers for the service.  If the scheme is not specified, services shall assume it is `ldaps://`.  If the port is not specified, services shall assume it is `636`.  For example, `ldaps://contoso.com:636` or `contoso.com`."/>
586        </Member>
587        <Member Name="OEM">
588          <Annotation Term="OData.Description" String="An OEM-specific external authentication or directory service."/>
589        </Member>
590        <Member Name="TACACSplus">
591          <Annotation Term="OData.Description" String="An external TACACS+ service."/>
592          <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC8907-conformant service.  The `ServiceAddresses` property shall contain RFC3986-defined URIs in the format `host:port` that correspond to the TACACS+ services."/>
593          <Annotation Term="Redfish.Revisions">
594            <Collection>
595              <Record>
596                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
597                <PropertyValue Property="Version" String="v1_8_0"/>
598              </Record>
599            </Collection>
600          </Annotation>
601        </Member>
602        <Member Name="OAuth2">
603          <Annotation Term="OData.Description" String="An external OAuth 2.0 service."/>
604          <Annotation Term="OData.LongDescription" String="The external account provider shall be an RFC6749-conformant service.  The `ServiceAddresses` property shall contain RFC3986-defined URIs that correspond to the RFC8414-defined metadata for the OAuth 2.0 service.  For example, `https://contoso.org/.well-known/oauth-authorization-server`."/>
605          <Annotation Term="Redfish.Revisions">
606            <Collection>
607              <Record>
608                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
609                <PropertyValue Property="Version" String="v1_10_0"/>
610              </Record>
611            </Collection>
612          </Annotation>
613        </Member>
614      </EnumType>
615
616      <ComplexType Name="Authentication">
617        <Annotation Term="OData.Description" String="The information required to authenticate to the external service."/>
618        <Annotation Term="OData.LongDescription" String="This type shall contain the information required to authenticate to the external service."/>
619        <Property Name="AuthenticationType" Type="AccountService.v1_3_0.AuthenticationTypes">
620          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
621          <Annotation Term="OData.Description" String="The type of authentication used to connect to the external account provider."/>
622          <Annotation Term="OData.LongDescription" String="This property shall contain the type of authentication used to connect to the external account provider."/>
623        </Property>
624        <Property Name="Username" Type="Edm.String" Nullable="false">
625          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
626          <Annotation Term="OData.Description" String="The username for the service."/>
627          <Annotation Term="OData.LongDescription" String="This property shall contain the username for this service."/>
628        </Property>
629        <Property Name="Password" Type="Edm.String">
630          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
631          <Annotation Term="OData.Description" String="The password for this service.  A `PATCH` or `PUT` request writes the password.  This property is `null` in responses."/>
632          <Annotation Term="OData.LongDescription" String="This property shall contain the password for this service.  A `PATCH` or `PUT` operation writes the password.  The value shall be `null` in responses."/>
633        </Property>
634        <Property Name="Token" Type="Edm.String">
635          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
636          <Annotation Term="OData.Description" String="The token for this service.  A `PATCH` or `PUT` operation writes the token.  This property is `null` in responses."/>
637          <Annotation Term="OData.LongDescription" String="This property shall contain the token for this service.  A `PATCH` or `PUT` operation writes the token.  The value shall be `null` in responses."/>
638        </Property>
639        <Property Name="KerberosKeytab" Type="Edm.String">
640          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
641          <Annotation Term="OData.Description" String="The Base64-encoded version of the Kerberos keytab for this service.  A `PATCH` or `PUT` operation writes the keytab.  This property is `null` in responses."/>
642          <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded version of the Kerberos keytab for this service.  A `PATCH` or `PUT` operation writes the keytab.  The value shall be `null` in responses."/>
643        </Property>
644        <Property Name="Oem" Type="Resource.Oem" Nullable="false">
645          <Annotation Term="OData.Description" String="The OEM extension property."/>
646          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
647        </Property>
648      </ComplexType>
649
650      <EnumType Name="AuthenticationTypes">
651        <Member Name="Token">
652          <Annotation Term="OData.Description" String="An opaque authentication token."/>
653        </Member>
654        <Member Name="KerberosKeytab">
655          <Annotation Term="OData.Description" String="A Kerberos keytab."/>
656        </Member>
657        <Member Name="UsernameAndPassword">
658          <Annotation Term="OData.Description" String="A username and password combination."/>
659        </Member>
660        <Member Name="OEM">
661          <Annotation Term="OData.Description" String="An OEM-specific authentication mechanism."/>
662        </Member>
663      </EnumType>
664
665      <ComplexType Name="LDAPService">
666        <Annotation Term="OData.Description" String="The settings required to parse a generic LDAP service."/>
667        <Annotation Term="OData.LongDescription" String="This type shall contain all required settings to parse a generic LDAP service."/>
668        <Property Name="SearchSettings" Type="AccountService.v1_3_0.LDAPSearchSettings" Nullable="false">
669          <Annotation Term="OData.Description" String="The required settings to search an external LDAP service."/>
670          <Annotation Term="OData.LongDescription" String="This property shall contain the required settings to search an external LDAP service."/>
671        </Property>
672        <Property Name="Oem" Type="Resource.Oem" Nullable="false">
673          <Annotation Term="OData.Description" String="The OEM extension property."/>
674          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
675        </Property>
676      </ComplexType>
677
678      <ComplexType Name="LDAPSearchSettings">
679        <Annotation Term="OData.Description" String="The settings to search a generic LDAP service."/>
680        <Annotation Term="OData.LongDescription" String="This type shall contain all required settings to search a generic LDAP service."/>
681        <Property Name="BaseDistinguishedNames" Type="Collection(Edm.String)">
682          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
683          <Annotation Term="OData.Description" String="The base distinguished names to use to search an external LDAP service."/>
684          <Annotation Term="OData.LongDescription" String="This property shall contain an array of base distinguished names to use to search an external LDAP service."/>
685        </Property>
686        <Property Name="UsernameAttribute" Type="Edm.String">
687          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
688          <Annotation Term="OData.Description" String="The attribute name that contains the LDAP username entry."/>
689          <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the LDAP username."/>
690        </Property>
691        <Property Name="GroupNameAttribute" Type="Edm.String">
692          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
693          <Annotation Term="OData.Description" String="The attribute name that contains the LDAP group name entry."/>
694          <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the LDAP group name."/>
695        </Property>
696        <Property Name="GroupsAttribute" Type="Edm.String">
697          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
698          <Annotation Term="OData.Description" String="The attribute name that contains the groups for a user on the LDAP user entry."/>
699          <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the groups for an LDAP user entry."/>
700        </Property>
701      </ComplexType>
702
703      <ComplexType Name="RoleMapping">
704        <Annotation Term="OData.Description" String="The mapping rules that are used to convert the external account providers account information to the local Redfish role."/>
705        <Annotation Term="OData.LongDescription" String="This type shall contain mapping rules that are used to convert the external account providers account information to the local Redfish role."/>
706        <Property Name="RemoteGroup" Type="Edm.String">
707          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
708          <Annotation Term="OData.Description" String="The name of the remote group, or the remote role in the case of a Redfish service, that maps to the local Redfish role to which this entity links."/>
709          <Annotation Term="OData.LongDescription" String="This property shall contain the name of the remote group, or the remote role in the case of a Redfish service, that maps to the local Redfish role to which this entity links."/>
710        </Property>
711        <Property Name="RemoteUser" Type="Edm.String">
712          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
713          <Annotation Term="OData.Description" String="The name of the remote user that maps to the local Redfish role to which this entity links."/>
714          <Annotation Term="OData.LongDescription" String="This property shall contain the name of the remote user that maps to the local Redfish role to which this entity links."/>
715        </Property>
716        <Property Name="LocalRole" Type="Edm.String">
717          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
718          <Annotation Term="OData.Description" String="The name of the local Redfish role to which to map the remote user or group."/>
719          <Annotation Term="OData.LongDescription" String="This property shall contain the `RoleId` property value within a role resource on this Redfish service to which to map the remote user or group."/>
720        </Property>
721        <Property Name="Oem" Type="Resource.Oem" Nullable="false">
722          <Annotation Term="OData.Description" String="The OEM extension property."/>
723          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
724        </Property>
725      </ComplexType>
726    </Schema>
727
728    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_1">
729      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
730      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that OData properties are marked as required, and integer properties are marked as integer rather than number."/>
731      <EntityType Name="AccountService" BaseType="AccountService.v1_3_0.AccountService"/>
732    </Schema>
733
734    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_2">
735      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
736      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It also clarifies property descriptions in `LDAPSearchSettings` and adds a missing term to several properties to disallow them from being `null`."/>
737      <EntityType Name="AccountService" BaseType="AccountService.v1_3_1.AccountService"/>
738    </Schema>
739
740    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_3">
741      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
742      <Annotation Term="OData.Description" String="This version was created to update the description of the `Password`, `Token`, and `KerberosKeytab` properties.  It was also created to clarify the usage of the `LDAPService` property."/>
743      <EntityType Name="AccountService" BaseType="AccountService.v1_3_2.AccountService"/>
744    </Schema>
745
746    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_4">
747      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
748      <Annotation Term="OData.Description" String="This version was created to clarify the description for `AuthFailureLoggingThreshold`."/>
749      <EntityType Name="AccountService" BaseType="AccountService.v1_3_3.AccountService"/>
750    </Schema>
751
752    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_5">
753      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
754      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for `MinPasswordLength` and `MaxPasswordLength` to state they do not apply to accounts from external account providers.  It was also created to make `MinPasswordLength` and `MaxPasswordLength` writable.  The description for `AuthFailureLoggingThreshold` was also updated to clarify that the threshold applies to authentication failures per account."/>
755      <EntityType Name="AccountService" BaseType="AccountService.v1_3_4.AccountService"/>
756    </Schema>
757
758    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_6">
759      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
760      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
761      <EntityType Name="AccountService" BaseType="AccountService.v1_3_5.AccountService"/>
762    </Schema>
763
764    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_7">
765      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
766      <Annotation Term="OData.Description" String="This version was created to specify 64-bit integers in OpenAPI."/>
767      <EntityType Name="AccountService" BaseType="AccountService.v1_3_6.AccountService"/>
768    </Schema>
769
770    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_8">
771      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
772      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
773      <EntityType Name="AccountService" BaseType="AccountService.v1_3_7.AccountService"/>
774    </Schema>
775
776    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_9">
777      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
778      <Annotation Term="OData.Description" String="This version was created to clarify that services are allowed to protect accounts to avoid deadlock conditions."/>
779      <EntityType Name="AccountService" BaseType="AccountService.v1_3_8.AccountService"/>
780    </Schema>
781
782    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_10">
783      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
784      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
785      <EntityType Name="AccountService" BaseType="AccountService.v1_3_9.AccountService"/>
786    </Schema>
787
788    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_11">
789      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
790      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `AdditionalExternalAccountProviders`."/>
791      <EntityType Name="AccountService" BaseType="AccountService.v1_3_10.AccountService"/>
792    </Schema>
793
794    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_12">
795      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
796      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
797      <EntityType Name="AccountService" BaseType="AccountService.v1_3_11.AccountService"/>
798    </Schema>
799
800    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_13">
801      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
802      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
803      <EntityType Name="AccountService" BaseType="AccountService.v1_3_12.AccountService"/>
804    </Schema>
805
806    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_3_14">
807      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
808      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
809      <EntityType Name="AccountService" BaseType="AccountService.v1_3_13.AccountService"/>
810    </Schema>
811
812    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_0">
813      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
814      <Annotation Term="Redfish.Release" String="2018.3"/>
815
816      <EntityType Name="AccountService" BaseType="AccountService.v1_3_1.AccountService"/>
817
818      <ComplexType Name="ExternalAccountProvider" BaseType="AccountService.v1_3_0.ExternalAccountProvider">
819        <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
820          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
821          <Annotation Term="OData.Description" String="The link to a collection of certificates that the external account provider uses."/>
822          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` that contains certificates the external account provider uses."/>
823          <Annotation Term="OData.AutoExpandReferences"/>
824        </NavigationProperty>
825      </ComplexType>
826    </Schema>
827
828    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_1">
829      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
830      <Annotation Term="OData.Description" String="This version was created to force the regeneration of JSON Schema so that URI properties use the uri-reference format.  It also clarifies property descriptions in `LDAPSearchSettings` and adds a missing term to several properties to disallow them from being `null`."/>
831      <EntityType Name="AccountService" BaseType="AccountService.v1_4_0.AccountService"/>
832    </Schema>
833
834    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_2">
835      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
836      <Annotation Term="OData.Description" String="This version was created to update the description of the `Password`, `Token`, and `KerberosKeytab` properties.  It was also created to clarify the usage of the `LDAPService` property."/>
837      <EntityType Name="AccountService" BaseType="AccountService.v1_4_1.AccountService"/>
838    </Schema>
839
840    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_3">
841      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
842      <Annotation Term="OData.Description" String="This version was created to clarify the description for `AuthFailureLoggingThreshold`."/>
843      <EntityType Name="AccountService" BaseType="AccountService.v1_4_2.AccountService"/>
844    </Schema>
845
846    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_4">
847      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
848      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for `MinPasswordLength` and `MaxPasswordLength` to state they do not apply to accounts from external account providers.  It was also created to make `MinPasswordLength` and `MaxPasswordLength` writable.  The description for `AuthFailureLoggingThreshold` was also updated to clarify that the threshold applies to authentication failures per account."/>
849      <EntityType Name="AccountService" BaseType="AccountService.v1_4_3.AccountService"/>
850    </Schema>
851
852    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_5">
853      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
854      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
855      <EntityType Name="AccountService" BaseType="AccountService.v1_4_4.AccountService"/>
856    </Schema>
857
858    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_6">
859      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
860      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
861      <EntityType Name="AccountService" BaseType="AccountService.v1_4_5.AccountService"/>
862    </Schema>
863
864    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_7">
865      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
866      <Annotation Term="OData.Description" String="This version was created to clarify that services are allowed to protect accounts to avoid deadlock conditions."/>
867      <EntityType Name="AccountService" BaseType="AccountService.v1_4_6.AccountService"/>
868    </Schema>
869
870    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_8">
871      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
872      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
873      <EntityType Name="AccountService" BaseType="AccountService.v1_4_7.AccountService"/>
874    </Schema>
875
876    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_9">
877      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
878      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `AdditionalExternalAccountProviders`."/>
879      <EntityType Name="AccountService" BaseType="AccountService.v1_4_8.AccountService"/>
880    </Schema>
881
882    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_10">
883      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
884      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
885      <EntityType Name="AccountService" BaseType="AccountService.v1_4_9.AccountService"/>
886    </Schema>
887
888    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_11">
889      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
890      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
891      <EntityType Name="AccountService" BaseType="AccountService.v1_4_10.AccountService"/>
892    </Schema>
893
894    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_4_12">
895      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
896      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
897      <EntityType Name="AccountService" BaseType="AccountService.v1_4_11.AccountService"/>
898    </Schema>
899
900    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_0">
901      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
902      <Annotation Term="Redfish.Release" String="2019.1"/>
903      <Annotation Term="OData.Description" String="This version was created to add the `AccountLockoutCounterResetEnabled` property, update the long descriptions of the `AccountLockoutCounterResetAfter` and `AccountLockoutDuration` properties, and deprecate the `AccountProviderType` property."/>
904
905      <EntityType Name="AccountService" BaseType="AccountService.v1_4_1.AccountService">
906        <Property Name="AccountLockoutCounterResetEnabled" Type="Edm.Boolean" Nullable="false">
907          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
908          <Annotation Term="OData.Description" String="An indication of whether the threshold counter is reset after `AccountLockoutCounterResetAfter` expires.  If `true`, it is reset.  If `false`, only a successful login resets the threshold counter and if the user reaches the `AccountLockoutThreshold` limit, the account will be locked out indefinitely and only an administrator-issued reset clears the threshold counter.  If this property is absent, the default is `true`."/>
909          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the threshold counter is reset after the `AccountLockoutCounterResetAfter` expires.  If `true`, it is reset.  If `false`, only a successful login resets the threshold counter and if the user reaches the `AccountLockoutThreshold` limit, the account shall be locked out indefinitely and only an administrator-issued reset clears the threshold counter.  If this property is absent, the default is `true`."/>
910        </Property>
911      </EntityType>
912    </Schema>
913
914    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_1">
915      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
916      <Annotation Term="OData.Description" String="This version was created to update the description of the `Password`, `Token`, and `KerberosKeytab` properties.  It was also created to clarify the usage of the `LDAPService` property."/>
917      <EntityType Name="AccountService" BaseType="AccountService.v1_5_0.AccountService"/>
918    </Schema>
919
920    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_2">
921      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
922      <Annotation Term="OData.Description" String="This version was created to clarify the description for `AuthFailureLoggingThreshold`."/>
923      <EntityType Name="AccountService" BaseType="AccountService.v1_5_1.AccountService"/>
924    </Schema>
925
926    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_3">
927      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
928      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for `MinPasswordLength` and `MaxPasswordLength` to state they do not apply to accounts from external account providers.  It was also created to make `MinPasswordLength` and `MaxPasswordLength` writable.  The description for `AuthFailureLoggingThreshold` was also updated to clarify that the threshold applies to authentication failures per account."/>
929      <EntityType Name="AccountService" BaseType="AccountService.v1_5_2.AccountService"/>
930    </Schema>
931
932    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_4">
933      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
934      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
935      <EntityType Name="AccountService" BaseType="AccountService.v1_5_3.AccountService"/>
936    </Schema>
937
938    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_5">
939      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
940      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
941      <EntityType Name="AccountService" BaseType="AccountService.v1_5_4.AccountService"/>
942    </Schema>
943
944    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_6">
945      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
946      <Annotation Term="OData.Description" String="This version was created to clarify that services are allowed to protect accounts to avoid deadlock conditions."/>
947      <EntityType Name="AccountService" BaseType="AccountService.v1_5_5.AccountService"/>
948    </Schema>
949
950    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_7">
951      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
952      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
953      <EntityType Name="AccountService" BaseType="AccountService.v1_5_6.AccountService"/>
954    </Schema>
955
956    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_8">
957      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
958      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `AdditionalExternalAccountProviders`."/>
959      <EntityType Name="AccountService" BaseType="AccountService.v1_5_7.AccountService"/>
960    </Schema>
961
962    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_9">
963      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
964      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
965      <EntityType Name="AccountService" BaseType="AccountService.v1_5_8.AccountService"/>
966    </Schema>
967
968    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_10">
969      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
970      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
971      <EntityType Name="AccountService" BaseType="AccountService.v1_5_9.AccountService"/>
972    </Schema>
973
974    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_5_11">
975      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
976      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
977      <EntityType Name="AccountService" BaseType="AccountService.v1_5_10.AccountService"/>
978    </Schema>
979
980    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_0">
981      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
982      <Annotation Term="Redfish.Release" String="2019.2"/>
983      <Annotation Term="OData.Description" String="This version was created to add `LocalFirst` to the `LocalAccountAuth` enumeration."/>
984
985      <EntityType Name="AccountService" BaseType="AccountService.v1_5_1.AccountService"/>
986    </Schema>
987
988    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_1">
989      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
990      <Annotation Term="OData.Description" String="This version was created to clarify the description for `AuthFailureLoggingThreshold`."/>
991      <EntityType Name="AccountService" BaseType="AccountService.v1_6_0.AccountService"/>
992    </Schema>
993
994    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_2">
995      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
996      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for `MinPasswordLength` and `MaxPasswordLength` to state they do not apply to accounts from external account providers.  It was also created to make `MinPasswordLength` and `MaxPasswordLength` writable.  The description for `AuthFailureLoggingThreshold` was also updated to clarify that the threshold applies to authentication failures per account."/>
997      <EntityType Name="AccountService" BaseType="AccountService.v1_6_1.AccountService"/>
998    </Schema>
999
1000    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_3">
1001      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1002      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
1003      <EntityType Name="AccountService" BaseType="AccountService.v1_6_2.AccountService"/>
1004    </Schema>
1005
1006    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_4">
1007      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1008      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
1009      <EntityType Name="AccountService" BaseType="AccountService.v1_6_3.AccountService"/>
1010    </Schema>
1011
1012    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_5">
1013      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1014      <Annotation Term="OData.Description" String="This version was created to clarify that services are allowed to protect accounts to avoid deadlock conditions."/>
1015      <EntityType Name="AccountService" BaseType="AccountService.v1_6_4.AccountService"/>
1016    </Schema>
1017
1018    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_6">
1019      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1020      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
1021      <EntityType Name="AccountService" BaseType="AccountService.v1_6_5.AccountService"/>
1022    </Schema>
1023
1024    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_7">
1025      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1026      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `AdditionalExternalAccountProviders`."/>
1027      <EntityType Name="AccountService" BaseType="AccountService.v1_6_6.AccountService"/>
1028    </Schema>
1029
1030    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_8">
1031      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1032      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
1033      <EntityType Name="AccountService" BaseType="AccountService.v1_6_7.AccountService"/>
1034    </Schema>
1035
1036    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_9">
1037      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1038      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
1039      <EntityType Name="AccountService" BaseType="AccountService.v1_6_8.AccountService"/>
1040    </Schema>
1041
1042    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_6_10">
1043      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1044      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
1045      <EntityType Name="AccountService" BaseType="AccountService.v1_6_9.AccountService"/>
1046    </Schema>
1047
1048    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_0">
1049      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1050      <Annotation Term="Redfish.Release" String="2019.4"/>
1051
1052      <EntityType Name="AccountService" BaseType="AccountService.v1_6_0.AccountService"/>
1053
1054      <ComplexType Name="ExternalAccountProvider" BaseType="AccountService.v1_4_0.ExternalAccountProvider">
1055        <Property Name="PasswordSet" Type="Edm.Boolean" Nullable="false">
1056          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1057          <Annotation Term="OData.Description" String="Indicates if the `Password` property is set."/>
1058          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the `Password` property.  Otherwise, the property shall contain `false`."/>
1059        </Property>
1060      </ComplexType>
1061    </Schema>
1062
1063    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_1">
1064      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1065      <Annotation Term="OData.Description" String="This version was created to clarify the description for `AuthFailureLoggingThreshold`."/>
1066      <EntityType Name="AccountService" BaseType="AccountService.v1_7_0.AccountService"/>
1067    </Schema>
1068
1069    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_2">
1070      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1071      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for `MinPasswordLength` and `MaxPasswordLength` to state they do not apply to accounts from external account providers.  It was also created to make `MinPasswordLength` and `MaxPasswordLength` writable.  The description for `AuthFailureLoggingThreshold` was also updated to clarify that the threshold applies to authentication failures per account."/>
1072      <EntityType Name="AccountService" BaseType="AccountService.v1_7_1.AccountService"/>
1073    </Schema>
1074
1075    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_3">
1076      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1077      <Annotation Term="OData.Description" String="This version was created to fix typos in descriptions and long descriptions."/>
1078      <EntityType Name="AccountService" BaseType="AccountService.v1_7_2.AccountService"/>
1079    </Schema>
1080
1081    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_4">
1082      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1083      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
1084      <EntityType Name="AccountService" BaseType="AccountService.v1_7_3.AccountService"/>
1085    </Schema>
1086
1087    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_5">
1088      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1089      <Annotation Term="OData.Description" String="This version was created to clarify that services are allowed to protect accounts to avoid deadlock conditions."/>
1090      <EntityType Name="AccountService" BaseType="AccountService.v1_7_4.AccountService"/>
1091    </Schema>
1092
1093    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_6">
1094      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1095      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
1096      <EntityType Name="AccountService" BaseType="AccountService.v1_7_5.AccountService"/>
1097    </Schema>
1098
1099    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_7">
1100      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1101      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `AdditionalExternalAccountProviders`."/>
1102      <EntityType Name="AccountService" BaseType="AccountService.v1_7_6.AccountService"/>
1103    </Schema>
1104
1105    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_8">
1106      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1107      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
1108      <EntityType Name="AccountService" BaseType="AccountService.v1_7_7.AccountService"/>
1109    </Schema>
1110
1111    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_9">
1112      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1113      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
1114      <EntityType Name="AccountService" BaseType="AccountService.v1_7_8.AccountService"/>
1115    </Schema>
1116
1117    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_7_10">
1118      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1119      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
1120      <EntityType Name="AccountService" BaseType="AccountService.v1_7_9.AccountService"/>
1121    </Schema>
1122
1123    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_0">
1124      <Annotation Term="Redfish.Release" String="2020.4"/>
1125      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1126
1127      <EntityType Name="AccountService" BaseType="AccountService.v1_7_3.AccountService">
1128        <Property Name="TACACSplus" Type="AccountService.v1_8_0.ExternalAccountProvider">
1129          <Annotation Term="OData.Description" String="The first TACACS+ external account provider that this account service supports."/>
1130          <Annotation Term="OData.LongDescription" String="This property shall contain the first TACACS+ external account provider that this account service supports.  If the account service supports one or more TACACS+ services as an external account provider, this entity shall be populated by default.  This entity shall not be present in the additional external account providers resource collection."/>
1131        </Property>
1132        <Property Name="SupportedAccountTypes" Type="Collection(ManagerAccount.AccountTypes)" Nullable="false">
1133          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1134          <Annotation Term="OData.Description" String="The account types supported by the service."/>
1135          <Annotation Term="OData.LongDescription" String="This property shall contain an array of the account types supported by the service."/>
1136        </Property>
1137        <Property Name="SupportedOEMAccountTypes" Type="Collection(Edm.String)" Nullable="false">
1138          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1139          <Annotation Term="OData.Description" String="The OEM account types supported by the service."/>
1140          <Annotation Term="OData.LongDescription" String="This property shall contain an array of the OEM account types supported by the service."/>
1141        </Property>
1142        <Property Name="RestrictedPrivileges" Type="Collection(Privileges.PrivilegeType)" Nullable="false">
1143          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1144          <Annotation Term="OData.Description" String="The set of restricted Redfish privileges."/>
1145          <Annotation Term="OData.LongDescription" String="This property shall contain an array of Redfish privileges that are restricted by the service."/>
1146        </Property>
1147        <Property Name="RestrictedOemPrivileges" Type="Collection(Edm.String)" Nullable="false">
1148          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1149          <Annotation Term="OData.Description" String="The set of restricted OEM privileges."/>
1150          <Annotation Term="OData.LongDescription" String="This property shall contain an array of OEM privileges that are restricted by the service."/>
1151        </Property>
1152      </EntityType>
1153
1154      <ComplexType Name="ExternalAccountProvider" BaseType="AccountService.v1_7_0.ExternalAccountProvider">
1155        <Property Name="TACACSplusService" Type="AccountService.v1_8_0.TACACSplusService">
1156          <Annotation Term="OData.Description" String="The additional information needed to parse a TACACS+ services."/>
1157          <Annotation Term="OData.LongDescription" String="This property shall contain additional information needed to parse a TACACS+ services.  This property should only be present inside a `TACACSplus` property."/>
1158        </Property>
1159        <Property Name="Priority" Type="Edm.Int64">
1160          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1161          <Annotation Term="OData.Description" String="The authentication priority for the external account provider."/>
1162          <Annotation Term="OData.LongDescription" String="This property shall contain the assigned priority for the specified external account provider.  The value `0` shall indicate the highest priority.  Increasing values shall represent decreasing priority.  If an external provider does not have a priority assignment or two or more external providers have the same priority, the behavior shall be determined by the Redfish service.  The priority is used to determine the order of authentication and authorization for each external account provider."/>
1163          <Annotation Term="Validation.Minimum" Int="0"/>
1164        </Property>
1165      </ComplexType>
1166
1167      <ComplexType Name="Authentication" BaseType="AccountService.v1_3_0.Authentication">
1168        <Property Name="EncryptionKey" Type="Edm.String">
1169          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
1170          <Annotation Term="OData.Description" String="Specifies the encryption key."/>
1171          <Annotation Term="OData.LongDescription" String="This property shall contain the value of a symmetric encryption key for account services that support some form of encryption, obfuscation, or authentication such as TACACS+.  The value shall be `null` in responses.  The property shall accept a hexadecimal string whose length depends on the external account service, such as TACACS+.  A TACACS+ service shall use this property to specify the secret key as defined in RFC8907."/>
1172          <Annotation Term="Validation.Pattern" String="^[0-9a-fA-F]+$"/>
1173        </Property>
1174       <Property Name="EncryptionKeySet" Type="Edm.Boolean">
1175          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1176          <Annotation Term="OData.Description" String="Indicates if the `EncryptionKey` property is set."/>
1177          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the `EncryptionKey` property.  Otherwise, the property shall contain `false`.  For a TACACS+ service, the value `false` shall indicate data obfuscation, as defined in section 4.5 of RFC8907, is disabled."/>
1178        </Property>
1179      </ComplexType>
1180
1181      <ComplexType Name="TACACSplusService">
1182        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
1183        <Annotation Term="OData.Description" String="Various settings to parse a TACACS+ service."/>
1184        <Annotation Term="OData.LongDescription" String="This type shall contain settings for parsing a TACACS+ service."/>
1185        <Property Name="PrivilegeLevelArgument" Type="Edm.String">
1186          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1187          <Annotation Term="OData.Description" String="Indicates the name of the TACACS+ argument name in an authorization request."/>
1188          <Annotation Term="OData.LongDescription" String="This property shall specify the name of the argument in a TACACS+ Authorization REPLY packet body, as defined in RFC8907, that contains the user's privilege level."/>
1189        </Property>
1190        <Property Name="PasswordExchangeProtocols" Type="Collection(AccountService.v1_8_0.TACACSplusPasswordExchangeProtocol)">
1191          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1192          <Annotation Term="OData.Description" String="Indicates the allowed TACACS+ password exchange protocols."/>
1193          <Annotation Term="OData.LongDescription" String="This property shall indicate all the allowed TACACS+ password exchange protocol described under section 5.4.2 of RFC8907."/>
1194        </Property>
1195      </ComplexType>
1196
1197      <EnumType Name="TACACSplusPasswordExchangeProtocol">
1198        <Member Name="ASCII">
1199          <Annotation Term="OData.Description" String="The ASCII Login method."/>
1200          <Annotation Term="OData.LongDescription" String="This value shall indicate the ASCII Login flow as described under section 5.4.2 of RFC8907."/>
1201        </Member>
1202        <Member Name="PAP">
1203          <Annotation Term="OData.Description" String="The PAP Login method."/>
1204          <Annotation Term="OData.LongDescription" String="This value shall indicate the PAP Login flow as described under section 5.4.2 of RFC8907."/>
1205        </Member>
1206        <Member Name="CHAP">
1207          <Annotation Term="OData.Description" String="The CHAP Login method."/>
1208          <Annotation Term="OData.LongDescription" String="This value shall indicate the CHAP Login flow as described under section 5.4.2 of RFC8907."/>
1209        </Member>
1210        <Member Name="MSCHAPv1">
1211          <Annotation Term="OData.Description" String="The MS-CHAP v1 Login method."/>
1212          <Annotation Term="OData.LongDescription" String="This value shall indicate the MS-CHAP v1 Login flow as described under section 5.4.2 of RFC8907."/>
1213        </Member>
1214        <Member Name="MSCHAPv2">
1215          <Annotation Term="OData.Description" String="The MS-CHAP v2 Login method."/>
1216          <Annotation Term="OData.LongDescription" String="This value shall indicate the MS-CHAP v2 Login flow as described under section 5.4.2 of RFC8907."/>
1217        </Member>
1218      </EnumType>
1219    </Schema>
1220
1221    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_1">
1222      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1223      <Annotation Term="OData.Description" String="This version was created to correct various descriptions to use proper normative terminology."/>
1224      <EntityType Name="AccountService" BaseType="AccountService.v1_8_0.AccountService"/>
1225    </Schema>
1226
1227    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_2">
1228      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1229      <Annotation Term="OData.Description" String="This version was created to clarify that services are allowed to protect accounts to avoid deadlock conditions."/>
1230      <EntityType Name="AccountService" BaseType="AccountService.v1_8_1.AccountService"/>
1231    </Schema>
1232
1233    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_3">
1234      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1235      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
1236      <EntityType Name="AccountService" BaseType="AccountService.v1_8_2.AccountService"/>
1237    </Schema>
1238
1239    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_4">
1240      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1241      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `AdditionalExternalAccountProviders`."/>
1242      <EntityType Name="AccountService" BaseType="AccountService.v1_8_3.AccountService"/>
1243    </Schema>
1244
1245    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_5">
1246      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1247      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
1248      <EntityType Name="AccountService" BaseType="AccountService.v1_8_4.AccountService"/>
1249    </Schema>
1250
1251    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_6">
1252      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1253      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
1254      <EntityType Name="AccountService" BaseType="AccountService.v1_8_5.AccountService"/>
1255    </Schema>
1256
1257    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_7">
1258      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1259      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1260      <EntityType Name="AccountService" BaseType="AccountService.v1_8_6.AccountService"/>
1261    </Schema>
1262
1263    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_8_8">
1264      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1265      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
1266      <EntityType Name="AccountService" BaseType="AccountService.v1_8_7.AccountService"/>
1267    </Schema>
1268
1269    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_0">
1270      <Annotation Term="Redfish.Release" String="2021.1"/>
1271      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1272
1273      <EntityType Name="AccountService" BaseType="AccountService.v1_8_0.AccountService">
1274        <Property Name="PasswordExpirationDays" Type="Edm.Int64">
1275          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1276          <Annotation Term="OData.Description" String="The number of days before account passwords in this account service will expire."/>
1277          <Annotation Term="OData.LongDescription" String="This property shall contain the number of days before account passwords in this account service will expire.  The value shall be applied during account creation and password modification unless the `PasswordExpiration` property is provided.  The value `null` shall indicate that account passwords never expire.  This property does not apply to accounts from external account providers."/>
1278        </Property>
1279      </EntityType>
1280    </Schema>
1281
1282    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_1">
1283      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1284      <Annotation Term="OData.Description" String="This version was created to clarify that services are allowed to protect accounts to avoid deadlock conditions."/>
1285      <EntityType Name="AccountService" BaseType="AccountService.v1_9_0.AccountService"/>
1286    </Schema>
1287
1288    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_2">
1289      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1290      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
1291      <EntityType Name="AccountService" BaseType="AccountService.v1_9_1.AccountService"/>
1292    </Schema>
1293
1294    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_3">
1295      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1296      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `AdditionalExternalAccountProviders`."/>
1297      <EntityType Name="AccountService" BaseType="AccountService.v1_9_2.AccountService"/>
1298    </Schema>
1299
1300    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_4">
1301      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1302      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
1303      <EntityType Name="AccountService" BaseType="AccountService.v1_9_3.AccountService"/>
1304    </Schema>
1305
1306    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_5">
1307      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1308      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
1309      <EntityType Name="AccountService" BaseType="AccountService.v1_9_4.AccountService"/>
1310    </Schema>
1311
1312    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_6">
1313      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1314      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1315      <EntityType Name="AccountService" BaseType="AccountService.v1_9_5.AccountService"/>
1316    </Schema>
1317
1318    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_9_7">
1319      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1320      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
1321      <EntityType Name="AccountService" BaseType="AccountService.v1_9_6.AccountService"/>
1322    </Schema>
1323
1324    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_0">
1325      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1326      <Annotation Term="Redfish.Release" String="2021.2"/>
1327
1328      <EntityType Name="AccountService" BaseType="AccountService.v1_9_1.AccountService">
1329        <Property Name="OAuth2" Type="AccountService.v1_10_0.ExternalAccountProvider">
1330          <Annotation Term="OData.Description" String="The first OAuth 2.0 external account provider that this account service supports."/>
1331          <Annotation Term="OData.LongDescription" String="This property shall contain the first OAuth 2.0 external account provider that this account service supports.  If the account service supports one or more OAuth 2.0 services as an external account provider, this entity shall be populated by default.  This entity shall not be present in the additional external account providers resource collection."/>
1332        </Property>
1333      </EntityType>
1334
1335      <ComplexType Name="ExternalAccountProvider" BaseType="AccountService.v1_8_0.ExternalAccountProvider">
1336        <Property Name="OAuth2Service" Type="AccountService.v1_10_0.OAuth2Service">
1337          <Annotation Term="OData.Description" String="The additional information needed to parse an OAuth 2.0 service."/>
1338          <Annotation Term="OData.LongDescription" String="This property shall contain additional information needed to parse an OAuth 2.0 service.  This property should only be present inside an `OAuth2` property."/>
1339        </Property>
1340      </ComplexType>
1341
1342      <ComplexType Name="OAuth2Service">
1343        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
1344        <Annotation Term="OData.Description" String="Various settings to parse an OAuth 2.0 service."/>
1345        <Annotation Term="OData.LongDescription" String="This type shall contain settings for parsing an OAuth 2.0 service."/>
1346        <Property Name="Mode" Type="AccountService.v1_10_0.OAuth2Mode" Nullable="false">
1347          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1348          <Annotation Term="OData.Description" String="The mode of operation for token validation."/>
1349          <Annotation Term="OData.LongDescription" String="This property shall contain the mode of operation for token validation."/>
1350        </Property>
1351        <Property Name="Issuer" Type="Edm.String">
1352          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1353          <Annotation Term="OData.Description" String="The issuer string of the OAuth 2.0 service.  Clients should configure this property if `Mode` contains `Offline`."/>
1354          <Annotation Term="OData.LongDescription" String="This property shall contain the RFC8414-defined issuer string of the OAuth 2.0 service.  If the `Mode` property contains the value `Discovery`, this property shall contain the value of the `issuer` string from the OAuth 2.0 service's metadata and this property shall be read-only.  Clients should configure this property if `Mode` contains `Offline`."/>
1355        </Property>
1356        <Property Name="Audience" Type="Collection(Edm.String)" Nullable="false">
1357          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1358          <Annotation Term="OData.Description" String="The allowable audience strings of the Redfish service."/>
1359          <Annotation Term="OData.LongDescription" String="This property shall contain an array of allowable RFC7519-defined audience strings of the Redfish service.  The values shall uniquely identify the Redfish service.  For example, a MAC address or UUID for the manager can uniquely identify the service."/>
1360        </Property>
1361        <Property Name="OAuthServiceSigningKeys" Type="Edm.String">
1362          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1363          <Annotation Term="OData.Description" String="The Base64-encoded signing keys of the issuer of the OAuth 2.0 service.  Clients should configure this property if `Mode` contains `Offline`."/>
1364          <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded string of the RFC7517-defined signing keys of the issuer of the OAuth 2.0 service.  Services shall verify the token provided in the `Authorization` header of the request with the value of this property.  If the `Mode` property contains the value `Discovery`, this property shall contain the keys found at the URI specified by the `jwks_uri` string from the OAuth 2.0 service's metadata and this property shall be read-only.  Clients should configure this property if `Mode` contains `Offline`."/>
1365        </Property>
1366      </ComplexType>
1367
1368      <EnumType Name="OAuth2Mode">
1369        <Member Name="Discovery">
1370          <Annotation Term="OData.Description" String="OAuth 2.0 service information for token validation is downloaded by the service."/>
1371          <Annotation Term="OData.LongDescription" String="This value shall indicate the service performs token validation from information found at the URIs specified by the `ServiceAddresses` property.  Services shall implement a caching method of this information so it's not necessary to retrieve metadata and key information for every request containing a token."/>
1372        </Member>
1373        <Member Name="Offline">
1374          <Annotation Term="OData.Description" String="OAuth 2.0 service information for token validation is configured by a client.  Clients should configure the `Issuer` and `OAuthServiceSigningKeys` properties for this mode."/>
1375          <Annotation Term="OData.LongDescription" String="This value shall indicate the service performs token validation from properties configured by a client.  Clients should configure the `Issuer` and `OAuthServiceSigningKeys` properties for this mode."/>
1376        </Member>
1377      </EnumType>
1378    </Schema>
1379
1380    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_1">
1381      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1382      <Annotation Term="OData.Description" String="This version was created to give guidance to clients to describe which properties should be configured if `Mode` in `OAuth2` contains `Offline`."/>
1383      <EntityType Name="AccountService" BaseType="AccountService.v1_10_0.AccountService"/>
1384    </Schema>
1385
1386    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_2">
1387      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1388      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `OAuthServiceSigningKeys` with token validation."/>
1389      <EntityType Name="AccountService" BaseType="AccountService.v1_10_1.AccountService"/>
1390    </Schema>
1391
1392    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_3">
1393      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1394      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
1395      <EntityType Name="AccountService" BaseType="AccountService.v1_10_2.AccountService"/>
1396    </Schema>
1397
1398    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_4">
1399      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1400      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `AdditionalExternalAccountProviders`."/>
1401      <EntityType Name="AccountService" BaseType="AccountService.v1_10_3.AccountService"/>
1402    </Schema>
1403
1404    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_5">
1405      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1406      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
1407      <EntityType Name="AccountService" BaseType="AccountService.v1_10_4.AccountService"/>
1408    </Schema>
1409
1410    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_6">
1411      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1412      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
1413      <EntityType Name="AccountService" BaseType="AccountService.v1_10_5.AccountService"/>
1414    </Schema>
1415
1416    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_7">
1417      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1418      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1419      <EntityType Name="AccountService" BaseType="AccountService.v1_10_6.AccountService"/>
1420    </Schema>
1421
1422    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_10_8">
1423      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1424      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
1425      <EntityType Name="AccountService" BaseType="AccountService.v1_10_7.AccountService"/>
1426    </Schema>
1427
1428    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_0">
1429      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1430      <Annotation Term="Redfish.Release" String="2022.1"/>
1431
1432      <EntityType Name="AccountService" BaseType="AccountService.v1_10_0.AccountService"/>
1433
1434      <ComplexType Name="LDAPSearchSettings" BaseType="AccountService.v1_3_0.LDAPSearchSettings">
1435        <Property Name="SSHKeyAttribute" Type="Edm.String">
1436          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1437          <Annotation Term="OData.Description" String="The attribute name that contains the LDAP user's SSH public key entry."/>
1438          <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the LDAP user's SSH public key."/>
1439        </Property>
1440      </ComplexType>
1441    </Schema>
1442
1443    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_1">
1444      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1445      <Annotation Term="OData.Description" String="This version was created to give guidance to clients to describe which properties should be configured if `Mode` in `OAuth2` contains `Offline`."/>
1446      <EntityType Name="AccountService" BaseType="AccountService.v1_11_0.AccountService"/>
1447    </Schema>
1448
1449    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_2">
1450      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1451      <Annotation Term="OData.Description" String="This version was created to clarify the usage of `OAuthServiceSigningKeys` with token validation."/>
1452      <EntityType Name="AccountService" BaseType="AccountService.v1_11_1.AccountService"/>
1453    </Schema>
1454
1455    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_3">
1456      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1457      <Annotation Term="OData.Description" String="This version was created to mark properties with values containing sensitive data as write-only."/>
1458      <EntityType Name="AccountService" BaseType="AccountService.v1_11_2.AccountService"/>
1459    </Schema>
1460
1461    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_4">
1462      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1463      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `AdditionalExternalAccountProviders`."/>
1464      <EntityType Name="AccountService" BaseType="AccountService.v1_11_3.AccountService"/>
1465    </Schema>
1466
1467    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_5">
1468      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1469      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
1470      <EntityType Name="AccountService" BaseType="AccountService.v1_11_4.AccountService"/>
1471    </Schema>
1472
1473    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_6">
1474      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1475      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
1476      <EntityType Name="AccountService" BaseType="AccountService.v1_11_5.AccountService"/>
1477    </Schema>
1478
1479    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_7">
1480      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1481      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1482      <EntityType Name="AccountService" BaseType="AccountService.v1_11_6.AccountService"/>
1483    </Schema>
1484
1485    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_11_8">
1486      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1487      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
1488      <EntityType Name="AccountService" BaseType="AccountService.v1_11_7.AccountService"/>
1489    </Schema>
1490
1491    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_12_0">
1492      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1493      <Annotation Term="Redfish.Release" String="2022.3"/>
1494
1495      <EntityType Name="AccountService" BaseType="AccountService.v1_11_3.AccountService">
1496        <Property Name="MultiFactorAuth" Type="AccountService.v1_12_0.MultiFactorAuth">
1497          <Annotation Term="OData.Description" String="The multi-factor authentication settings that this account service supports."/>
1498          <Annotation Term="OData.LongDescription" String="This property shall contain the multi-factor authentication settings that this account service supports."/>
1499        </Property>
1500      </EntityType>
1501
1502      <ComplexType Name="MultiFactorAuth">
1503        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
1504        <Annotation Term="OData.Description" String="Multi-factor authentication settings."/>
1505        <Annotation Term="OData.LongDescription" String="This type shall contain multi-factor authentication settings."/>
1506        <Property Name="SecurID" Type="AccountService.v1_12_0.SecurID">
1507          <Annotation Term="OData.Description" String="The settings related to RSA SecurID multi-factor authentication."/>
1508          <Annotation Term="OData.LongDescription" String="This property shall contain the settings related to RSA SecurID multi-factor authentication."/>
1509        </Property>
1510        <Property Name="GoogleAuthenticator" Type="AccountService.v1_12_0.GoogleAuthenticator">
1511          <Annotation Term="OData.Description" String="The settings related to Google Authenticator multi-factor authentication."/>
1512          <Annotation Term="OData.LongDescription" String="This property shall contain the settings related to Google Authenticator multi-factor authentication."/>
1513        </Property>
1514        <Property Name="MicrosoftAuthenticator" Type="AccountService.v1_12_0.MicrosoftAuthenticator">
1515          <Annotation Term="OData.Description" String="The settings related to Microsoft Authenticator multi-factor authentication."/>
1516          <Annotation Term="OData.LongDescription" String="This property shall contain the settings related to Microsoft Authenticator multi-factor authentication."/>
1517        </Property>
1518        <Property Name="ClientCertificate" Type="AccountService.v1_12_0.ClientCertificate">
1519          <Annotation Term="OData.Description" String="The settings related to client certificate authentication schemes such as mTLS or CAC/PIV."/>
1520          <Annotation Term="OData.LongDescription" String="This property shall contain the settings related to client certificate authentication."/>
1521        </Property>
1522      </ComplexType>
1523
1524      <ComplexType Name="SecurID">
1525        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
1526        <Annotation Term="OData.Description" String="Various settings for RSA SecurID multi-factor authentication."/>
1527        <Annotation Term="OData.LongDescription" String="This type shall contain settings for RSA SecurID multi-factor authentication."/>
1528        <Property Name="Enabled" Type="Edm.Boolean">
1529          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1530          <Annotation Term="OData.Description" String="An indication of whether multi-factor authentication with RSA SecurID is enabled."/>
1531          <Annotation Term="OData.LongDescription" String="This property shall indicate whether multi-factor authentication with RSA SecurID is enabled."/>
1532        </Property>
1533        <Property Name="ServerURI" Type="Edm.String">
1534          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1535          <Annotation Term="OData.Description" String="The URI of the RSA SecurID server."/>
1536          <Annotation Term="OData.LongDescription" String="This property shall contain the URI of the RSA SecurID server."/>
1537          <Annotation Term="OData.IsURL"/>
1538        </Property>
1539        <Property Name="ClientId" Type="Edm.String">
1540          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1541          <Annotation Term="OData.Description" String="The client ID to use when communicating with the RSA SecurID server."/>
1542          <Annotation Term="OData.LongDescription" String="This property shall contain the client ID to use when communicating with the RSA SecurID server."/>
1543        </Property>
1544        <Property Name="ClientSecret" Type="Edm.String">
1545          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1546          <Annotation Term="OData.Description" String="The client secret to use when communicating with the RSA SecurID server.  This property is `null` in responses."/>
1547          <Annotation Term="OData.LongDescription" String="This property shall contain the client secret to use when communicating with the RSA SecurID server.  The value shall be `null` in responses."/>
1548        </Property>
1549        <Property Name="ClientSecretSet" Type="Edm.Boolean" Nullable="false">
1550          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1551          <Annotation Term="OData.Description" String="Indicates if the `ClientSecret` property is set."/>
1552          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the `ClientSecret` property.  Otherwise, the property shall contain `false`."/>
1553        </Property>
1554        <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
1555          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1556          <Annotation Term="OData.Description" String="The link to a collection of server certificates for the RSA SecurID server referenced by the `ServerURI` property."/>
1557          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` that represent the server certificates for the RSA SecurID server referenced by the `ServerURI` property.  Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the `SecurityPolicy` resource."/>
1558          <Annotation Term="OData.AutoExpandReferences"/>
1559        </NavigationProperty>
1560      </ComplexType>
1561
1562      <ComplexType Name="GoogleAuthenticator">
1563        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
1564        <Annotation Term="OData.Description" String="Various settings for Google Authenticator multi-factor authentication."/>
1565        <Annotation Term="OData.LongDescription" String="This type shall contain settings for Google Authenticator multi-factor authentication."/>
1566        <Property Name="Enabled" Type="Edm.Boolean">
1567          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1568          <Annotation Term="OData.Description" String="An indication of whether multi-factor authentication with Google Authenticator is enabled."/>
1569          <Annotation Term="OData.LongDescription" String="This property shall indicate whether multi-factor authentication with Google Authenticator is enabled."/>
1570        </Property>
1571        <Property Name="SecretKey" Type="Edm.String">
1572          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1573          <Annotation Term="OData.Description" String="The secret key to use when communicating with the Google Authenticator server.  This property is `null` in responses."/>
1574          <Annotation Term="OData.LongDescription" String="This property shall contain the client key to use when communicating with the Google Authenticator Server.  The value shall be `null` in responses."/>
1575        </Property>
1576        <Property Name="SecretKeySet" Type="Edm.Boolean" Nullable="false">
1577          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1578          <Annotation Term="OData.Description" String="Indicates if the `SecretKey` property is set."/>
1579          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the `SecretKey` property.  Otherwise, the property shall contain `false`."/>
1580        </Property>
1581      </ComplexType>
1582
1583      <ComplexType Name="MicrosoftAuthenticator">
1584        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
1585        <Annotation Term="OData.Description" String="Various settings for Microsoft Authenticator multi-factor authentication."/>
1586        <Annotation Term="OData.LongDescription" String="This type shall contain settings for Microsoft Authenticator multi-factor authentication."/>
1587        <Property Name="Enabled" Type="Edm.Boolean">
1588          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1589          <Annotation Term="OData.Description" String="An indication of whether multi-factor authentication with Microsoft Authenticator is enabled."/>
1590          <Annotation Term="OData.LongDescription" String="This property shall indicate whether multi-factor authentication with Microsoft Authenticator is enabled."/>
1591        </Property>
1592        <Property Name="SecretKey" Type="Edm.String">
1593          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1594          <Annotation Term="OData.Description" String="The secret key to use when communicating with the Microsoft Authenticator server.  This property is `null` in responses."/>
1595          <Annotation Term="OData.LongDescription" String="This property shall contain the client key to use when communicating with the Microsoft Authenticator server.  The value shall be `null` in responses."/>
1596        </Property>
1597        <Property Name="SecretKeySet" Type="Edm.Boolean" Nullable="false">
1598          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1599          <Annotation Term="OData.Description" String="Indicates if the `SecretKey` property is set."/>
1600          <Annotation Term="OData.LongDescription" String="This property shall contain `true` if a valid value was provided for the `SecretKey` property.  Otherwise, the property shall contain `false`."/>
1601        </Property>
1602      </ComplexType>
1603
1604      <ComplexType Name="ClientCertificate">
1605        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
1606        <Annotation Term="OData.Description" String="Various settings for client certificate authentication such as mTLS or CAC/PIV."/>
1607        <Annotation Term="OData.LongDescription" String="This type shall contain settings for client certificate authentication."/>
1608        <Property Name="Enabled" Type="Edm.Boolean">
1609          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1610          <Annotation Term="OData.Description" String="An indication of whether client certificate authentication is enabled."/>
1611          <Annotation Term="OData.LongDescription" String="This property shall indicate whether client certificate authentication is enabled."/>
1612        </Property>
1613        <Property Name="RespondToUnauthenticatedClients" Type="Edm.Boolean">
1614          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1615          <Annotation Term="OData.Description" String="An indication of whether the service responds to clients that do not successfully authenticate."/>
1616          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service responds to clients that do not successfully authenticate.  If this property is not supported by the service, it shall be assumed to be `true`.  See the 'Client certificate authentication' clause in the Redfish Specification."/>
1617        </Property>
1618        <Property Name="CertificateMappingAttribute" Type="AccountService.v1_12_0.CertificateMappingAttribute">
1619          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1620          <Annotation Term="OData.Description" String="The client certificate attribute to map to a user."/>
1621          <Annotation Term="OData.LongDescription" String="This property shall contain the client certificate attribute to map to a user."/>
1622        </Property>
1623        <NavigationProperty Name="Certificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true" Nullable="false">
1624          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
1625          <Annotation Term="OData.Description" String="The link to a collection of CA certificates used to validate client certificates."/>
1626          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` that represents the CA certificates used to validate client certificates during TLS handshaking.  Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the `SecurityPolicy` resource.  If the service supports the `RevokedCertificates` or `TrustedCertificates` properties within the `Client` property within TLS property of the `SecurityPolicy` resource, the service shall verify the provided client certificate with the `SecurityPolicy` resource prior to verifying it with this collection."/>
1627          <Annotation Term="OData.AutoExpandReferences"/>
1628        </NavigationProperty>
1629      </ComplexType>
1630
1631      <EnumType Name="CertificateMappingAttribute">
1632        <Member Name="Whole">
1633          <Annotation Term="OData.Description" String="Match the whole certificate."/>
1634          <Annotation Term="OData.LongDescription" String="This value shall indicate the service matches the entire certificate with a `Certificate` resource subordinate to a `ManagerAccount` resource or the entire certificate matches the appropriate field from an external account provider."/>
1635        </Member>
1636        <Member Name="CommonName">
1637          <Annotation Term="OData.Description" String="Match the Common Name (CN) field in the provided certificate to the username."/>
1638          <Annotation Term="OData.LongDescription" String="This value shall indicate the service matches the RFC5280-defined 'commonName' attribute in the provided certificate to the `UserName` property in a `ManagerAccount` resource or the appropriate field from an external account provider."/>
1639        </Member>
1640        <Member Name="UserPrincipalName">
1641          <Annotation Term="OData.Description" String="Match the User Principal Name (UPN) field in the provided certificate to the username."/>
1642          <Annotation Term="OData.LongDescription" String="This value shall indicate the service matches the User Principal Name (UPN) field in the provided certificate to the `UserName` property in a `ManagerAccount` resource or the appropriate field from an external account provider."/>
1643        </Member>
1644      </EnumType>
1645
1646      <ComplexType Name="RoleMapping" BaseType="AccountService.v1_3_0.RoleMapping">
1647        <Property Name="MFABypass" Type="AccountService.MFABypass">
1648          <Annotation Term="OData.Description" String="The multi-factor authentication bypass settings."/>
1649          <Annotation Term="OData.LongDescription" String="This property shall contain the multi-factor authentication bypass settings."/>
1650        </Property>
1651      </ComplexType>
1652
1653      <ComplexType Name="MFABypass" BaseType="AccountService.MFABypass">
1654        <Property Name="BypassTypes" Type="Collection(AccountService.MFABypassType)">
1655          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1656          <Annotation Term="OData.Description" String="The types of multi-factor authentication this account or role mapping is allowed to bypass."/>
1657          <Annotation Term="OData.LongDescription" String="This property shall contain the types of multi-factor authentication this account or role mapping is allowed to bypass.  An empty array shall indicate this account or role mapping cannot bypass any multi-factor authentication types that are currently enabled."/>
1658        </Property>
1659      </ComplexType>
1660    </Schema>
1661
1662    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_12_1">
1663      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1664      <Annotation Term="OData.Description" String="This version was created to add the URI segment annotation to `AdditionalExternalAccountProviders`."/>
1665      <EntityType Name="AccountService" BaseType="AccountService.v1_12_0.AccountService"/>
1666    </Schema>
1667
1668    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_12_2">
1669      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1670      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
1671      <EntityType Name="AccountService" BaseType="AccountService.v1_12_1.AccountService"/>
1672    </Schema>
1673
1674    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_12_3">
1675      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1676      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
1677      <EntityType Name="AccountService" BaseType="AccountService.v1_12_2.AccountService"/>
1678    </Schema>
1679
1680    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_12_4">
1681      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1682      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1683      <EntityType Name="AccountService" BaseType="AccountService.v1_12_3.AccountService"/>
1684    </Schema>
1685
1686    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_12_5">
1687      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1688      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
1689      <EntityType Name="AccountService" BaseType="AccountService.v1_12_4.AccountService"/>
1690    </Schema>
1691
1692    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_13_0">
1693      <Annotation Term="Redfish.Release" String="2023.1"/>
1694      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1695
1696      <EntityType Name="AccountService" BaseType="AccountService.v1_12_1.AccountService"/>
1697
1698      <ComplexType Name="ExternalAccountProvider" BaseType="AccountService.v1_10_0.ExternalAccountProvider">
1699        <Property Name="Retries" Type="Edm.Int64">
1700          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1701          <Annotation Term="OData.Description" String="The number of times to retry connecting to an address in the `ServiceAddresses` property before attempting the next address in the array."/>
1702          <Annotation Term="OData.LongDescription" String="This property shall contain the number of retries to attempt a connection to an address in the `ServiceAddresses` property before attempting a connection to the next address in the array or giving up.  If this property is not present, the service has internal policies for handling retries."/>
1703        </Property>
1704        <Property Name="TimeoutSeconds" Type="Edm.Int64">
1705          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1706          <Annotation Term="OData.Description" String="The period of time, in seconds, this account service will wait for a response from an address of a user account provider before timing out."/>
1707          <Annotation Term="OData.LongDescription" String="This property shall contain the period of time, in seconds, this account service will wait for a response from an address of a user account provider before timing out.  If this property is not present, the service has internal policies for handling timeouts."/>
1708        </Property>
1709      </ComplexType>
1710
1711      <ComplexType Name="TACACSplusService" BaseType="AccountService.v1_8_0.TACACSplusService">
1712        <Property Name="AuthorizationService" Type="Edm.String" Nullable="false">
1713          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1714          <Annotation Term="OData.Description" String="The TACACS+ service authorization argument."/>
1715          <Annotation Term="OData.LongDescription" String="This property shall contain the TACACS+ service authorization argument as defined by section 8.2 of RFC8907.  If this property is not present, the service defines the value to provide to the TACACS+ server."/>
1716        </Property>
1717        <Property Name="Oem" Type="Resource.Oem" Nullable="false">
1718          <Annotation Term="OData.Description" String="The OEM extension property."/>
1719          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
1720        </Property>
1721      </ComplexType>
1722
1723      <ComplexType Name="OAuth2Service" BaseType="AccountService.v1_10_0.OAuth2Service">
1724        <Property Name="Oem" Type="Resource.Oem" Nullable="false">
1725          <Annotation Term="OData.Description" String="The OEM extension property."/>
1726          <Annotation Term="OData.LongDescription" String="This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."/>
1727        </Property>
1728      </ComplexType>
1729    </Schema>
1730
1731    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_13_1">
1732      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1733      <Annotation Term="OData.Description" String="This version was created to clarify the descriptions for the values of `AccountProviderType`.  It was also created to expand the `LDAPService` value for `AccountProviderType` to allow for a scheme and port to be specified."/>
1734      <EntityType Name="AccountService" BaseType="AccountService.v1_13_0.AccountService"/>
1735    </Schema>
1736
1737    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_13_2">
1738      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1739      <Annotation Term="OData.Description" String="This version was created to remove normative language from non-normative descriptions."/>
1740      <EntityType Name="AccountService" BaseType="AccountService.v1_13_1.AccountService"/>
1741    </Schema>
1742
1743    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_13_3">
1744      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1745      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1746      <EntityType Name="AccountService" BaseType="AccountService.v1_13_2.AccountService"/>
1747    </Schema>
1748
1749    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_13_4">
1750      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1751      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
1752      <EntityType Name="AccountService" BaseType="AccountService.v1_13_3.AccountService"/>
1753    </Schema>
1754
1755    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_14_0">
1756      <Annotation Term="Redfish.Release" String="2023.2"/>
1757      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1758
1759      <EntityType Name="AccountService" BaseType="AccountService.v1_13_1.AccountService">
1760        <Property Name="RequireChangePasswordAction" Type="Edm.Boolean">
1761          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1762          <Annotation Term="OData.Description" String="An indication of whether clients are required to invoke the `ChangePassword` action to modify account passwords."/>
1763          <Annotation Term="OData.LongDescription" String="This property shall indicate whether clients are required to invoke the `ChangePassword` action to modify the `Password` property in `ManagerAccount` resources.  If `true`, services shall reject `PATCH` and `PUT` requests to modify the `Password` property in `ManagerAccount` resources."/>
1764        </Property>
1765        <NavigationProperty Name="OutboundConnections" Type="OutboundConnectionCollection.OutboundConnectionCollection">
1766          <Annotation Term="OData.Description" String="The collection of outbound connection configurations."/>
1767          <Annotation Term="OData.LongDescription" String="This property shall contain a resource collection of type `OutboundConnectionCollection`."/>
1768        </NavigationProperty>
1769      </EntityType>
1770
1771      <ComplexType Name="MultiFactorAuth" BaseType="AccountService.v1_12_0.MultiFactorAuth">
1772        <Property Name="OneTimePasscode" Type="AccountService.v1_14_0.OneTimePasscode">
1773          <Annotation Term="OData.Description" String="The settings related to one-time passcode (OTP) multi-factor authentication."/>
1774          <Annotation Term="OData.LongDescription" String="This property shall contain the settings related to one-time passcode multi-factor authentication."/>
1775        </Property>
1776      </ComplexType>
1777
1778      <ComplexType Name="OneTimePasscode">
1779        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
1780        <Annotation Term="OData.Description" String="Various settings for one-time passcode (OTP) multi-factor authentication."/>
1781        <Annotation Term="OData.LongDescription" String="This type shall contain settings for one-time passcode (OTP) multi-factor authentication."/>
1782        <Property Name="Enabled" Type="Edm.Boolean">
1783          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1784          <Annotation Term="OData.Description" String="An indication of whether multi-factor authentication using a one-time passcode is enabled."/>
1785          <Annotation Term="OData.LongDescription" String="This property shall indicate whether multi-factor authentication using a one-time passcode is enabled.  The passcode is sent to the delivery address associated with the account credentials provided in the request.  If the credentials are associated with a `ManagerAccount` resource, the delivery address is specified by the `OneTimePasscodeDeliveryAddress` property.  If the credentials are associated with a user from an LDAP account provider, the delivery address is contained in the LDAP attribute specified by the `EmailAttribute` property.  An attempt to create a session when the `Token` property is not included in the request shall generate a message sent to the delivery address, using the SMTP settings from the Redfish event service, containing a one-time passcode.  The service shall accept the one-time passcode as the valid value for the `Token` property in the next `POST` operation to create a session for the respective account."/>
1786        </Property>
1787      </ComplexType>
1788
1789      <ComplexType Name="LDAPSearchSettings" BaseType="AccountService.v1_11_0.LDAPSearchSettings">
1790        <Property Name="EmailAttribute" Type="Edm.String">
1791          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1792          <Annotation Term="OData.Description" String="The attribute name that contains the LDAP user's email address."/>
1793          <Annotation Term="OData.LongDescription" String="This property shall contain the attribute name that contains the LDAP user's email address.  If this value is not set by the user, or the property is not present, the value shall be `mail`."/>
1794        </Property>
1795      </ComplexType>
1796    </Schema>
1797
1798    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_14_1">
1799      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1800      <Annotation Term="OData.Description" String="This version was created to correct various typographical errors."/>
1801      <EntityType Name="AccountService" BaseType="AccountService.v1_14_0.AccountService"/>
1802    </Schema>
1803
1804    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_14_2">
1805      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1806      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
1807      <EntityType Name="AccountService" BaseType="AccountService.v1_14_1.AccountService"/>
1808    </Schema>
1809
1810    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_15_0">
1811      <Annotation Term="Redfish.Release" String="2023.3"/>
1812      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1813
1814      <EntityType Name="AccountService" BaseType="AccountService.v1_14_1.AccountService">
1815        <Property Name="HTTPBasicAuth" Type="AccountService.v1_15_0.BasicAuthState">
1816          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
1817          <Annotation Term="OData.Description" String="Indicates if HTTP Basic authentication is enabled for this service."/>
1818          <Annotation Term="OData.LongDescription" String="This property shall indicate whether clients are able to authenticate to the Redfish service with HTTP Basic authentication.  This property should default to `Enabled` for client compatibility.  If this property is not present in responses, the value shall be assumed to be `Enabled`."/>
1819        </Property>
1820      </EntityType>
1821
1822      <EnumType Name="BasicAuthState">
1823        <Member Name="Enabled">
1824          <Annotation Term="OData.Description" String="HTTP Basic authentication is enabled."/>
1825          <Annotation Term="OData.LongDescription" String="This value shall indicate that HTTP Basic authentication is enabled for the service.  The service shall include the `WWW-Authenticate` HTTP response header with the value including `Basic` when returning the HTTP `401 Unauthorized` status code."/>
1826        </Member>
1827        <Member Name="Unadvertised">
1828          <Annotation Term="OData.Description" String="HTTP Basic authentication is enabled, but is not advertised with the `WWW-Authenticate` response header."/>
1829          <Annotation Term="OData.LongDescription" String="This value shall indicate that HTTP Basic authentication is enabled for the service.  The service shall not include `Basic` in the value of the `WWW-Authenticate` HTTP response header and may omit the header entirely from responses.  The lack of advertisement prevents some clients from accessing the service with HTTP Basic authentication, such as web browsers."/>
1830        </Member>
1831        <Member Name="Disabled">
1832          <Annotation Term="OData.Description" String="HTTP Basic authentication is disabled."/>
1833           <Annotation Term="OData.LongDescription" String="This value shall indicate that HTTP Basic authentication is disabled for the service."/>
1834        </Member>
1835      </EnumType>
1836    </Schema>
1837
1838    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AccountService.v1_15_1">
1839      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
1840      <Annotation Term="OData.Description" String="This version was created to force the regeneration of OpenAPI schemas to properly express nullable properties with external references.  It was also created to correct various typographical errors."/>
1841      <EntityType Name="AccountService" BaseType="AccountService.v1_15_0.AccountService"/>
1842    </Schema>
1843
1844  </edmx:DataServices>
1845</edmx:Edmx>
1846