Redfish 2025.3

1 line change in scripts/update_schemas.py to point at 2025.3 and run
the script.

See below for more info on this release [1]

Tested: Inspection only. These have not broke things in the past.
Symlinks are getting updated:
```
head -n 4 redfish-core/schema/dmtf/json-schema-installed/ComputerSystem.v1_*.json
{
    "$id": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.v1_26_0.json",
    "$ref": "#/definitions/ComputerSystem",
    "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
```

[1]: https://www.dmtf.org/sites/default/files/Redfish_Release_2025.3_Overview.pdf

Change-Id: Icc0e7b2bc775be6fa0f842670820319b79606507
Signed-off-by: Gunnar Mills <gmills@us.ibm.com>
diff --git a/redfish-core/include/aggregation_utils.hpp b/redfish-core/include/aggregation_utils.hpp
index c71ff0e..3a88c22 100644
--- a/redfish-core/include/aggregation_utils.hpp
+++ b/redfish-core/include/aggregation_utils.hpp
@@ -20,12 +20,14 @@
 {
 // Note that each URI actually begins with "/redfish/v1"
 // They've been omitted to save space and reduce search time
-constexpr std::array<std::string_view, 55> topCollections{
+constexpr std::array<std::string_view, 58> topCollections{
     "/AggregationService/Aggregates",
     "/AggregationService/AggregationSources",
     "/AggregationService/ConnectionMethods",
     "/AutomationNodes",
     "/Cables",
+    "/CertificateService/CertificateEnrollments",
+    "/CertificateService/EnrollmentCACertificates",
     "/Chassis",
     "/ComponentIntegrity",
     "/CompositionService/ActivePool",
@@ -73,6 +75,7 @@
     "/ThermalEquipment/RPUs",
     "/UpdateService/ClientCertificates",
     "/UpdateService/FirmwareInventory",
+    "/UpdateService/LocalImageStore",
     "/UpdateService/RemoteServerCertificates",
     "/UpdateService/RemoteServerSSHKeys",
     "/UpdateService/SoftwareInventory",
diff --git a/redfish-core/include/generated/enums/certificate.hpp b/redfish-core/include/generated/enums/certificate.hpp
index 9969393..bd09f17 100644
--- a/redfish-core/include/generated/enums/certificate.hpp
+++ b/redfish-core/include/generated/enums/certificate.hpp
@@ -15,6 +15,21 @@
     PKCS12,
 };
 
+enum class CertificateUsageType{
+    Invalid,
+    User,
+    Web,
+    SSH,
+    Device,
+    Platform,
+    BIOS,
+    IDevID,
+    LDevID,
+    IAK,
+    LAK,
+    EK,
+};
+
 enum class KeyUsage{
     Invalid,
     DigitalSignature,
@@ -34,21 +49,6 @@
     OCSPSigning,
 };
 
-enum class CertificateUsageType{
-    Invalid,
-    User,
-    Web,
-    SSH,
-    Device,
-    Platform,
-    BIOS,
-    IDevID,
-    LDevID,
-    IAK,
-    LAK,
-    EK,
-};
-
 NLOHMANN_JSON_SERIALIZE_ENUM(CertificateType, {
     {CertificateType::Invalid, "Invalid"},
     {CertificateType::PEM, "PEM"},
@@ -57,6 +57,21 @@
     {CertificateType::PKCS12, "PKCS12"},
 });
 
+NLOHMANN_JSON_SERIALIZE_ENUM(CertificateUsageType, {
+    {CertificateUsageType::Invalid, "Invalid"},
+    {CertificateUsageType::User, "User"},
+    {CertificateUsageType::Web, "Web"},
+    {CertificateUsageType::SSH, "SSH"},
+    {CertificateUsageType::Device, "Device"},
+    {CertificateUsageType::Platform, "Platform"},
+    {CertificateUsageType::BIOS, "BIOS"},
+    {CertificateUsageType::IDevID, "IDevID"},
+    {CertificateUsageType::LDevID, "LDevID"},
+    {CertificateUsageType::IAK, "IAK"},
+    {CertificateUsageType::LAK, "LAK"},
+    {CertificateUsageType::EK, "EK"},
+});
+
 NLOHMANN_JSON_SERIALIZE_ENUM(KeyUsage, {
     {KeyUsage::Invalid, "Invalid"},
     {KeyUsage::DigitalSignature, "DigitalSignature"},
@@ -76,20 +91,5 @@
     {KeyUsage::OCSPSigning, "OCSPSigning"},
 });
 
-NLOHMANN_JSON_SERIALIZE_ENUM(CertificateUsageType, {
-    {CertificateUsageType::Invalid, "Invalid"},
-    {CertificateUsageType::User, "User"},
-    {CertificateUsageType::Web, "Web"},
-    {CertificateUsageType::SSH, "SSH"},
-    {CertificateUsageType::Device, "Device"},
-    {CertificateUsageType::Platform, "Platform"},
-    {CertificateUsageType::BIOS, "BIOS"},
-    {CertificateUsageType::IDevID, "IDevID"},
-    {CertificateUsageType::LDevID, "LDevID"},
-    {CertificateUsageType::IAK, "IAK"},
-    {CertificateUsageType::LAK, "LAK"},
-    {CertificateUsageType::EK, "EK"},
-});
-
 }
 // clang-format on
diff --git a/redfish-core/include/generated/enums/certificate_enrollment.hpp b/redfish-core/include/generated/enums/certificate_enrollment.hpp
new file mode 100644
index 0000000..7a5973d
--- /dev/null
+++ b/redfish-core/include/generated/enums/certificate_enrollment.hpp
@@ -0,0 +1,65 @@
+// SPDX-License-Identifier: Apache-2.0
+// SPDX-FileCopyrightText: Copyright OpenBMC Authors
+#pragma once
+#include <nlohmann/json.hpp>
+
+namespace certificate_enrollment
+{
+// clang-format off
+
+enum class EnrollmentProtocolType{
+    Invalid,
+    ACME,
+    SCEP,
+    OEM,
+};
+
+enum class LastOperationType{
+    Invalid,
+    Renew,
+    UpdateAcmeEmail,
+};
+
+enum class OperationStatus{
+    Invalid,
+    Success,
+    Failed,
+    InProgress,
+    Unknown,
+};
+
+enum class ACMEChallengeType{
+    Invalid,
+    Http01,
+    Dns01,
+};
+
+NLOHMANN_JSON_SERIALIZE_ENUM(EnrollmentProtocolType, {
+    {EnrollmentProtocolType::Invalid, "Invalid"},
+    {EnrollmentProtocolType::ACME, "ACME"},
+    {EnrollmentProtocolType::SCEP, "SCEP"},
+    {EnrollmentProtocolType::OEM, "OEM"},
+});
+
+NLOHMANN_JSON_SERIALIZE_ENUM(LastOperationType, {
+    {LastOperationType::Invalid, "Invalid"},
+    {LastOperationType::Renew, "Renew"},
+    {LastOperationType::UpdateAcmeEmail, "UpdateAcmeEmail"},
+});
+
+NLOHMANN_JSON_SERIALIZE_ENUM(OperationStatus, {
+    {OperationStatus::Invalid, "Invalid"},
+    {OperationStatus::Success, "Success"},
+    {OperationStatus::Failed, "Failed"},
+    {OperationStatus::InProgress, "InProgress"},
+    {OperationStatus::Unknown, "Unknown"},
+});
+
+NLOHMANN_JSON_SERIALIZE_ENUM(ACMEChallengeType, {
+    {ACMEChallengeType::Invalid, "Invalid"},
+    {ACMEChallengeType::Http01, "Http01"},
+    {ACMEChallengeType::Dns01, "Dns01"},
+});
+
+}
+// clang-format on
diff --git a/redfish-core/include/generated/enums/chassis.hpp b/redfish-core/include/generated/enums/chassis.hpp
index c88bf88..61be261 100644
--- a/redfish-core/include/generated/enums/chassis.hpp
+++ b/redfish-core/include/generated/enums/chassis.hpp
@@ -80,6 +80,20 @@
     Open,
 };
 
+enum class RackUnits{
+    Invalid,
+    OpenU,
+    EIA_310,
+};
+
+enum class RackMountWidth{
+    Invalid,
+    OpenU,
+    EIA_310,
+    EIA_310_Telco,
+    HalfWidth,
+};
+
 NLOHMANN_JSON_SERIALIZE_ENUM(ChassisType, {
     {ChassisType::Invalid, "Invalid"},
     {ChassisType::Rack, "Rack"},
@@ -153,5 +167,19 @@
     {DoorState::Open, "Open"},
 });
 
+NLOHMANN_JSON_SERIALIZE_ENUM(RackUnits, {
+    {RackUnits::Invalid, "Invalid"},
+    {RackUnits::OpenU, "OpenU"},
+    {RackUnits::EIA_310, "EIA_310"},
+});
+
+NLOHMANN_JSON_SERIALIZE_ENUM(RackMountWidth, {
+    {RackMountWidth::Invalid, "Invalid"},
+    {RackMountWidth::OpenU, "OpenU"},
+    {RackMountWidth::EIA_310, "EIA_310"},
+    {RackMountWidth::EIA_310_Telco, "EIA_310_Telco"},
+    {RackMountWidth::HalfWidth, "HalfWidth"},
+});
+
 }
 // clang-format on
diff --git a/redfish-core/include/generated/enums/computer_system.hpp b/redfish-core/include/generated/enums/computer_system.hpp
index f1dc07a..f9632e9 100644
--- a/redfish-core/include/generated/enums/computer_system.hpp
+++ b/redfish-core/include/generated/enums/computer_system.hpp
@@ -215,6 +215,29 @@
     Unknown,
 };
 
+enum class ExportType{
+    Invalid,
+    NonDestructive,
+    CloneWithinFabric,
+    Replacement,
+};
+
+enum class Component{
+    Invalid,
+    All,
+    Manager,
+    BIOS,
+    Network,
+    Storage,
+};
+
+enum class ExportSecurity{
+    Invalid,
+    IncludeSensitiveData,
+    HashedDataOnly,
+    ExcludeSensitiveData,
+};
+
 NLOHMANN_JSON_SERIALIZE_ENUM(BootSource, {
     {BootSource::Invalid, "Invalid"},
     {BootSource::None, "None"},
@@ -423,5 +446,28 @@
     {LastResetCauses::Unknown, "Unknown"},
 });
 
+NLOHMANN_JSON_SERIALIZE_ENUM(ExportType, {
+    {ExportType::Invalid, "Invalid"},
+    {ExportType::NonDestructive, "NonDestructive"},
+    {ExportType::CloneWithinFabric, "CloneWithinFabric"},
+    {ExportType::Replacement, "Replacement"},
+});
+
+NLOHMANN_JSON_SERIALIZE_ENUM(Component, {
+    {Component::Invalid, "Invalid"},
+    {Component::All, "All"},
+    {Component::Manager, "Manager"},
+    {Component::BIOS, "BIOS"},
+    {Component::Network, "Network"},
+    {Component::Storage, "Storage"},
+});
+
+NLOHMANN_JSON_SERIALIZE_ENUM(ExportSecurity, {
+    {ExportSecurity::Invalid, "Invalid"},
+    {ExportSecurity::IncludeSensitiveData, "IncludeSensitiveData"},
+    {ExportSecurity::HashedDataOnly, "HashedDataOnly"},
+    {ExportSecurity::ExcludeSensitiveData, "ExcludeSensitiveData"},
+});
+
 }
 // clang-format on
diff --git a/redfish-core/include/generated/enums/coolant_connector.hpp b/redfish-core/include/generated/enums/coolant_connector.hpp
index 979adca..485ef31 100644
--- a/redfish-core/include/generated/enums/coolant_connector.hpp
+++ b/redfish-core/include/generated/enums/coolant_connector.hpp
@@ -16,6 +16,19 @@
     Closed,
 };
 
+enum class ValveState{
+    Invalid,
+    Open,
+    Closed,
+};
+
+enum class ValveStateReason{
+    Invalid,
+    Normal,
+    NotInUse,
+    LeakDetected,
+};
+
 NLOHMANN_JSON_SERIALIZE_ENUM(CoolantConnectorType, {
     {CoolantConnectorType::Invalid, "Invalid"},
     {CoolantConnectorType::Pair, "Pair"},
@@ -25,5 +38,18 @@
     {CoolantConnectorType::Closed, "Closed"},
 });
 
+NLOHMANN_JSON_SERIALIZE_ENUM(ValveState, {
+    {ValveState::Invalid, "Invalid"},
+    {ValveState::Open, "Open"},
+    {ValveState::Closed, "Closed"},
+});
+
+NLOHMANN_JSON_SERIALIZE_ENUM(ValveStateReason, {
+    {ValveStateReason::Invalid, "Invalid"},
+    {ValveStateReason::Normal, "Normal"},
+    {ValveStateReason::NotInUse, "NotInUse"},
+    {ValveStateReason::LeakDetected, "LeakDetected"},
+});
+
 }
 // clang-format on
diff --git a/redfish-core/include/generated/enums/cooling_loop.hpp b/redfish-core/include/generated/enums/cooling_loop.hpp
index 85d6c18..9be2711 100644
--- a/redfish-core/include/generated/enums/cooling_loop.hpp
+++ b/redfish-core/include/generated/enums/cooling_loop.hpp
@@ -15,6 +15,13 @@
     Dielectric,
 };
 
+enum class CoolingLoopType{
+    Invalid,
+    FWS,
+    TCS,
+    RowTCS,
+};
+
 NLOHMANN_JSON_SERIALIZE_ENUM(CoolantType, {
     {CoolantType::Invalid, "Invalid"},
     {CoolantType::Water, "Water"},
@@ -23,5 +30,12 @@
     {CoolantType::Dielectric, "Dielectric"},
 });
 
+NLOHMANN_JSON_SERIALIZE_ENUM(CoolingLoopType, {
+    {CoolingLoopType::Invalid, "Invalid"},
+    {CoolingLoopType::FWS, "FWS"},
+    {CoolingLoopType::TCS, "TCS"},
+    {CoolingLoopType::RowTCS, "RowTCS"},
+});
+
 }
 // clang-format on
diff --git a/redfish-core/include/generated/enums/cooling_unit.hpp b/redfish-core/include/generated/enums/cooling_unit.hpp
index c220439..8580ecf 100644
--- a/redfish-core/include/generated/enums/cooling_unit.hpp
+++ b/redfish-core/include/generated/enums/cooling_unit.hpp
@@ -21,6 +21,27 @@
     Disabled,
 };
 
+enum class ExportType{
+    Invalid,
+    Clone,
+    Replacement,
+};
+
+enum class Component{
+    Invalid,
+    All,
+    Manager,
+    ManagerAccounts,
+    CoolingUnit,
+};
+
+enum class ExportSecurity{
+    Invalid,
+    IncludeSensitiveData,
+    HashedDataOnly,
+    ExcludeSensitiveData,
+};
+
 NLOHMANN_JSON_SERIALIZE_ENUM(CoolingEquipmentType, {
     {CoolingEquipmentType::Invalid, "Invalid"},
     {CoolingEquipmentType::CDU, "CDU"},
@@ -35,5 +56,26 @@
     {CoolingUnitMode::Disabled, "Disabled"},
 });
 
+NLOHMANN_JSON_SERIALIZE_ENUM(ExportType, {
+    {ExportType::Invalid, "Invalid"},
+    {ExportType::Clone, "Clone"},
+    {ExportType::Replacement, "Replacement"},
+});
+
+NLOHMANN_JSON_SERIALIZE_ENUM(Component, {
+    {Component::Invalid, "Invalid"},
+    {Component::All, "All"},
+    {Component::Manager, "Manager"},
+    {Component::ManagerAccounts, "ManagerAccounts"},
+    {Component::CoolingUnit, "CoolingUnit"},
+});
+
+NLOHMANN_JSON_SERIALIZE_ENUM(ExportSecurity, {
+    {ExportSecurity::Invalid, "Invalid"},
+    {ExportSecurity::IncludeSensitiveData, "IncludeSensitiveData"},
+    {ExportSecurity::HashedDataOnly, "HashedDataOnly"},
+    {ExportSecurity::ExcludeSensitiveData, "ExcludeSensitiveData"},
+});
+
 }
 // clang-format on
diff --git a/redfish-core/include/generated/enums/cxl_logical_device.hpp b/redfish-core/include/generated/enums/cxl_logical_device.hpp
index 2745c09..02b38e6 100644
--- a/redfish-core/include/generated/enums/cxl_logical_device.hpp
+++ b/redfish-core/include/generated/enums/cxl_logical_device.hpp
@@ -14,6 +14,12 @@
     CXLmem,
 };
 
+enum class PassphraseType{
+    Invalid,
+    User,
+    Master,
+};
+
 NLOHMANN_JSON_SERIALIZE_ENUM(CXLSemantic, {
     {CXLSemantic::Invalid, "Invalid"},
     {CXLSemantic::CXLio, "CXLio"},
@@ -21,5 +27,11 @@
     {CXLSemantic::CXLmem, "CXLmem"},
 });
 
+NLOHMANN_JSON_SERIALIZE_ENUM(PassphraseType, {
+    {PassphraseType::Invalid, "Invalid"},
+    {PassphraseType::User, "User"},
+    {PassphraseType::Master, "Master"},
+});
+
 }
 // clang-format on
diff --git a/redfish-core/include/generated/enums/leak_detector.hpp b/redfish-core/include/generated/enums/leak_detector.hpp
index c3bb432..1279128 100644
--- a/redfish-core/include/generated/enums/leak_detector.hpp
+++ b/redfish-core/include/generated/enums/leak_detector.hpp
@@ -13,6 +13,15 @@
     FloatSwitch,
 };
 
+enum class DetectorState{
+    Invalid,
+    OK,
+    Warning,
+    Critical,
+    Unavailable,
+    Absent,
+};
+
 enum class ReactionType{
     Invalid,
     None,
@@ -26,6 +35,15 @@
     {LeakDetectorType::FloatSwitch, "FloatSwitch"},
 });
 
+NLOHMANN_JSON_SERIALIZE_ENUM(DetectorState, {
+    {DetectorState::Invalid, "Invalid"},
+    {DetectorState::OK, "OK"},
+    {DetectorState::Warning, "Warning"},
+    {DetectorState::Critical, "Critical"},
+    {DetectorState::Unavailable, "Unavailable"},
+    {DetectorState::Absent, "Absent"},
+});
+
 NLOHMANN_JSON_SERIALIZE_ENUM(ReactionType, {
     {ReactionType::Invalid, "Invalid"},
     {ReactionType::None, "None"},
diff --git a/redfish-core/include/generated/enums/memory.hpp b/redfish-core/include/generated/enums/memory.hpp
index 1edfaab..a46b98c 100644
--- a/redfish-core/include/generated/enums/memory.hpp
+++ b/redfish-core/include/generated/enums/memory.hpp
@@ -50,6 +50,7 @@
     GDDR5,
     GDDR5X,
     GDDR6,
+    GDDR7,
     DDR5,
     OEM,
     LPDDR5_SDRAM,
@@ -155,6 +156,7 @@
     {MemoryDeviceType::GDDR5, "GDDR5"},
     {MemoryDeviceType::GDDR5X, "GDDR5X"},
     {MemoryDeviceType::GDDR6, "GDDR6"},
+    {MemoryDeviceType::GDDR7, "GDDR7"},
     {MemoryDeviceType::DDR5, "DDR5"},
     {MemoryDeviceType::OEM, "OEM"},
     {MemoryDeviceType::LPDDR5_SDRAM, "LPDDR5_SDRAM"},
diff --git a/redfish-core/include/generated/enums/port.hpp b/redfish-core/include/generated/enums/port.hpp
index 17ce40b..0fbe7f2 100644
--- a/redfish-core/include/generated/enums/port.hpp
+++ b/redfish-core/include/generated/enums/port.hpp
@@ -166,6 +166,7 @@
     Type2,
     Type3SLD,
     Type3MLD,
+    PBRComponent,
 };
 
 enum class HostDeviceType{
@@ -334,6 +335,7 @@
     {ConnectedDeviceType::Type2, "Type2"},
     {ConnectedDeviceType::Type3SLD, "Type3SLD"},
     {ConnectedDeviceType::Type3MLD, "Type3MLD"},
+    {ConnectedDeviceType::PBRComponent, "PBRComponent"},
 });
 
 NLOHMANN_JSON_SERIALIZE_ENUM(HostDeviceType, {
diff --git a/redfish-core/include/generated/enums/power_distribution.hpp b/redfish-core/include/generated/enums/power_distribution.hpp
index b551f7e..8caa25d 100644
--- a/redfish-core/include/generated/enums/power_distribution.hpp
+++ b/redfish-core/include/generated/enums/power_distribution.hpp
@@ -26,6 +26,27 @@
     Low,
 };
 
+enum class ExportType{
+    Invalid,
+    Clone,
+    Replacement,
+};
+
+enum class Component{
+    Invalid,
+    All,
+    Manager,
+    ManagerAccounts,
+    PowerDistribution,
+};
+
+enum class ExportSecurity{
+    Invalid,
+    IncludeSensitiveData,
+    HashedDataOnly,
+    ExcludeSensitiveData,
+};
+
 NLOHMANN_JSON_SERIALIZE_ENUM(PowerEquipmentType, {
     {PowerEquipmentType::Invalid, "Invalid"},
     {PowerEquipmentType::RackPDU, "RackPDU"},
@@ -45,5 +66,26 @@
     {TransferSensitivityType::Low, "Low"},
 });
 
+NLOHMANN_JSON_SERIALIZE_ENUM(ExportType, {
+    {ExportType::Invalid, "Invalid"},
+    {ExportType::Clone, "Clone"},
+    {ExportType::Replacement, "Replacement"},
+});
+
+NLOHMANN_JSON_SERIALIZE_ENUM(Component, {
+    {Component::Invalid, "Invalid"},
+    {Component::All, "All"},
+    {Component::Manager, "Manager"},
+    {Component::ManagerAccounts, "ManagerAccounts"},
+    {Component::PowerDistribution, "PowerDistribution"},
+});
+
+NLOHMANN_JSON_SERIALIZE_ENUM(ExportSecurity, {
+    {ExportSecurity::Invalid, "Invalid"},
+    {ExportSecurity::IncludeSensitiveData, "IncludeSensitiveData"},
+    {ExportSecurity::HashedDataOnly, "HashedDataOnly"},
+    {ExportSecurity::ExcludeSensitiveData, "ExcludeSensitiveData"},
+});
+
 }
 // clang-format on
diff --git a/redfish-core/include/generated/enums/processor.hpp b/redfish-core/include/generated/enums/processor.hpp
index 60e2d5f4..ff976d9 100644
--- a/redfish-core/include/generated/enums/processor.hpp
+++ b/redfish-core/include/generated/enums/processor.hpp
@@ -68,6 +68,7 @@
     GDDR5,
     GDDR5X,
     GDDR6,
+    GDDR7,
     DDR,
     DDR2,
     DDR3,
@@ -180,6 +181,7 @@
     {ProcessorMemoryType::GDDR5, "GDDR5"},
     {ProcessorMemoryType::GDDR5X, "GDDR5X"},
     {ProcessorMemoryType::GDDR6, "GDDR6"},
+    {ProcessorMemoryType::GDDR7, "GDDR7"},
     {ProcessorMemoryType::DDR, "DDR"},
     {ProcessorMemoryType::DDR2, "DDR2"},
     {ProcessorMemoryType::DDR3, "DDR3"},
diff --git a/redfish-core/include/generated/enums/storage.hpp b/redfish-core/include/generated/enums/storage.hpp
index d7d4a84..8c1cabc 100644
--- a/redfish-core/include/generated/enums/storage.hpp
+++ b/redfish-core/include/generated/enums/storage.hpp
@@ -58,6 +58,13 @@
     CommandUnsupported,
 };
 
+enum class VolumeAssignmentPolicy{
+    Invalid,
+    Unassigned,
+    Supervisor,
+    WeightedRoundRobin,
+};
+
 NLOHMANN_JSON_SERIALIZE_ENUM(ResetToDefaultsType, {
     {ResetToDefaultsType::Invalid, "Invalid"},
     {ResetToDefaultsType::ResetAll, "ResetAll"},
@@ -109,5 +116,12 @@
     {ConfigLockOptions::CommandUnsupported, "CommandUnsupported"},
 });
 
+NLOHMANN_JSON_SERIALIZE_ENUM(VolumeAssignmentPolicy, {
+    {VolumeAssignmentPolicy::Invalid, "Invalid"},
+    {VolumeAssignmentPolicy::Unassigned, "Unassigned"},
+    {VolumeAssignmentPolicy::Supervisor, "Supervisor"},
+    {VolumeAssignmentPolicy::WeightedRoundRobin, "WeightedRoundRobin"},
+});
+
 }
 // clang-format on
diff --git a/redfish-core/schema/dmtf/csdl/ActionInfo_v1.xml b/redfish-core/schema/dmtf/csdl/ActionInfo_v1.xml
index c2059b2..7dc28f7 100644
--- a/redfish-core/schema/dmtf/csdl/ActionInfo_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/ActionInfo_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  ActionInfo v1.4.2                                                   -->
+<!--# Redfish Schema:  ActionInfo v1.5.0                                                   -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
@@ -160,7 +160,7 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_0_7">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
-      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of AllowableValues for array parameters."/>
+      <Annotation Term="OData.Description" String="This version was created to clarify the behavior of `AllowableValues` for array parameters."/>
       <EntityType Name="ActionInfo" BaseType="ActionInfo.v1_0_6.ActionInfo"/>
     </Schema>
 
@@ -299,5 +299,25 @@
       <EntityType Name="ActionInfo" BaseType="ActionInfo.v1_4_1.ActionInfo"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ActionInfo.v1_5_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2025.3"/>
+
+      <EntityType Name="ActionInfo" BaseType="ActionInfo.v1_4_2.ActionInfo"/>
+
+      <ComplexType Name="Parameters" BaseType="ActionInfo.v1_4_0.Parameters">
+        <Property Name="DefaultValue" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The default value for this parameter."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the default value for this parameter if the client does not provide the parameter.  This property shall not be present if `Required` contains `true`.  If `DataType` does not contain `String`, the service shall convert the value to an RFC8259-defined JSON string."/>
+        </Property>
+        <Property Name="NoDefaultValue" Type="Edm.Boolean">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="Indicates that there is no default value for this parameter."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate that there is no default value for this parameter.  For example, if username and password parameters are optional, the absence of the parameters indicates no credentials are used.  This property shall not be present if `Required` contains `true` or if `DefaultValue` is present."/>
+        </Property>
+      </ComplexType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Assembly_v1.xml b/redfish-core/schema/dmtf/csdl/Assembly_v1.xml
index 67e32a6..0adb375 100644
--- a/redfish-core/schema/dmtf/csdl/Assembly_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Assembly_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Assembly v1.5.1                                                     -->
+<!--# Redfish Schema:  Assembly v1.6.0                                                     -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
@@ -504,5 +504,20 @@
       <EntityType Name="AssemblyData" BaseType="Assembly.v1_5_0.AssemblyData"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Assembly.v1_6_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2025.3"/>
+
+      <EntityType Name="Assembly" BaseType="Assembly.v1_5_1.Assembly"/>
+
+      <EntityType Name="AssemblyData" BaseType="Assembly.v1_5_1.AssemblyData">
+        <Property Name="ReadyToRemove" Type="Edm.Boolean">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="An indication of whether the assembly is prepared by the system for removal."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the assembly is ready for removal.  Setting the value to `true` shall cause the service to perform appropriate actions to quiesce the device.  A task may spawn while the device is quiescing."/>
+        </Property>
+      </EntityType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/AttributeRegistry_v1.xml b/redfish-core/schema/dmtf/csdl/AttributeRegistry_v1.xml
index 98f75c8..1c16cee 100644
--- a/redfish-core/schema/dmtf/csdl/AttributeRegistry_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/AttributeRegistry_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  AttributeRegistry v1.3.9                                            -->
+<!--# Redfish Schema:  AttributeRegistry v1.4.0                                            -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
@@ -887,5 +887,29 @@
       <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_3_8.AttributeRegistry"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="AttributeRegistry.v1_4_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2025.3"/>
+
+      <EntityType Name="AttributeRegistry" BaseType="AttributeRegistry.v1_3_9.AttributeRegistry"/>
+
+      <ComplexType Name="Attributes" BaseType="AttributeRegistry.v1_3_0.Attributes">
+        <Property Name="RequiredPrivileges" Type="Collection(AttributeRegistry.v1_4_0.RequiredPrivileges)" Nullable="false">
+          <Annotation Term="OData.Description" String="The privileges required to complete an HTTP `PATCH` or `PUT` operation to modify this attribute."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the privileges required to complete an HTTP `PATCH` or `PUT` operation to modify this attribute.  The service shall interpret this definition as the maps for the `PATCH` and `PUT` operations within the `PropertyOverrides` definition for the `Bios` resource in the privilege registry."/>
+        </Property>
+      </ComplexType>
+
+      <ComplexType Name="RequiredPrivileges">
+        <Annotation Term="OData.Description" String="The privileges to modify an attribute."/>
+        <Annotation Term="OData.LongDescription" String="This type shall describe the privileges required to modify an attribute."/>
+        <Property Name="Privileges" Type="Collection(Edm.String)" Nullable="false">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="An array of privileges that are required to modify this attribute."/>
+          <Annotation Term="OData.LongDescription" String="This array shall contain an array of privileges that are required to modify this attribute.  This property shall contain strings from the `PrivilegesUsed` and `OEMPrivilegesUsed` properties in the privilege registry of this service."/>
+        </Property>
+      </ComplexType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/BatteryMetrics_v1.xml b/redfish-core/schema/dmtf/csdl/BatteryMetrics_v1.xml
index 1773bcd..a351ba4 100644
--- a/redfish-core/schema/dmtf/csdl/BatteryMetrics_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/BatteryMetrics_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  BatteryMetrics v1.0.4                                               -->
+<!--# Redfish Schema:  BatteryMetrics v1.1.0                                               -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
@@ -169,5 +169,25 @@
       <EntityType Name="BatteryMetrics" BaseType="BatteryMetrics.v1_0_3.BatteryMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="BatteryMetrics.v1_1_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2025.3"/>
+
+      <EntityType Name="BatteryMetrics" BaseType="BatteryMetrics.v1_0_4.BatteryMetrics">
+        <Property Name="CRate" Type="Edm.Decimal">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The rate at which the battery is charging or discharging, based on current in ampere units, relative to its rated maximum capacity in ampere-hour units.  For example, `0.5` indicates it takes two hours to charge or discharge the battery based upon the current charge rate and capacity."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the rate at which the battery is charging or discharging, based on current in ampere units, relative to its rated maximum capacity in ampere-hour units.  If the battery is discharging, services shall calculate the value as `SUM(OutputCurrentAmps) / CapacityRatedAmpHours`.  Otherwise, services shall calculate the value as `InputCurrentAmps / CapacityRatedAmpHours`."/>
+          <Annotation Term="Validation.Minimum" Int="0"/>
+        </Property>
+        <Property Name="ERate" Type="Edm.Decimal">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The rate at which the battery is charging or discharging, based on power in watt units, relative to its rated maximum capacity in watt-hour units.  For example, `0.5` indicates it takes two hours to charge or discharge the battery based upon the current charge rate and capacity."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the rate at which the battery is charging or discharging, based on power in watt units, relative to its rated maximum capacity in watt-hour units.  If the battery is discharging, services shall calculate the value as `SUM(OutputCurrentAmps[x] * OutputVoltages[x]) / CapacityRatedWattHours`.  Otherwise, services shall calculate the value as `(InputCurrentAmps * InputVoltage) / CapacityRatedWattHours`."/>
+          <Annotation Term="Validation.Minimum" Int="0"/>
+        </Property>
+      </EntityType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Battery_v1.xml b/redfish-core/schema/dmtf/csdl/Battery_v1.xml
index 951896e..570a568 100644
--- a/redfish-core/schema/dmtf/csdl/Battery_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Battery_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Battery v1.4.0                                                      -->
+<!--# Redfish Schema:  Battery v1.5.0                                                      -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
@@ -455,5 +455,18 @@
       </EnumType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Battery.v1_5_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2025.3"/>
+
+      <EntityType Name="Battery" BaseType="Battery.v1_4_0.Battery">
+        <Property Name="ServicedDate" Type="Edm.DateTimeOffset">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The date this battery was put into service."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the date the battery was put into active service."/>
+        </Property>
+      </EntityType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/CXLLogicalDevice_v1.xml b/redfish-core/schema/dmtf/csdl/CXLLogicalDevice_v1.xml
index 181900c..3aa83dd 100644
--- a/redfish-core/schema/dmtf/csdl/CXLLogicalDevice_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/CXLLogicalDevice_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  CXLLogicalDevice v1.2.1                                             -->
+<!--# Redfish Schema:  CXLLogicalDevice v1.3.0                                             -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
@@ -78,6 +78,112 @@
           </Collection>
         </Annotation>
       </EntityType>
+
+      <Action Name="PassphraseSecureErase" IsBound="true">
+        <Annotation Term="OData.Description" String="This action securely erases the CXL logical device."/>
+        <Annotation Term="OData.LongDescription" String="This action shall perform a CXL Specification-defined secure erase of the CXL logical device."/>
+        <Parameter Name="CXLLogicalDevice" Type="CXLLogicalDevice.v1_0_0.Actions"/>
+        <Parameter Name="Passphrase" Type="Edm.String" Nullable="false">
+          <Annotation Term="OData.Description" String="The passphrase required to complete the operation."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the passphrase required to complete this action."/>
+        </Parameter>
+        <Parameter Name="PassphraseType" Type="CXLLogicalDevice.v1_3_0.PassphraseType" Nullable="false">
+          <Annotation Term="OData.Description" String="The type of passphrase supplied for the operation."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the type of passphrase supplied for the operation."/>
+        </Parameter>
+        <Annotation Term="Redfish.Revisions">
+          <Collection>
+            <Record>
+              <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+              <PropertyValue Property="Version" String="v1_3_0"/>
+            </Record>
+          </Collection>
+        </Annotation>
+      </Action>
+
+      <Action Name="FreezeSecurityState" IsBound="true">
+        <Annotation Term="OData.Description" String="Freezes the security state of the CXL logical device."/>
+        <Annotation Term="OData.LongDescription" String="This action shall freeze the security state of the CXL logical device."/>
+        <Parameter Name="CXLLogicalDevice" Type="CXLLogicalDevice.v1_0_0.Actions"/>
+        <Annotation Term="Redfish.Revisions">
+          <Collection>
+            <Record>
+              <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+              <PropertyValue Property="Version" String="v1_3_0"/>
+            </Record>
+          </Collection>
+        </Annotation>
+      </Action>
+
+      <Action Name="SetPassphrase" IsBound="true">
+        <Annotation Term="OData.Description" String="Sets the passphrase for the CXL logical device."/>
+        <Annotation Term="OData.LongDescription" String="This action shall set the passphrase for the CXL logical device."/>
+        <Parameter Name="CXLLogicalDevice" Type="CXLLogicalDevice.v1_0_0.Actions"/>
+        <Parameter Name="PassphraseType" Type="CXLLogicalDevice.v1_3_0.PassphraseType" Nullable="false">
+          <Annotation Term="OData.Description" String="The type of passphrase supplied for the operation."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the type of passphrase supplied for the operation."/>
+        </Parameter>
+        <Parameter Name="Passphrase" Type="Edm.String" Nullable="false">
+          <Annotation Term="OData.Description" String="The passphrase required to complete the operation."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the passphrase required to complete this action."/>
+        </Parameter>
+        <Parameter Name="NewPassphrase" Type="Edm.String" Nullable="false">
+          <Annotation Term="OData.Description" String="The new passphrase to set for the CXL logical device."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the new passphrase to set for the CXL logical device."/>
+        </Parameter>
+        <Annotation Term="Redfish.Revisions">
+          <Collection>
+            <Record>
+              <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+              <PropertyValue Property="Version" String="v1_3_0"/>
+            </Record>
+          </Collection>
+        </Annotation>
+      </Action>
+
+      <Action Name="DisablePassphrase" IsBound="true">
+        <Annotation Term="OData.Description" String="Disables the passphrase for the CXL logical device."/>
+        <Annotation Term="OData.LongDescription" String="This action shall disable the passphrase for the CXL logical device."/>
+        <Parameter Name="CXLLogicalDevice" Type="CXLLogicalDevice.v1_0_0.Actions"/>
+        <Parameter Name="PassphraseType" Type="CXLLogicalDevice.v1_3_0.PassphraseType" Nullable="false">
+          <Annotation Term="OData.Description" String="The type of passphrase supplied for the operation."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the type of passphrase supplied for the operation."/>
+        </Parameter>
+        <Parameter Name="Passphrase" Type="Edm.String" Nullable="false">
+          <Annotation Term="OData.Description" String="The passphrase required to complete the operation."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the passphrase required to complete this action."/>
+        </Parameter>
+        <Annotation Term="Redfish.Revisions">
+          <Collection>
+            <Record>
+              <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+              <PropertyValue Property="Version" String="v1_3_0"/>
+            </Record>
+          </Collection>
+        </Annotation>
+      </Action>
+
+      <Action Name="Unlock" IsBound="true">
+        <Annotation Term="OData.Description" String="Unlocks the CXL logical device."/>
+        <Annotation Term="OData.LongDescription" String="This action shall unlock the CXL logical device."/>
+        <Parameter Name="CXLLogicalDevice" Type="CXLLogicalDevice.v1_0_0.Actions"/>
+        <Parameter Name="PassphraseType" Type="CXLLogicalDevice.v1_3_0.PassphraseType" Nullable="false">
+          <Annotation Term="OData.Description" String="The type of passphrase supplied for the operation."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the type of passphrase supplied for the operation."/>
+        </Parameter>
+        <Parameter Name="Passphrase" Type="Edm.String" Nullable="false">
+          <Annotation Term="OData.Description" String="The passphrase required to complete the operation."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the passphrase required to complete this action."/>
+        </Parameter>
+        <Annotation Term="Redfish.Revisions">
+          <Collection>
+            <Record>
+              <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+              <PropertyValue Property="Version" String="v1_3_0"/>
+            </Record>
+          </Collection>
+        </Annotation>
+      </Action>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CXLLogicalDevice.v1_0_0">
@@ -306,5 +412,24 @@
       <EntityType Name="CXLLogicalDevice" BaseType="CXLLogicalDevice.v1_2_0.CXLLogicalDevice"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CXLLogicalDevice.v1_3_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2025.3"/>
+      <Annotation Term="OData.Description" String="This version was created to add the `SetPassphrase`, `DisablePassphrase`, `PassphraseSecureErase`, `FreezeSecurityState`, and `Unlock` actions."/>
+
+      <EntityType Name="CXLLogicalDevice" BaseType="CXLLogicalDevice.v1_2_1.CXLLogicalDevice"/>
+
+      <EnumType Name="PassphraseType">
+        <Member Name="User">
+          <Annotation Term="OData.Description" String="User passphrase."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a user-defined passphrase."/>
+        </Member>
+        <Member Name="Master">
+          <Annotation Term="OData.Description" String="Master passphrase."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate an administrator-defined master passphrase."/>
+        </Member>
+      </EnumType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/CertificateCollection_v1.xml b/redfish-core/schema/dmtf/csdl/CertificateCollection_v1.xml
index d7bfe72..518c94f 100644
--- a/redfish-core/schema/dmtf/csdl/CertificateCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/CertificateCollection_v1.xml
@@ -134,6 +134,7 @@
             <String>/redfish/v1/AccountService/OutboundConnections/{OutboundConnectionId}/Certificates</String>
             <String>/redfish/v1/AccountService/OutboundConnections/{OutboundConnectionId}/ClientCertificates</String>
             <String>/redfish/v1/Chassis/{ChassisId}/PowerSubsystem/PowerSupplies/{PowerSupplyId}/Certificates</String>
+            <String>/redfish/v1/CertificateService/EnrollmentCACertificates</String>
           </Collection>
         </Annotation>
         <Annotation Term="Redfish.DeprecatedUris">
diff --git a/redfish-core/schema/dmtf/csdl/CertificateEnrollmentCollection_v1.xml b/redfish-core/schema/dmtf/csdl/CertificateEnrollmentCollection_v1.xml
new file mode 100644
index 0000000..00856c6
--- /dev/null
+++ b/redfish-core/schema/dmtf/csdl/CertificateEnrollmentCollection_v1.xml
@@ -0,0 +1,71 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################       -->
+<!--# Redfish Schema:  CertificateEnrollmentCollection                                     -->
+<!--#                                                                                      -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
+<!--# available at http://www.dmtf.org/standards/redfish                                   -->
+<!--# Copyright 2014-2025 DMTF.                                                            -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################       -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+  <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+    <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+  </edmx:Reference>
+  <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+    <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+  </edmx:Reference>
+  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+    <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+  </edmx:Reference>
+  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+    <edmx:Include Namespace="Resource.v1_0_0"/>
+  </edmx:Reference>
+  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateEnrollment_v1.xml">
+    <edmx:Include Namespace="CertificateEnrollment"/>
+  </edmx:Reference>
+
+  <edmx:DataServices>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateEnrollmentCollection">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
+
+      <EntityType Name="CertificateEnrollmentCollection" BaseType="Resource.v1_0_0.ResourceCollection">
+        <Annotation Term="OData.Description" String="The collection of `CertificateEnrollment` resource instances."/>
+        <Annotation Term="OData.LongDescription" String="This resource shall represent a resource collection of `CertificateEnrollment` instances for a Redfish implementation."/>
+        <Annotation Term="Capabilities.InsertRestrictions">
+          <Record>
+            <PropertyValue Property="Insertable" Bool="true"/>
+            <Annotation Term="OData.Description" String="Automatic certificate enrollments can be created through a `POST` to the certificate enrollment collection with the appropriate protocol settings and certificate details."/>
+          </Record>
+        </Annotation>
+        <Annotation Term="Capabilities.UpdateRestrictions">
+          <Record>
+            <PropertyValue Property="Updatable" Bool="false"/>
+          </Record>
+        </Annotation>
+        <Annotation Term="Capabilities.DeleteRestrictions">
+          <Record>
+            <PropertyValue Property="Deletable" Bool="false"/>
+          </Record>
+        </Annotation>
+        <Annotation Term="Redfish.Uris">
+          <Collection>
+            <String>/redfish/v1/CertificateService/CertificateEnrollments</String>
+          </Collection>
+        </Annotation>
+        <NavigationProperty Name="Members" Type="Collection(CertificateEnrollment.CertificateEnrollment)">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The members of this collection."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to the members of this collection."/>
+          <Annotation Term="OData.AutoExpandReferences"/>
+          <Annotation Term="Redfish.Required"/>
+        </NavigationProperty>
+      </EntityType>
+    </Schema>
+
+  </edmx:DataServices>
+</edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/CertificateEnrollment_v1.xml b/redfish-core/schema/dmtf/csdl/CertificateEnrollment_v1.xml
new file mode 100644
index 0000000..f220052
--- /dev/null
+++ b/redfish-core/schema/dmtf/csdl/CertificateEnrollment_v1.xml
@@ -0,0 +1,373 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!---->
+<!--################################################################################       -->
+<!--# Redfish Schema:  CertificateEnrollment v1.0.0                                        -->
+<!--#                                                                                      -->
+<!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
+<!--# available at http://www.dmtf.org/standards/redfish                                   -->
+<!--# # Copyright 2014-2025 DMTF.                                                          -->
+<!--# For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright -->
+<!--################################################################################       -->
+<!---->
+<edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
+
+  <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
+    <edmx:Include Namespace="Org.OData.Core.V1" Alias="OData"/>
+  </edmx:Reference>
+  <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Capabilities.V1.xml">
+    <edmx:Include Namespace="Org.OData.Capabilities.V1" Alias="Capabilities"/>
+  </edmx:Reference>
+  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Resource_v1.xml">
+    <edmx:Include Namespace="Resource"/>
+    <edmx:Include Namespace="Resource.v1_0_0"/>
+  </edmx:Reference>
+  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/RedfishExtensions_v1.xml">
+    <edmx:Include Namespace="RedfishExtensions.v1_0_0" Alias="Redfish"/>
+    <edmx:Include Namespace="Validation.v1_0_0" Alias="Validation"/>
+  </edmx:Reference>
+  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateCollection_v1.xml">
+    <edmx:Include Namespace="CertificateCollection"/>
+  </edmx:Reference>
+  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Certificate_v1.xml">
+    <edmx:Include Namespace="Certificate"/>
+  </edmx:Reference>
+
+  <edmx:DataServices>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateEnrollment">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Language" String="en"/>
+
+      <EntityType Name="CertificateEnrollment" BaseType="Resource.v1_0_0.Resource" Abstract="true">
+        <Annotation Term="OData.Description" String="This resource shall represent an automatic certificate enrollment for a Redfish implementation."/>
+        <Annotation Term="OData.LongDescription" String="The `CertificateEnrollment` schema describes an automatic certificate enrollment for a specific protocol such as ACME (Automatic Certificate Management Environment) or SCEP (Simple Certificate Enrollment Protocol)."/>
+        <Annotation Term="Capabilities.InsertRestrictions">
+          <Record>
+            <PropertyValue Property="Insertable" Bool="false"/>
+          </Record>
+        </Annotation>
+        <Annotation Term="Capabilities.UpdateRestrictions">
+          <Record>
+            <PropertyValue Property="Updatable" Bool="true"/>
+          </Record>
+        </Annotation>
+        <Annotation Term="Capabilities.DeleteRestrictions">
+          <Record>
+            <PropertyValue Property="Deletable" Bool="true"/>
+            <Annotation Term="OData.Description" String="Use the `DELETE` operation to remove automatic certificate enrollment."/>
+          </Record>
+        </Annotation>
+        <Annotation Term="Redfish.Uris">
+          <Collection>
+            <String>/redfish/v1/CertificateService/CertificateEnrollments/{CertificateEnrollmentId}</String>
+          </Collection>
+        </Annotation>
+      </EntityType>
+
+      <EnumType Name="EnrollmentProtocolType">
+        <Member Name="ACME">
+          <Annotation Term="OData.Description" String="Automatic Certificate Management Environment (ACME) protocol."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the enrollment uses the Automatic Certificate Management Environment (ACME) protocol as defined by RFC8555."/>
+        </Member>
+        <Member Name="SCEP">
+          <Annotation Term="OData.Description" String="Simple Certificate Enrollment Protocol (SCEP)."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the enrollment uses the Simple Certificate Enrollment Protocol (SCEP) protocol as defined by RFC8894."/>
+        </Member>
+        <Member Name="OEM">
+          <Annotation Term="OData.Description" String="OEM enrollment protocol."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the OEM enrollment protocol type."/>
+        </Member>
+      </EnumType>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateEnrollment.v1_0_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2025.3"/>
+
+      <EntityType Name="CertificateEnrollment" BaseType="CertificateEnrollment.CertificateEnrollment">
+        <Property Name="EnrollmentType" Type="CertificateEnrollment.EnrollmentProtocolType" Nullable="false">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The configured automatic certificate enrollment protocol."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the configured automatic certificate enrollment protocol."/>
+          <Annotation Term="Redfish.RequiredOnCreate"/>
+        </Property>
+        <Property Name="Enabled" Type="Edm.Boolean" Nullable="false">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="An indication of whether this automatic certificate enrollment is enabled."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this automatic certificate enrollment is enabled.  If `true`, the implementation shall automatically enroll and renew certificates according to the configuration.  If `false`, the implementation shall not perform automatic certificate enrollment operations.  If this property is not specified by the client in the create request, it shall be assumed to be `false`."/>
+        </Property>
+        <Property Name="ServerURI" Type="Edm.String" Nullable="false">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The URI of the certificate enrollment server."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the URI of the certificate enrollment server that provides the automatic enrollment service."/>
+          <Annotation Term="Redfish.RequiredOnCreate"/>
+          <Annotation Term="OData.IsURL"/>
+        </Property>
+        <Property Name="VerifyCertificate" Type="Edm.Boolean">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="An indication of whether the service will verify the certificate of the server referenced by the `ServerURI` property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service will verify the certificate of the server referenced by the `ServerURI` property with the certificates found in the collection referenced by the `Certificates` property.  If this property is not supported by the service or specified by the client in the create request, it shall be assumed to be `false`.  Regardless of the value of this property, services may perform additional verification based on other factors, such as the configuration of the `SecurityPolicy` resource."/>
+        </Property>
+        <Property Name="RenewBeforeExpiryDays" Type="Edm.Int64">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The number of days before certificate expiry to begin automatic renewal of the certificate."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of days before certificate expiry to begin automatic renewal of the certificate."/>
+          <Annotation Term="Validation.Minimum" Int="1"/>
+        </Property>
+        <Property Name="ACME" Type="CertificateEnrollment.v1_0_0.ACMEConfiguration">
+          <Annotation Term="OData.Description" String="ACME (Automatic Certificate Management Environment) protocol specific configuration for automatic certificate enrollment."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain configuration specific to the ACME protocol.  This property shall only be present when the `EnrollmentType` property contains `ACME`."/>
+        </Property>
+        <Property Name="SCEP" Type="CertificateEnrollment.v1_0_0.SCEPConfiguration">
+          <Annotation Term="OData.Description" String="SCEP (Simple Certificate Enrollment Protocol) protocol specific configuration for automatic certificate enrollment."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain configuration specific to the SCEP protocol.  This property shall only be present when the `EnrollmentType` property contains `SCEP`."/>
+        </Property>
+        <Property Name="CSRParameters" Type="CertificateEnrollment.v1_0_0.CSRParameters">
+          <Annotation Term="OData.Description" String="The certificate signing request parameters."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the parameters used for generating the certificate signing request."/>
+        </Property>
+        <Property Name="Links" Type="CertificateEnrollment.v1_0_0.Links" Nullable="false">
+          <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
+        </Property>
+        <Property Name="EnrollmentState" Type="CertificateEnrollment.v1_0_0.EnrollmentState">
+          <Annotation Term="OData.Description" String="The status information for this enrollment."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the status information for this enrollment including the last operation performed and its status."/>
+        </Property>
+        <Property Name="Actions" Type="CertificateEnrollment.v1_0_0.Actions" Nullable="false">
+          <Annotation Term="OData.Description" String="The available actions for this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the available actions for this resource."/>
+        </Property>
+      </EntityType>
+
+      <EnumType Name="LastOperationType">
+        <Member Name="Renew">
+          <Annotation Term="OData.Description" String="Certificate renewal operation."/>
+        </Member>
+        <Member Name="UpdateAcmeEmail">
+          <Annotation Term="OData.Description" String="Update ACME email operation.  Applicable only when the enrollment protocol is ACME."/>
+        </Member>
+      </EnumType>
+
+      <EnumType Name="OperationStatus">
+        <Member Name="Success">
+          <Annotation Term="OData.Description" String="The operation completed successfully."/>
+        </Member>
+        <Member Name="Failed">
+          <Annotation Term="OData.Description" String="The operation failed."/>
+        </Member>
+        <Member Name="InProgress">
+          <Annotation Term="OData.Description" String="The operation is in progress."/>
+        </Member>
+        <Member Name="Unknown">
+          <Annotation Term="OData.Description" String="The operation status is unknown."/>
+        </Member>
+      </EnumType>
+
+      <EnumType Name="ACMEChallengeType">
+        <Member Name="Http01">
+          <Annotation Term="OData.Description" String="HTTP challenge type for domain validation."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the RFC8555-defined http-01 challenge type for domain validation."/>
+        </Member>
+        <Member Name="Dns01">
+          <Annotation Term="OData.Description" String="DNS challenge type for domain validation."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the RFC8555-defined dns-01 challenge type for domain validation."/>
+        </Member>
+      </EnumType>
+
+      <ComplexType Name="ACMEConfiguration">
+        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+        <Annotation Term="OData.Description" String="ACME protocol specific configuration."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain configuration specific to the ACME protocol."/>
+        <Property Name="Email" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The email address for ACME account registration."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the email address used for ACME account registration and notifications."/>
+        </Property>
+        <Property Name="EABKeyId" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
+          <Annotation Term="OData.Description" String="The external account binding (EAB) key identifier."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the external account binding (EAB) key identifier used for ACME account registration with certificate authorities that require EAB.  This property shall be `null` in responses."/>
+        </Property>
+        <Property Name="EABKey" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
+          <Annotation Term="OData.Description" String="The external account binding (EAB) key value."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a Base64-encoded string, with padding characters, of the external account binding (EAB) key value used for ACME account registration with certificate authorities that require EAB.  This property shall be `null` in responses."/>
+        </Property>
+        <Property Name="ChallengeType" Type="CertificateEnrollment.v1_0_0.ACMEChallengeType">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The ACME challenge type used for domain validation."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the ACME challenge type used for domain validation during automatic certificate enrollment."/>
+        </Property>
+      </ComplexType>
+
+      <ComplexType Name="SCEPConfiguration">
+        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+        <Annotation Term="OData.Description" String="SCEP protocol specific configuration."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain configuration specific to the SCEP protocol."/>
+        <Property Name="ChallengePassword" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Write"/>
+          <Annotation Term="OData.Description" String="The challenge password for SCEP enrollment."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the challenge password used for SCEP enrollment.  This property shall be `null` in responses."/>
+        </Property>
+      </ComplexType>
+
+      <ComplexType Name="EnrollmentState">
+        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+        <Annotation Term="OData.Description" String="The status information for an enrollment."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain the status information for an enrollment including the last operation performed and its status."/>
+        <Property Name="LastOperation" Type="CertificateEnrollment.v1_0_0.LastOperationType">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The last operation performed by the automatic enrollment service."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the last operation performed by the automatic enrollment service."/>
+        </Property>
+        <Property Name="LastOperationTime" Type="Edm.DateTimeOffset">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The date and time when the last operation was performed."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the last operation was performed by the automatic enrollment service."/>
+        </Property>
+        <Property Name="LastOperationStatus" Type="CertificateEnrollment.v1_0_0.OperationStatus">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The status of the last operation performed by automatic enrollment service."/>
+          <Annotation Term="OData.LongDescription" String="This enumeration shall describe the status of the last operation performed by automatic enrollment service."/>
+        </Property>
+      </ComplexType>
+
+      <ComplexType Name="CSRParameters">
+        <Annotation Term="OData.Description" String="Certificate signing request parameters."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain the parameters for generating a certificate signing request."/>
+        <Property Name="CommonName" Type="Edm.String" Nullable="false">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The fully qualified domain name of the component to secure."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the fully qualified domain name of the component to secure, as defined by the RFC5280 'commonName' attribute."/>
+        </Property>
+        <Property Name="AlternativeNames" Type="Collection(Edm.String)">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The additional host names of the component to secure."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of additional host names of the component to secure, as defined by the RFC5280 'subjectAltName' attribute."/>
+        </Property>
+        <Property Name="Organization" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The name of the organization making the request."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization making the request, as defined by the RFC5280 'organizationName' attribute."/>
+        </Property>
+        <Property Name="OrganizationalUnit" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The name of the unit or division of the organization making the request."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the name of the unit or division of the organization making the request, as defined by the RFC5280 'organizationalUnitName' attribute."/>
+        </Property>
+        <Property Name="City" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The city or locality of the organization making the request."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the city or locality of the organization making the request, as defined by the RFC5280 'localityName' attribute."/>
+        </Property>
+        <Property Name="State" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The state, province, or region of the organization making the request."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the state, province, or region of the organization making the request, as defined by the RFC5280 'stateOrProvinceName' attribute."/>
+        </Property>
+        <Property Name="Country" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The two-letter country code of the organization making the request."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the two-letter ISO code for the country of the organization making the request, as defined by the RFC5280 'countryName' attribute."/>
+        </Property>
+        <Property Name="Email" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The email address of the contact within the organization making the request."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the email address of the contact within the organization making the request, as defined by the RFC2985 'emailAddress' attribute."/>
+        </Property>
+        <Property Name="KeyPairAlgorithm" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The type of key-pair for use with signing algorithms."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the type of key-pair for use with signing algorithms.  The allowable values for this property shall be the strings in the 'Algorithm Name' field of the 'TPM_ALG_ID Constants' table within the 'Trusted Computing Group Algorithm Registry'."/>
+        </Property>
+        <Property Name="KeyBitLength" Type="Edm.Int64">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The length of the key, in bits, if needed based on the `KeyPairAlgorithm` property value."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the length of the key, in bits, if needed based on the `KeyPairAlgorithm` property value."/>
+        </Property>
+        <Property Name="KeyCurveId" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The curve ID to use with the key, if needed based on the `KeyPairAlgorithm` property value."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the curve ID to use with the key, if needed based on the `KeyPairAlgorithm` property value.  The allowable values for this property shall be the strings in the 'Name' field of the 'TPM_ECC_CURVE Constants' table within the 'Trusted Computing Group Algorithm Registry'."/>
+        </Property>
+        <Property Name="KeyUsage" Type="Collection(Certificate.KeyUsage)">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The usage of the key contained in the certificate."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the usage of the key contained in the certificate.  If the client does not provide this value, the service can determine the appropriate key usage settings in the certificate signing request."/>
+        </Property>
+        <Property Name="Surname" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The surname of the user making the request."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the surname of the user making the request, as defined by the RFC5280 'surname' attribute."/>
+        </Property>
+        <Property Name="GivenName" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The given name of the user making the request."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the given name of the user making the request, as defined by the RFC5280 'givenName' attribute."/>
+        </Property>
+        <Property Name="Initials" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The initials of the user making the request."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the initials of the user making the request, as defined by the RFC5280 'initials' attribute."/>
+        </Property>
+        <Property Name="ChallengePassword" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The challenge password to apply to the certificate for revocation requests."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the challenge password to apply to the certificate for revocation requests as defined by the RFC2985 'challengePassword' attribute."/>
+        </Property>
+        <Property Name="UnstructuredName" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The unstructured name of the subject."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the unstructured name of the subject, as defined by the RFC2985 'unstructuredName' attribute."/>
+        </Property>
+        <Property Name="ContactPerson" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The name of the user making the request."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the name of the user making the request, as defined by the RFC5280 'name' attribute."/>
+        </Property>
+      </ComplexType>
+
+      <ComplexType Name="Actions">
+        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+        <Annotation Term="OData.Description" String="The available actions for this resource."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain the available actions for this resource."/>
+        <Property Name="Oem" Type="CertificateEnrollment.v1_0_0.OemActions" Nullable="false">
+          <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the available OEM-specific actions for this resource."/>
+        </Property>
+      </ComplexType>
+
+      <ComplexType Name="Links" BaseType="Resource.Links">
+        <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
+        <Annotation Term="OData.LongDescription" String="This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
+        <NavigationProperty Name="EnrolledCertificateLocation" Type="CertificateCollection.CertificateCollection">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The link to the certificate collection where the enrolled certificate will be installed."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` where the enrolled certificate will be installed."/>
+          <Annotation Term="Redfish.RequiredOnCreate"/>
+          <Annotation Term="OData.AutoExpandReferences"/>
+        </NavigationProperty>
+        <NavigationProperty Name="EnrolledCertificate" Type="Certificate.Certificate">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The link to the enrolled certificate."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to the enrolled certificate."/>
+          <Annotation Term="OData.AutoExpandReferences"/>
+        </NavigationProperty>
+        <NavigationProperty Name="CACertificates" Type="Collection(Certificate.Certificate)">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The list of server certificates for the server referenced by the `ServerURI` property."/>
+          <Annotation Term="OData.LongDescription" String="The list of references to server certificates for the server referenced by the `ServerURI` property.  Members of this array shall reference members the `EnrollmentCACertificates` property in the `CertificateService` resource.  If `VerifyCertificate` contains `true` and this property is present, services shall compare the certificates in this list with the certificate obtained during handshaking with the enrollment server in order to verify the identity of the enrollment server.  If `VerifyCertificate` contains `true` and this property is absent, services shall compare the certificates in the `EnrollmentCACertificates` property in the `CertificateService` resource with the certificate obtained during handshaking with the enrollment server.  If the server cannot be verified, the service shall fail the automatic certificate enrollment.  If `VerifyCertificate` is `false`, the service shall not perform certificate verification.  Regardless of the contents of this list and the `EnrollmentCACertificates` property in the `CertificateService` resource, services may perform additional verification based on other factors, such as the configuration of the `SecurityPolicy` resource."/>
+          <Annotation Term="OData.AutoExpandReferences"/>
+        </NavigationProperty>
+      </ComplexType>
+
+      <ComplexType Name="OemActions">
+        <Annotation Term="OData.AdditionalProperties" Bool="true"/>
+        <Annotation Term="OData.Description" String="The available OEM-specific actions for this resource."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain the available OEM-specific actions for this resource."/>
+      </ComplexType>
+    </Schema>
+
+  </edmx:DataServices>
+</edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/CertificateService_v1.xml b/redfish-core/schema/dmtf/csdl/CertificateService_v1.xml
index 0638bde..1b6ef91 100644
--- a/redfish-core/schema/dmtf/csdl/CertificateService_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/CertificateService_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  CertificateService v1.1.0                                           -->
+<!--# Redfish Schema:  CertificateService v1.2.0                                           -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
@@ -32,6 +32,12 @@
   <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/Certificate_v1.xml">
     <edmx:Include Namespace="Certificate"/>
   </edmx:Reference>
+  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateEnrollment_v1.xml">
+    <edmx:Include Namespace="CertificateEnrollment"/>
+  </edmx:Reference>
+  <edmx:Reference Uri="http://redfish.dmtf.org/schemas/v1/CertificateEnrollmentCollection_v1.xml">
+    <edmx:Include Namespace="CertificateEnrollmentCollection"/>
+  </edmx:Reference>
 
   <edmx:DataServices>
 
@@ -49,7 +55,8 @@
         </Annotation>
         <Annotation Term="Capabilities.UpdateRestrictions">
           <Record>
-            <PropertyValue Property="Updatable" Bool="false"/>
+            <PropertyValue Property="Updatable" Bool="true"/>
+            <Annotation Term="OData.Description" String="Some properties, such as `ServiceEnabled`, can be updated for the certificate service."/>
           </Record>
         </Annotation>
         <Annotation Term="Capabilities.DeleteRestrictions">
@@ -102,7 +109,7 @@
         </Parameter>
         <Parameter Name="KeyPairAlgorithm" Type="Edm.String">
           <Annotation Term="OData.Description" String="The type of key-pair for use with signing algorithms."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of key-pair for use with signing algorithms.  The allowable values for this parameter shall be the strings in the 'Algorithm Name' field of the 'TPM_ALG_ID Constants' table within the 'Trusted Computing Group Algorithm Registry'."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of key-pair for use with signing algorithms.  The allowable values for this parameter shall be the strings in the 'Algorithm Name' field of the 'TCG_ALG_ID Constants' table, formerly the 'TPM_ALG_ID Constants' table, within the 'Trusted Computing Group Algorithm Registry'."/>
         </Parameter>
         <Parameter Name="KeyBitLength" Type="Edm.Int64">
           <Annotation Term="OData.Description" String="The length of the key, in bits, if needed based on the `KeyPairAlgorithm` parameter value."/>
@@ -110,7 +117,7 @@
         </Parameter>
         <Parameter Name="KeyCurveId" Type="Edm.String">
           <Annotation Term="OData.Description" String="The curve ID to use with the key, if needed based on the `KeyPairAlgorithm` parameter value."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the curve ID to use with the key, if needed based on the `KeyPairAlgorithm` parameter value.  The allowable values for this parameter shall be the strings in the 'Name' field of the 'TPM_ECC_CURVE Constants' table within the 'Trusted Computing Group Algorithm Registry'."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the curve ID to use with the key, if needed based on the `KeyPairAlgorithm` parameter value.  The allowable values for this parameter shall be the strings in the 'Name' field of the 'TCG_ECC_CURVE Constants' table, formerly the 'TPM_ECC_CURVE Constants' table, within the 'Trusted Computing Group Algorithm Registry'."/>
         </Parameter>
         <Parameter Name="CertificateCollection" Type="CertificateCollection.CertificateCollection" Nullable="false">
           <Annotation Term="OData.Description" String="The link to the certificate collection where the certificate is installed after the certificate authority (CA) signs the certificate."/>
@@ -266,6 +273,12 @@
       <EntityType Name="CertificateService" BaseType="CertificateService.v1_0_5.CertificateService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateService.v1_0_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to update TCG references for the `KeyPairAlgorithm` and `KeyCurveId` parameters."/>
+      <EntityType Name="CertificateService" BaseType="CertificateService.v1_0_6.CertificateService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateService.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2025.1"/>
@@ -274,5 +287,56 @@
       <EntityType Name="CertificateService" BaseType="CertificateService.v1_0_6.CertificateService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateService.v1_1_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to update TCG references for the `KeyPairAlgorithm` and `KeyCurveId` parameters."/>
+      <EntityType Name="CertificateService" BaseType="CertificateService.v1_1_0.CertificateService"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CertificateService.v1_2_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2025.3"/>
+
+      <EntityType Name="CertificateService" BaseType="CertificateService.v1_1_0.CertificateService">
+        <Property Name="AutomaticCertificateEnrollment" Type="CertificateService.v1_2_0.AutomaticCertificateEnrollment">
+          <Annotation Term="OData.Description" String="The automatic certificate enrollment configuration."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the configuration and status of automatic certificate enrollment."/>
+        </Property>
+        <NavigationProperty Name="CertificateEnrollments" Type="CertificateEnrollmentCollection.CertificateEnrollmentCollection" ContainsTarget="true">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The link to the collection of certificate enrollment configurations."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateEnrollmentCollection` that contains the certificate enrollment configurations for this service."/>
+          <Annotation Term="OData.AutoExpandReferences"/>
+        </NavigationProperty>
+        <NavigationProperty Name="EnrollmentCACertificates" Type="CertificateCollection.CertificateCollection" ContainsTarget="true">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The link to a collection of server certificates for the automatic certificate enrollment servers."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `CertificateCollection` that contains the server certificates for the automatic certificate enrollment servers."/>
+          <Annotation Term="OData.AutoExpandReferences"/>
+        </NavigationProperty>
+      </EntityType>
+
+      <ComplexType Name="AutomaticCertificateEnrollment">
+        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+        <Annotation Term="OData.Description" String="The automatic certificate enrollment service configuration."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain the configuration and status of automatic certificate enrollment."/>
+        <Property Name="ServiceEnabled" Type="Edm.Boolean">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="An indication of whether automatic enrollment is enabled."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether automatic certificate enrollment is enabled."/>
+        </Property>
+        <Property Name="EnrollmentTypes" Type="Collection(CertificateEnrollment.EnrollmentProtocolType)">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The automatic enrollment protocols supported by this service."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of automatic enrollment protocols supported by this service."/>
+        </Property>
+        <Property Name="CertificatesSupported" Type="Collection(Certificate.CertificateUsageType)">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The certificate usage types that support automatic enrollments for this service."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of certificate usage types that support automatic enrollments for this service."/>
+        </Property>
+      </ComplexType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Certificate_v1.xml b/redfish-core/schema/dmtf/csdl/Certificate_v1.xml
index 9edcbea..a4cfad2 100644
--- a/redfish-core/schema/dmtf/csdl/Certificate_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Certificate_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Certificate v1.10.0                                                 -->
+<!--# Redfish Schema:  Certificate v1.11.0                                                 -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
@@ -133,6 +133,7 @@
             <String>/redfish/v1/AccountService/OutboundConnections/{OutboundConnectionId}/Certificates/{CertificateId}</String>
             <String>/redfish/v1/AccountService/OutboundConnections/{OutboundConnectionId}/ClientCertificates/{CertificateId}</String>
             <String>/redfish/v1/Chassis/{ChassisId}/PowerSubsystem/PowerSupplies/{PowerSupplyId}/Certificates/{CertificateId}</String>
+            <String>/redfish/v1/CertificateService/EnrollmentCACertificates/{CertificateId}</String>
           </Collection>
         </Annotation>
         <Annotation Term="Redfish.DeprecatedUris">
@@ -181,6 +182,90 @@
         </Member>
       </EnumType>
 
+      <EnumType Name="CertificateUsageType">
+        <Annotation Term="Redfish.Revisions">
+          <Collection>
+            <Record>
+              <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+              <PropertyValue Property="Version" String="v1_4_0"/>
+            </Record>
+          </Collection>
+        </Annotation>
+        <Member Name="User">
+          <Annotation Term="OData.Description" String="This certificate is a user certificate like those associated with a manager account."/>
+        </Member>
+        <Member Name="Web">
+          <Annotation Term="OData.Description" String="This certificate is a web or HTTPS certificate like those used for event destinations."/>
+        </Member>
+        <Member Name="SSH">
+          <Annotation Term="OData.Description" String="This certificate is used for SSH."/>
+        </Member>
+        <Member Name="Device">
+          <Annotation Term="OData.Description" String="This certificate is a device type certificate like those associated with SPDM and other standards."/>
+        </Member>
+        <Member Name="Platform">
+          <Annotation Term="OData.Description" String="This certificate is a platform type certificate like those associated with SPDM and other standards."/>
+        </Member>
+        <Member Name="BIOS">
+          <Annotation Term="OData.Description" String="This certificate is a BIOS certificate like those associated with UEFI."/>
+        </Member>
+        <Member Name="IDevID">
+          <Annotation Term="OData.Description" String="This certificate is an IDevID certificate like those associated with TCG TPMs."/>
+          <Annotation Term="Redfish.Revisions">
+            <Collection>
+              <Record>
+                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+                <PropertyValue Property="Version" String="v1_8_0"/>
+              </Record>
+            </Collection>
+          </Annotation>
+        </Member>
+        <Member Name="LDevID">
+          <Annotation Term="OData.Description" String="This certificate is an LDevID certificate like those associated with TCG TPMs."/>
+          <Annotation Term="Redfish.Revisions">
+            <Collection>
+              <Record>
+                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+                <PropertyValue Property="Version" String="v1_8_0"/>
+              </Record>
+            </Collection>
+          </Annotation>
+        </Member>
+        <Member Name="IAK">
+          <Annotation Term="OData.Description" String="This certificate is an IAK certificate like those associated with TCG TPMs."/>
+          <Annotation Term="Redfish.Revisions">
+            <Collection>
+              <Record>
+                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+                <PropertyValue Property="Version" String="v1_8_0"/>
+              </Record>
+            </Collection>
+          </Annotation>
+        </Member>
+        <Member Name="LAK">
+          <Annotation Term="OData.Description" String="This certificate is an LAK certificate like those associated with TCG TPMs."/>
+          <Annotation Term="Redfish.Revisions">
+            <Collection>
+              <Record>
+                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+                <PropertyValue Property="Version" String="v1_8_0"/>
+              </Record>
+            </Collection>
+          </Annotation>
+        </Member>
+        <Member Name="EK">
+          <Annotation Term="OData.Description" String="This certificate is an EK certificate like those associated with TCG TPMs."/>
+          <Annotation Term="Redfish.Revisions">
+            <Collection>
+              <Record>
+                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+                <PropertyValue Property="Version" String="v1_9_0"/>
+              </Record>
+            </Collection>
+          </Annotation>
+        </Member>
+      </EnumType>
+
       <EnumType Name="KeyUsage">
         <Annotation Term="OData.Description" String="The usages of a key contained within a certificate."/>
         <Annotation Term="OData.LongDescription" String="This type shall describe the usages of a key within a certificate, as specified by the 'Key Usage' and 'Extended Key Usage' definitions in RFC5280."/>
@@ -237,7 +322,7 @@
         <Parameter Name="Certificate" Type="Certificate.v1_0_0.Actions"/>
         <Parameter Name="KeyPairAlgorithm" Type="Edm.String">
           <Annotation Term="OData.Description" String="The type of key-pair for use with signing algorithms."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of key-pair for use with signing algorithms.  The allowable values for this parameter shall be the strings in the 'Algorithm Name' field of the 'TPM_ALG_ID Constants' table within the 'Trusted Computing Group Algorithm Registry'."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of key-pair for use with signing algorithms.  The allowable values for this parameter shall be the strings in the 'Algorithm Name' field of the 'TCG_ALG_ID Constants' table, formerly the 'TPM_ALG_ID Constants' table, within the 'Trusted Computing Group Algorithm Registry'."/>
         </Parameter>
         <Parameter Name="KeyBitLength" Type="Edm.Int64">
           <Annotation Term="OData.Description" String="The length of the key, in bits, if needed based on the `KeyPairAlgorithm` parameter value."/>
@@ -245,7 +330,7 @@
         </Parameter>
         <Parameter Name="KeyCurveId" Type="Edm.String">
           <Annotation Term="OData.Description" String="The curve ID to use with the key, if needed based on the `KeyPairAlgorithm` parameter value."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain the curve ID to use with the key, if needed based on the `KeyPairAlgorithm` parameter value.  The allowable values for this parameter shall be the strings in the 'Name' field of the 'TPM_ECC_CURVE Constants' table within the 'Trusted Computing Group Algorithm Registry'."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the curve ID to use with the key, if needed based on the `KeyPairAlgorithm` parameter value.  The allowable values for this parameter shall be the strings in the 'Name' field of the 'TCG_ECC_CURVE Constants' table, formerly the 'TPM_ECC_CURVE Constants' table, within the 'Trusted Computing Group Algorithm Registry'."/>
         </Parameter>
         <Parameter Name="ChallengePassword" Type="Edm.String">
           <Annotation Term="OData.Description" String="The challenge password to apply to the certificate for revocation requests."/>
@@ -280,6 +365,20 @@
           </Collection>
         </Annotation>
       </Action>
+
+      <Action Name="ForceAutomaticRenew" IsBound="true">
+        <Annotation Term="OData.Description" String="This action forces an automatic renewal of the certificate, if this certificate is configured for automatic certificate enrollment."/>
+        <Annotation Term="OData.LongDescription" String="This action shall force an automatic renewal of the certificate, if this certificate is configured for automatic certificate enrollment with a `CertificateEnrollment` resource.  If the certificate is not configured for automatic certificate enrollment, the service shall reject the request and return the HTTP `400 Bad Request` status code."/>
+        <Parameter Name="Certificate" Type="Certificate.v1_0_0.Actions"/>
+        <Annotation Term="Redfish.Revisions">
+          <Collection>
+            <Record>
+              <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+              <PropertyValue Property="Version" String="v1_11_0"/>
+            </Record>
+          </Collection>
+        </Annotation>
+      </Action>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_0_0">
@@ -521,6 +620,12 @@
       <EntityType Name="Certificate" BaseType="Certificate.v1_1_6.Certificate"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_1_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to update TCG references for the `KeyPairAlgorithm` and `KeyCurveId` parameters."/>
+      <EntityType Name="Certificate" BaseType="Certificate.v1_1_7.Certificate"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.1"/>
@@ -576,6 +681,12 @@
       <EntityType Name="Certificate" BaseType="Certificate.v1_2_6.Certificate"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_2_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to update TCG references for the `KeyPairAlgorithm` and `KeyCurveId` parameters."/>
+      <EntityType Name="Certificate" BaseType="Certificate.v1_2_7.Certificate"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.1"/>
@@ -596,7 +707,7 @@
         <Property Name="FingerprintHashAlgorithm" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The hash algorithm for the fingerprint of the certificate."/>
-          <Annotation Term="OData.LongDescription" String="The value of this property shall be a string containing the hash algorithm used for generating the `Fingerprint` property.  The value shall be one of the strings in the 'Algorithm Name' field of the 'TPM_ALG_ID Constants' table within the 'Trusted Computing Group Algorithm Registry'."/>
+          <Annotation Term="OData.LongDescription" String="The value of this property shall be a string containing the hash algorithm used for generating the `Fingerprint` property.  The value shall be one of the strings in the 'Algorithm Name' field of the 'TCG_ALG_ID Constants' table, formerly the 'TPM_ALG_ID Constants' table, within the 'Trusted Computing Group Algorithm Registry'."/>
         </Property>
         <Property Name="SignatureAlgorithm" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -630,6 +741,12 @@
       <EntityType Name="Certificate" BaseType="Certificate.v1_3_3.Certificate"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_3_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to update TCG references for the `KeyPairAlgorithm` and `KeyCurveId` parameters.  It was also created to update TCG references for the `FingerprintHashAlgorithm` property."/>
+      <EntityType Name="Certificate" BaseType="Certificate.v1_3_4.Certificate"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
@@ -639,7 +756,7 @@
           <Annotation Term="OData.Description" String="The links to other resources that are related to this resource."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."/>
         </Property>
-        <Property Name="CertificateUsageTypes" Type="Collection(Certificate.v1_4_0.CertificateUsageType)">
+        <Property Name="CertificateUsageTypes" Type="Collection(Certificate.CertificateUsageType)">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The types or purposes for this certificate."/>
           <Annotation Term="OData.LongDescription" String="The value of this property shall contain an array describing the types or purposes for this certificate."/>
@@ -662,82 +779,6 @@
           <Annotation Term="OData.AutoExpandReferences"/>
         </NavigationProperty>
       </ComplexType>
-
-      <EnumType Name="CertificateUsageType">
-        <Member Name="User">
-          <Annotation Term="OData.Description" String="This certificate is a user certificate like those associated with a manager account."/>
-        </Member>
-        <Member Name="Web">
-          <Annotation Term="OData.Description" String="This certificate is a web or HTTPS certificate like those used for event destinations."/>
-        </Member>
-        <Member Name="SSH">
-          <Annotation Term="OData.Description" String="This certificate is used for SSH."/>
-        </Member>
-        <Member Name="Device">
-          <Annotation Term="OData.Description" String="This certificate is a device type certificate like those associated with SPDM and other standards."/>
-        </Member>
-        <Member Name="Platform">
-          <Annotation Term="OData.Description" String="This certificate is a platform type certificate like those associated with SPDM and other standards."/>
-        </Member>
-        <Member Name="BIOS">
-          <Annotation Term="OData.Description" String="This certificate is a BIOS certificate like those associated with UEFI."/>
-        </Member>
-        <Member Name="IDevID">
-          <Annotation Term="OData.Description" String="This certificate is an IDevID certificate like those associated with TCG TPMs."/>
-          <Annotation Term="Redfish.Revisions">
-            <Collection>
-              <Record>
-                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
-                <PropertyValue Property="Version" String="v1_8_0"/>
-              </Record>
-            </Collection>
-          </Annotation>
-        </Member>
-        <Member Name="LDevID">
-          <Annotation Term="OData.Description" String="This certificate is an LDevID certificate like those associated with TCG TPMs."/>
-          <Annotation Term="Redfish.Revisions">
-            <Collection>
-              <Record>
-                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
-                <PropertyValue Property="Version" String="v1_8_0"/>
-              </Record>
-            </Collection>
-          </Annotation>
-        </Member>
-        <Member Name="IAK">
-          <Annotation Term="OData.Description" String="This certificate is an IAK certificate like those associated with TCG TPMs."/>
-          <Annotation Term="Redfish.Revisions">
-            <Collection>
-              <Record>
-                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
-                <PropertyValue Property="Version" String="v1_8_0"/>
-              </Record>
-            </Collection>
-          </Annotation>
-        </Member>
-        <Member Name="LAK">
-          <Annotation Term="OData.Description" String="This certificate is an LAK certificate like those associated with TCG TPMs."/>
-          <Annotation Term="Redfish.Revisions">
-            <Collection>
-              <Record>
-                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
-                <PropertyValue Property="Version" String="v1_8_0"/>
-              </Record>
-            </Collection>
-          </Annotation>
-        </Member>
-        <Member Name="EK">
-          <Annotation Term="OData.Description" String="This certificate is an EK certificate like those associated with TCG TPMs."/>
-          <Annotation Term="Redfish.Revisions">
-            <Collection>
-              <Record>
-                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
-                <PropertyValue Property="Version" String="v1_9_0"/>
-              </Record>
-            </Collection>
-          </Annotation>
-        </Member>
-      </EnumType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_4_1">
@@ -770,6 +811,12 @@
       <EntityType Name="Certificate" BaseType="Certificate.v1_4_4.Certificate"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_4_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to update TCG references for the `KeyPairAlgorithm` and `KeyCurveId` parameters.  It was also created to update TCG references for the `FingerprintHashAlgorithm` property."/>
+      <EntityType Name="Certificate" BaseType="Certificate.v1_4_5.Certificate"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.3"/>
@@ -823,6 +870,12 @@
       <EntityType Name="Certificate" BaseType="Certificate.v1_5_4.Certificate"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_5_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to update TCG references for the `KeyPairAlgorithm` and `KeyCurveId` parameters.  It was also created to update TCG references for the `FingerprintHashAlgorithm` property."/>
+      <EntityType Name="Certificate" BaseType="Certificate.v1_5_5.Certificate"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.1"/>
@@ -877,6 +930,12 @@
       <EntityType Name="Certificate" BaseType="Certificate.v1_6_3.Certificate"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_6_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to update TCG references for the `KeyPairAlgorithm` and `KeyCurveId` parameters.  It was also created to update TCG references for the `FingerprintHashAlgorithm` property."/>
+      <EntityType Name="Certificate" BaseType="Certificate.v1_6_4.Certificate"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_7_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.1"/>
@@ -916,6 +975,12 @@
       <EntityType Name="Certificate" BaseType="Certificate.v1_7_3.Certificate"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_7_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to update TCG references for the `KeyPairAlgorithm` and `KeyCurveId` parameters.  It was also created to update TCG references for the `FingerprintHashAlgorithm` property."/>
+      <EntityType Name="Certificate" BaseType="Certificate.v1_7_4.Certificate"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_8_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.2"/>
@@ -948,6 +1013,12 @@
       <EntityType Name="Certificate" BaseType="Certificate.v1_8_3.Certificate"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_8_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to update TCG references for the `KeyPairAlgorithm` and `KeyCurveId` parameters.  It was also created to update TCG references for the `FingerprintHashAlgorithm` property."/>
+      <EntityType Name="Certificate" BaseType="Certificate.v1_8_4.Certificate"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_9_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2024.3"/>
@@ -962,6 +1033,12 @@
       <EntityType Name="Certificate" BaseType="Certificate.v1_9_0.Certificate"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_9_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to update TCG references for the `KeyPairAlgorithm` and `KeyCurveId` parameters.  It was also created to update TCG references for the `FingerprintHashAlgorithm` property."/>
+      <EntityType Name="Certificate" BaseType="Certificate.v1_9_1.Certificate"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_10_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2025.2"/>
@@ -980,5 +1057,19 @@
       </EntityType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_10_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to update TCG references for the `KeyPairAlgorithm` and `KeyCurveId` parameters.  It was also created to update TCG references for the `FingerprintHashAlgorithm` property."/>
+      <EntityType Name="Certificate" BaseType="Certificate.v1_10_0.Certificate"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Certificate.v1_11_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2025.3"/>
+      <Annotation Term="OData.Description" String="This version was created to add the `ForceAutomaticRenew` action."/>
+
+      <EntityType Name="Certificate" BaseType="Certificate.v1_10_1.Certificate"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Chassis_v1.xml b/redfish-core/schema/dmtf/csdl/Chassis_v1.xml
index 7244524..b547e07 100644
--- a/redfish-core/schema/dmtf/csdl/Chassis_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Chassis_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Chassis v1.27.0                                                     -->
+<!--# Redfish Schema:  Chassis v1.28.0                                                     -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
@@ -2691,5 +2691,75 @@
       </ComplexType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Chassis.v1_28_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2025.3"/>
+
+      <EntityType Name="Chassis" BaseType="Chassis.v1_27_0.Chassis">
+        <Property Name="ReadyToRemove" Type="Edm.Boolean">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="An indication of whether the chassis is prepared by the system for removal."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the chassis is ready for removal.  Setting the value to `true` shall cause the service to perform appropriate actions to quiesce the device.  A task may spawn while the device is quiescing."/>
+        </Property>
+        <Property Name="RackMountCapacityUnits" Type="Edm.Decimal">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The usable capacity of rack units provided by this chassis."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the amount of space, in `RackUnits` and including fractional units, contained within this chassis that are usable to hold rack-mountable equipment.  This property shall not be present if `ChassisType` does not contain `Rack`."/>
+        </Property>
+        <Property Name="RackUnits" Type="Chassis.v1_28_0.RackUnits">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The type of rack-mount units."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the type of units used to describe rack-mountable equipment."/>
+        </Property>
+        <Property Name="RackMountWidth" Type="Chassis.v1_28_0.RackMountWidth">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The width of the rack-mountable chassis or rack-mounting space."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the type of width that describes the rack-mountable equipment space."/>
+        </Property>
+        <Property Name="RackMountDepthMm" Type="Edm.Decimal">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The usable depth of the rack-mountable area of the chassis."/>
+          <Annotation Term="OData.LongDescription" String="This property shall represent the depth (length) of the chassis, in millimeter units, that is available to contain rack-mounted equipment."/>
+          <Annotation Term="Validation.Minimum" Int="0"/>
+          <Annotation Term="Measures.Unit" String="mm"/>
+        </Property>
+        <Property Name="HeightRackUnits" Type="Edm.Decimal">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The height of the rack-mountable chassis in rack units."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the height of the rack-mountable chassis, in rack units specified by the value of `RackUnits`."/>
+        </Property>
+      </EntityType>
+
+      <EnumType Name="RackUnits">
+        <Member Name="OpenU">
+          <Annotation Term="OData.Description" String="An Open Rack rack unit (48 mm or 1.89 in)."/>
+          <Annotation Term="OData.LongDescription" String="Rack units shall be specified in terms of the Open Compute Open Rack Specification."/>
+        </Member>
+        <Member Name="EIA_310">
+          <Annotation Term="OData.Description" String="An EIA-310 rack unit (1.75 in or 44.45 mm)."/>
+          <Annotation Term="OData.LongDescription" String="Rack units shall conform to the EIA-310 standard."/>
+        </Member>
+      </EnumType>
+
+      <EnumType Name="RackMountWidth">
+        <Member Name="OpenU">
+          <Annotation Term="OData.Description" String="Open Rack (21.0 in or 533.4 mm)."/>
+          <Annotation Term="OData.LongDescription" String="Rack mounting width and mounting hole spacing shall conform to the Open Rack standard for 21-inch racks."/>
+        </Member>
+        <Member Name="EIA_310">
+          <Annotation Term="OData.Description" String="EIA-310 19-inch."/>
+          <Annotation Term="OData.LongDescription" String="Rack mounting width and mounting hole spacing shall conform to the EIA-310 standard for 19-inch racks."/>
+        </Member>
+        <Member Name="EIA_310_Telco">
+          <Annotation Term="OData.Description" String="EIA-310 23-inch (Telco)."/>
+          <Annotation Term="OData.LongDescription" String="Rack mounting width and mounting hole spacing shall conform to the EIA-310 standard for 23-inch telecommunications equipment racks."/>
+        </Member>
+        <Member Name="HalfWidth">
+          <Annotation Term="OData.Description" String="Half-width (~9.5 in) Unit."/>
+          <Annotation Term="OData.LongDescription" String="Rack mounting width and mounting hole spacing shall be approximately 9.5 inches in width, following de facto industry practice for a rack half the width of a 19-inch EIA-310 equipment racks."/>
+        </Member>
+      </EnumType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/ComponentIntegrity_v1.xml b/redfish-core/schema/dmtf/csdl/ComponentIntegrity_v1.xml
index f56a147..b977107 100644
--- a/redfish-core/schema/dmtf/csdl/ComponentIntegrity_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/ComponentIntegrity_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  ComponentIntegrity v1.3.1                                           -->
+<!--# Redfish Schema:  ComponentIntegrity v1.3.2                                           -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
@@ -420,7 +420,7 @@
         <Property Name="MeasurementHashAlgorithm" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The hash algorithm used to compute the measurement."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the hash algorithm used to compute the measurement.  The allowable values for this property shall be the strings in the 'Algorithm Name' field of the 'TPM_ALG_ID Constants' table within the 'Trusted Computing Group Algorithm Registry'."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the hash algorithm used to compute the measurement.  The allowable values for this property shall be the strings in the 'Algorithm Name' field of the 'TCG_ALG_ID Constants' table, formerly the 'TPM_ALG_ID Constants' table, within the 'Trusted Computing Group Algorithm Registry'."/>
         </Property>
         <Property Name="LastUpdated" Type="Edm.DateTimeOffset">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -558,7 +558,7 @@
         <Property Name="SigningAlgorithm" Type="Edm.String" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The asymmetric signing algorithm used for generating the cryptographic signed statement."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the asymmetric signing algorithm negotiated between the SPDM Requester and the SPDM Responder.  The allowable values for this property shall be the asymmetric key signature algorithm names found in the 'BaseAsymAlgo' field of the 'NEGOTIATE_ALGORITHMS' request message in DSP0274.  If the algorithm is an extended algorithm, this property shall contain the value `OEM`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the asymmetric signing algorithm negotiated between the SPDM Requester and the SPDM Responder.  The allowable values for this property shall be the asymmetric key signature algorithm names found in the 'SPDM Asymmetric Signature Reference Information' table in DSP0274.  If the algorithm is an extended algorithm, this property shall contain the value `OEM`."/>
           <Annotation Term="Redfish.Required"/>
         </Property>
         <Property Name="Oem" Type="Resource.Oem" Nullable="false">
@@ -598,6 +598,12 @@
       <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_0_4.ComponentIntegrity"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_0_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to update the reference to the asymmetric signing algorithm names in DSP0274 for the `SigningAlgorithm` property in responses to the `SPDMGetSignedMeasurements` action.  It was also created to update the TCG reference in the `MeasurementHashAlgorithm` description within TPM measurements."/>
+      <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_0_5.ComponentIntegrity"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.1"/>
@@ -644,6 +650,12 @@
       <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_1_4.ComponentIntegrity"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_1_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to update the reference to the asymmetric signing algorithm names in DSP0274 for the `SigningAlgorithm` property in responses to the `SPDMGetSignedMeasurements` action.  It was also created to update the TCG reference in the `MeasurementHashAlgorithm` description within TPM measurements."/>
+      <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_1_5.ComponentIntegrity"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.2"/>
@@ -701,6 +713,12 @@
       <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_2_3.ComponentIntegrity"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_2_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to update the reference to the asymmetric signing algorithm names in DSP0274 for the `SigningAlgorithm` property in responses to the `SPDMGetSignedMeasurements` action.  It was also created to update the TCG reference in the `MeasurementHashAlgorithm` description within TPM measurements."/>
+      <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_2_4.ComponentIntegrity"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2024.3"/>
@@ -715,5 +733,11 @@
       <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_3_0.ComponentIntegrity"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComponentIntegrity.v1_3_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to update the reference to the asymmetric signing algorithm names in DSP0274 for the `SigningAlgorithm` property in responses to the `SPDMGetSignedMeasurements` action.  It was also created to update the TCG reference in the `MeasurementHashAlgorithm` description within TPM measurements."/>
+      <EntityType Name="ComponentIntegrity" BaseType="ComponentIntegrity.v1_3_1.ComponentIntegrity"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/ComputerSystem_v1.xml b/redfish-core/schema/dmtf/csdl/ComputerSystem_v1.xml
index bf302cc..9e0f0be 100644
--- a/redfish-core/schema/dmtf/csdl/ComputerSystem_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/ComputerSystem_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  ComputerSystem v1.25.0                                              -->
+<!--# Redfish Schema:  ComputerSystem v1.26.0                                              -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
@@ -260,6 +260,40 @@
         </Annotation>
       </Action>
 
+      <Action Name="ExportConfiguration" IsBound="true">
+        <Annotation Term="OData.Description" String="This action exports the configuration of a system in a vendor-specific format."/>
+        <Annotation Term="OData.LongDescription" String="This action shall export the specified configuration of a system in a vendor-specific format.  Upon successful completion of the action and any asynchronous processing, the `Location` header in the response shall contain a URI to a file that contains the configuration data."/>
+        <Parameter Name="ComputerSystem" Type="ComputerSystem.v1_0_0.Actions"/>
+        <Parameter Name="ExportType" Type="ComputerSystem.v1_26_0.ExportType" Nullable="false">
+          <Annotation Term="OData.Description" String="The types of export to perform."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of export to perform."/>
+        </Parameter>
+        <Parameter Name="Components" Type="Collection(ComputerSystem.v1_26_0.Component)" Nullable="false">
+          <Annotation Term="OData.Description" String="The components of the system for which to export configuration data."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of components of the system for which to export configuration data."/>
+        </Parameter>
+        <Parameter Name="OEMComponents" Type="Collection(Edm.String)">
+          <Annotation Term="OData.Description" String="The OEM-specific components of the system for which to export configuration data."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of OEM-specific components of the system for which to export configuration data."/>
+        </Parameter>
+        <Parameter Name="Security" Type="ComputerSystem.v1_26_0.ExportSecurity">
+          <Annotation Term="OData.Description" String="The policy to apply when exporting secure information."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the policy to apply when exporting secure information."/>
+        </Parameter>
+        <Parameter Name="EncryptionPassphrase" Type="Edm.String">
+          <Annotation Term="OData.Description" String="The encryption passphrase for the exported file."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the encryption passphrase for the exported file.  If this parameter is specified and has a non-zero length, the service shall encrypt the exported file with the passphrase.  Otherwise, the service shall not encrypt the exported file."/>
+        </Parameter>
+        <Annotation Term="Redfish.Revisions">
+          <Collection>
+            <Record>
+              <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+              <PropertyValue Property="Version" String="v1_26_0"/>
+            </Record>
+          </Collection>
+        </Annotation>
+      </Action>
+
       <EnumType Name="BootSource">
         <Member Name="None">
           <Annotation Term="OData.Description" String="Boot from the normal boot device."/>
@@ -3896,5 +3930,102 @@
       </ComplexType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ComputerSystem.v1_26_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2025.3"/>
+      <Annotation Term="OData.Description" String="This version was created to add the `ExportConfiguration` action."/>
+
+      <EntityType Name="ComputerSystem" BaseType="ComputerSystem.v1_25_0.ComputerSystem">
+        <Property Name="MultipartImportConfigurationPushURI" Type="Edm.String" Nullable="false">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The URI used to perform a Redfish Specification-defined multipart HTTP or HTTPS push import of a vendor-specific configuration file."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a URI used to perform a multipart HTTP or HTTPS `POST` of a vendor-specific configuration file for the purpose of importing the configuration contained within the file as defined by the 'Import configuration data' clause of the Redfish Specification.  The value of this property should not contain a URI of a Redfish resource.  See the 'Redfish-defined URIs and relative reference rules' clause in the Redfish Specification."/>
+          <Annotation Term="OData.IsURL"/>
+        </Property>
+      </EntityType>
+
+      <EnumType Name="ExportType">
+        <Member Name="NonDestructive">
+          <Annotation Term="OData.Description" String="Export only configuration data that would not potentially result in data loss on import.  For example, storage configurations that delete or recreate volumes are excluded under this option."/>
+          <Annotation Term="OData.LongDescription" String="The service shall export only configuration data that would not potentially result in data loss on import."/>
+        </Member>
+        <Member Name="CloneWithinFabric">
+          <Annotation Term="OData.Description" String="Export only configuration data that would not result in network collisions if applied to another system on a shared fabric.  For example, I/O identities, such as MAC addresses or a WWN, are excluded under this option."/>
+          <Annotation Term="OData.LongDescription" String="The service shall export only configuration data that would not result in network collisions if applied to another system on a shared fabric."/>
+        </Member>
+        <Member Name="Replacement">
+          <Annotation Term="OData.Description" String="Export all configuration data required to replace this system."/>
+          <Annotation Term="OData.LongDescription" String="The service shall export all configuration data required to replace this system."/>
+        </Member>
+      </EnumType>
+
+      <EnumType Name="Component">
+        <Member Name="All">
+          <Annotation Term="OData.Description" String="Export configuration data for all devices attached to the system including OEM components."/>
+          <Annotation Term="OData.LongDescription" String="The service shall export all available configuration data from the system including OEM components."/>
+        </Member>
+        <Member Name="Manager">
+          <Annotation Term="OData.Description" String="Export configuration data associated with the manager of the system."/>
+          <Annotation Term="OData.LongDescription" String="The service shall export configuration data associated with any managers in the system."/>
+        </Member>
+        <Member Name="BIOS">
+          <Annotation Term="OData.Description" String="Export configuration data associated with the BIOS for the system."/>
+          <Annotation Term="OData.LongDescription" String="The service shall export configuration data associated with the BIOS for the system."/>
+        </Member>
+        <Member Name="Network">
+          <Annotation Term="OData.Description" String="Export configuration data associated with the all network devices of the system."/>
+          <Annotation Term="OData.LongDescription" String="The service shall export configuration data associated with the network devices for the system."/>
+        </Member>
+        <Member Name="Storage">
+          <Annotation Term="OData.Description" String="Export configuration data associated with the all storage devices of the system."/>
+          <Annotation Term="OData.LongDescription" String="The service shall export configuration data associated with the storage devices for the system."/>
+        </Member>
+      </EnumType>
+
+      <EnumType Name="ExportSecurity">
+        <Member Name="IncludeSensitiveData">
+          <Annotation Term="OData.Description" String="Export all data regardless of the sensitivity."/>
+          <Annotation Term="OData.LongDescription" String="The service shall export all requested data regardless of the sensitivity."/>
+        </Member>
+        <Member Name="HashedDataOnly">
+          <Annotation Term="OData.Description" String="Export hashed passwords, but exclude other sensitive data."/>
+          <Annotation Term="OData.LongDescription" String="The service shall export requested data including hashed passwords, but shall exclude other sensitive data."/>
+        </Member>
+        <Member Name="ExcludeSensitiveData">
+          <Annotation Term="OData.Description" String="Export only non-sensitive data."/>
+          <Annotation Term="OData.LongDescription" String="The service shall export only non-sensitive data."/>
+        </Member>
+      </EnumType>
+
+      <ComplexType Name="HostSerialConsole" BaseType="ComputerSystem.v1_13_0.HostSerialConsole">
+        <Property Name="WebSocket" Type="ComputerSystem.v1_26_0.WebSocketConsole" Nullable="false">
+          <Annotation Term="OData.Description" String="The connection details for a WebSocket serial console service."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain connection details for a serial console service that uses WebSockets as defined by the 'WebSocket inbound access' clause of the Redfish Specification.  Services shall send WebSocket packetized bytes in a manner that emulates a pty (pseudoterminal)."/>
+        </Property>
+      </ComplexType>
+
+      <ComplexType Name="WebSocketConsole">
+        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+        <Annotation Term="OData.Description" String="The information about a WebSocket serial console service that this system provides."/>
+        <Annotation Term="OData.LongDescription" String="This type shall describe a WebSocket serial console service for a computer system."/>
+        <Property Name="ServiceEnabled" Type="Edm.Boolean" Nullable="false">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="An indication of whether the service is enabled for this system."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the protocol for the service is enabled."/>
+        </Property>
+        <Property Name="ConsoleURI" Type="Edm.String" Nullable="false">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The URI at which to access the WebSocket serial console."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the URI at which to access the WebSocket serial console, using the Redfish protocol and authentication methods.  See the 'WebSocket inbound access' clause in the Redfish Specification."/>
+          <Annotation Term="OData.IsURL"/>
+        </Property>
+        <Property Name="Interactive" Type="Edm.Boolean" Nullable="false">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="Indicates if the WebSocket serial console allows interactive input."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate if the WebSocket serial console allows interactive input.  If `true`, the WebSocket is bidirectional.  If `false`, the WebSocket only allows console output from the service."/>
+        </Property>
+      </ComplexType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/CoolantConnector_v1.xml b/redfish-core/schema/dmtf/csdl/CoolantConnector_v1.xml
index 7689a58..4df6848 100644
--- a/redfish-core/schema/dmtf/csdl/CoolantConnector_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/CoolantConnector_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  CoolantConnector v1.2.0                                             -->
+<!--# Redfish Schema:  CoolantConnector v1.3.0                                             -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
@@ -84,6 +84,28 @@
           </Collection>
         </Annotation>
       </EntityType>
+
+      <Action Name="ValveControl" IsBound="true">
+        <Annotation Term="OData.Description" String="This action sets the state of the connector."/>
+        <Annotation Term="OData.LongDescription" String="This action shall set the operating state of the coolant connector represented by the resource."/>
+        <Parameter Name="CoolantConnector" Type="CoolantConnector.v1_0_0.Actions"/>
+        <Parameter Name="ValveState" Type="CoolantConnector.v1_3_0.ValveState">
+          <Annotation Term="OData.Description" String="The desired state of the connector."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the desired valve state for the coolant connector.  If this parameter is not provided, the service shall not change the valve state for this connector.  Upon successful completion, the value of the `State` property within `Status` shall reflect this value."/>
+        </Parameter>
+        <Parameter Name="ValveStateReason" Type="CoolantConnector.v1_3_0.ValveStateReason">
+          <Annotation Term="OData.Description" String="The reason for the desired state of the connector."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the reason for desired state for the coolant connector.  Upon successful completion, the value of the `Health` property within `Status` shall reflect the result of the `ValveState` if the reason is applicable.  If this parameter is not provided, the value shall be `Normal`."/>
+        </Parameter>
+        <Annotation Term="Redfish.Revisions">
+          <Collection>
+            <Record>
+              <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+              <PropertyValue Property="Version" String="v1_3_0"/>
+            </Record>
+          </Collection>
+        </Annotation>
+      </Action>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CoolantConnector.v1_0_0">
@@ -327,5 +349,68 @@
       </EntityType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CoolantConnector.v1_3_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2025.3"/>
+      <Annotation Term="OData.Description" String="This version was created to add the `ValveState` action."/>
+
+      <EntityType Name="CoolantConnector" BaseType="CoolantConnector.v1_2_0.CoolantConnector">
+        <Property Name="Manufacturer" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The manufacturer of this component."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the name of the organization responsible for producing the component.  This organization may be the entity from whom the component is purchased, but this is not necessarily true.  This property is generally used only for replaceable or user-configurable components."/>
+        </Property>
+        <Property Name="Model" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The model number of the component."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the name by which the manufacturer generally refers to the component.  This property is generally used only for replaceable or user-configurable components."/>
+        </Property>
+        <Property Name="SKU" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The SKU of the component."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the stock-keeping unit number for this component.  This property is generally used only for replaceable or user-configurable components."/>
+        </Property>
+        <Property Name="SerialNumber" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The serial number of the component."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a manufacturer-allocated number that identifies the component.  This property is generally used only for replaceable or user-configurable components."/>
+        </Property>
+        <Property Name="PartNumber" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The part number of the component."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a part number assigned by the organization that is responsible for producing or manufacturing the component.  This property is generally used only for replaceable or user-configurable components."/>
+        </Property>
+        <Property Name="SparePartNumber" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The spare part number of the component."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the spare part number of the component.  This property is generally used only for replaceable or user-configurable components."/>
+        </Property>
+      </EntityType>
+
+      <EnumType Name="ValveState">
+        <Member Name="Open">
+          <Annotation Term="OData.Description" String="Open the valve for this connector to its normal operating position."/>
+        </Member>
+        <Member Name="Closed">
+          <Annotation Term="OData.Description" String="Close the valve for this connector."/>
+        </Member>
+      </EnumType>
+
+      <EnumType Name="ValveStateReason">
+        <Member Name="Normal">
+          <Annotation Term="OData.Description" String="Normal operation."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a normal operation of the valve, or a return to a normal operating state.  The `State` property within `Status` shall reflect the chosen value of `ValveState`, where a value of `Open` shall indicate an `Enabled` state, and a `Closed` value shall indicate a `Disabled` state."/>
+        </Member>
+        <Member Name="NotInUse">
+          <Annotation Term="OData.Description" String="The valve is not in use."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the valve is not in use or is not connected, and therefore should remain closed.  The `State` property within `Status` shall indicate `Absent`."/>
+        </Member>
+        <Member Name="LeakDetected">
+          <Annotation Term="OData.Description" String="A leak was detected."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a leak was detected by an external source.  The `Health` of the resource may be affected by this change in state.  The `Health`, `State`, and `Condition` properties within `Status` should reflect the reaction taken by the service in response to a detected leak."/>
+        </Member>
+      </EnumType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/CoolingLoop_v1.xml b/redfish-core/schema/dmtf/csdl/CoolingLoop_v1.xml
index 3339fa3..bdf4456 100644
--- a/redfish-core/schema/dmtf/csdl/CoolingLoop_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/CoolingLoop_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  CoolingLoop v1.0.3                                                  -->
+<!--# Redfish Schema:  CoolingLoop v1.1.0                                                  -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
@@ -298,5 +298,30 @@
       <EntityType Name="CoolingLoop" BaseType="CoolingLoop.v1_0_2.CoolingLoop"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CoolingLoop.v1_1_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2025.3"/>
+
+      <EntityType Name="CoolingLoop" BaseType="CoolingLoop.v1_0_3.CoolingLoop">
+        <Property Name="CoolingLoopType" Type="CoolingLoop.v1_1_0.CoolingLoopType">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The type of cooling loop."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the type of cooling loop represented by this resource."/>
+        </Property>
+	  </EntityType>
+
+      <EnumType Name="CoolingLoopType">
+        <Member Name="FWS">
+          <Annotation Term="OData.Description" String="Facility Water System (FWS)."/>
+        </Member>
+        <Member Name="TCS">
+          <Annotation Term="OData.Description" String="Technology Cooling System (TCS)."/>
+        </Member>
+        <Member Name="RowTCS">
+          <Annotation Term="OData.Description" String="A loop connecting to one or more racks or similar scope.  May connect to multiple TCS loops."/>
+        </Member>
+      </EnumType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/CoolingUnit_v1.xml b/redfish-core/schema/dmtf/csdl/CoolingUnit_v1.xml
index 969a3bd..dddbe14 100644
--- a/redfish-core/schema/dmtf/csdl/CoolingUnit_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/CoolingUnit_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  CoolingUnit v1.3.0                                                  -->
+<!--# Redfish Schema:  CoolingUnit v1.4.0                                                  -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
@@ -118,6 +118,40 @@
           </Collection>
         </Annotation>
       </Action>
+
+      <Action Name="ExportConfiguration" IsBound="true">
+        <Annotation Term="OData.Description" String="This action exports the configuration of the equipment in a vendor-specific format."/>
+        <Annotation Term="OData.LongDescription" String="This action shall export the specified configuration of the equipment in a vendor-specific format.  Upon successful completion of the action and any asynchronous processing, the `Location` header in the response shall contain a URI to a file that contains the configuration data."/>
+        <Parameter Name="CoolingUnit" Type="CoolingUnit.v1_0_0.Actions"/>
+        <Parameter Name="ExportType" Type="CoolingUnit.v1_4_0.ExportType" Nullable="false">
+          <Annotation Term="OData.Description" String="The types of export to perform."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of export to perform."/>
+        </Parameter>
+        <Parameter Name="Components" Type="Collection(CoolingUnit.v1_4_0.Component)" Nullable="false">
+          <Annotation Term="OData.Description" String="The components of the equipment for which to export configuration data."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of components of the equipment for which to export configuration data."/>
+        </Parameter>
+        <Parameter Name="OEMComponents" Type="Collection(Edm.String)">
+          <Annotation Term="OData.Description" String="The OEM-specific components of the equipment for which to export configuration data."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of OEM-specific components of the equipment for which to export configuration data."/>
+        </Parameter>
+        <Parameter Name="Security" Type="CoolingUnit.v1_4_0.ExportSecurity">
+          <Annotation Term="OData.Description" String="The policy to apply when exporting secure information."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the policy to apply when exporting secure information."/>
+        </Parameter>
+        <Parameter Name="EncryptionPassphrase" Type="Edm.String">
+          <Annotation Term="OData.Description" String="The encryption passphrase for the exported file."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the encryption passphrase for the exported file.  If this parameter is specified and has a non-zero length, the service shall encrypt the exported file with the passphrase.  Otherwise, the service shall not encrypt the exported file."/>
+        </Parameter>
+        <Annotation Term="Redfish.Revisions">
+          <Collection>
+            <Record>
+              <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+              <PropertyValue Property="Version" String="v1_4_0"/>
+            </Record>
+          </Collection>
+        </Annotation>
+      </Action>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CoolingUnit.v1_0_0">
@@ -397,5 +431,70 @@
       <EntityType Name="CoolingUnit" BaseType="CoolingUnit.v1_2_0.CoolingUnit"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="CoolingUnit.v1_4_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2025.3"/>
+      <Annotation Term="OData.Description" String="This version was created to add the `ExportConfiguration` action."/>
+
+      <EntityType Name="CoolingUnit" BaseType="CoolingUnit.v1_3_0.CoolingUnit">
+        <Property Name="RatedThermalLossToAirWatts" Type="Edm.Int64">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The rated maximum amount of heat, in watt units, lost to the surrounding environment during normal operation."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the rated maximum amount of heat, in watt units, lost to the surrounding environment during normal operation."/>
+        </Property>
+        <Property Name="MultipartImportConfigurationPushURI" Type="Edm.String" Nullable="false">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The URI used to perform a Redfish Specification-defined multipart HTTP or HTTPS push import of a vendor-specific configuration file."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a URI used to perform a multipart HTTP or HTTPS `POST` of a vendor-specific configuration file for the purpose of importing the configuration contained within the file as defined by the 'Import configuration data' clause of the Redfish Specification.  The value of this property should not contain a URI of a Redfish resource.  See the 'Redfish-defined URIs and relative reference rules' clause in the Redfish Specification."/>
+          <Annotation Term="OData.IsURL"/>
+        </Property>
+      </EntityType>
+
+      <EnumType Name="ExportType">
+        <Member Name="Clone">
+          <Annotation Term="OData.Description" String="Export configuration data for this equipment to duplicate the configuration on another instance of this equipment."/>
+          <Annotation Term="OData.LongDescription" String="The service shall export configuration data for this equipment that allows for configuration to be duplicated on other equipment as defined by the vendor.  The service shall export only data which would not result in problems if applied to another instance of this equipment.  For example, identifiers such as MAC Addresses and UUIDs will be excluded under this option.  Consult the vendor documentation for this equipment for more information about which equipment is able to accept the resulting configuration data."/>
+        </Member>
+        <Member Name="Replacement">
+          <Annotation Term="OData.Description" String="Export all configuration data required to replace this equipment."/>
+          <Annotation Term="OData.LongDescription" String="The service shall export all configuration data required to replace this equipment.  Consult the vendor documentation for this equipment for more information about the hardware and software requirements for the replacement equipment."/>
+        </Member>
+      </EnumType>
+
+      <EnumType Name="Component">
+        <Member Name="All">
+          <Annotation Term="OData.Description" String="Export all configuration data for this equipment including OEM components."/>
+          <Annotation Term="OData.LongDescription" String="The service shall export all available configuration data from the equipment including OEM components."/>
+        </Member>
+        <Member Name="Manager">
+          <Annotation Term="OData.Description" String="Export configuration data associated with the manager of the equipment."/>
+          <Annotation Term="OData.LongDescription" String="The service shall export configuration data associated with any managers of this equipment."/>
+        </Member>
+        <Member Name="ManagerAccounts">
+          <Annotation Term="OData.Description" String="Export configuration data associated with the user accounts and external account services of the manager for this equipment."/>
+          <Annotation Term="OData.LongDescription" String="The service shall export configuration data associated with any managers for the equipment."/>
+        </Member>
+        <Member Name="CoolingUnit">
+          <Annotation Term="OData.Description" String="Export configuration data associated with the cooling unit functions and subsystems of this equipment."/>
+          <Annotation Term="OData.LongDescription" String="The service shall export configuration data associated with the cooling unit functions and subsystems of this equipment."/>
+        </Member>
+      </EnumType>
+
+      <EnumType Name="ExportSecurity">
+        <Member Name="IncludeSensitiveData">
+          <Annotation Term="OData.Description" String="Export all data regardless of the sensitivity."/>
+          <Annotation Term="OData.LongDescription" String="The service shall export all requested data regardless of the sensitivity."/>
+        </Member>
+        <Member Name="HashedDataOnly">
+          <Annotation Term="OData.Description" String="Export hashed passwords, but exclude other sensitive data."/>
+          <Annotation Term="OData.LongDescription" String="The service shall export requested data including hashed passwords, but shall exclude other sensitive data."/>
+        </Member>
+        <Member Name="ExcludeSensitiveData">
+          <Annotation Term="OData.Description" String="Export only non-sensitive data."/>
+          <Annotation Term="OData.LongDescription" String="The service shall export only non-sensitive data."/>
+        </Member>
+      </EnumType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/DriveMetrics_v1.xml b/redfish-core/schema/dmtf/csdl/DriveMetrics_v1.xml
index 0e0e1f7..15cc9f6 100644
--- a/redfish-core/schema/dmtf/csdl/DriveMetrics_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/DriveMetrics_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################               -->
-<!--# Redfish Schema:  DriveMetrics v1.2.1                                                         -->
+<!--# Redfish Schema:  DriveMetrics v1.3.0                                                         -->
 <!--#                                                                                              -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,              -->
 <!--# available at http://www.dmtf.org/standards/redfish                                           -->
@@ -203,5 +203,18 @@
       <EntityType Name="DriveMetrics" BaseType="DriveMetrics.v1_2_0.DriveMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="DriveMetrics.v1_3_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2025.3"/>
+
+      <EntityType Name="DriveMetrics" BaseType="DriveMetrics.v1_2_1.DriveMetrics">
+        <Property Name="LifetimeStartDateTime" Type="Edm.DateTimeOffset">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The date and time when the drive started accumulating data for properties that contain lifetime data, such as `UncorrectableIOReadErrorCount`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the drive started accumulating data for properties that contain lifetime data, such as `UncorrectableIOReadErrorCount`.  This might contain the same value as the production date of the drive."/>
+        </Property>
+      </EntityType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Event_v1.xml b/redfish-core/schema/dmtf/csdl/Event_v1.xml
index b216df3..6989c2a 100644
--- a/redfish-core/schema/dmtf/csdl/Event_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Event_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Event v1.11.1                                                       -->
+<!--# Redfish Schema:  Event v1.12.0                                                       -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
@@ -1025,5 +1025,20 @@
       <EntityType Name="EventRecord" BaseType="Event.v1_11_0.EventRecord"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Event.v1_12_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2025.3"/>
+
+      <EntityType Name="Event" BaseType="Event.v1_11_1.Event"/>
+
+      <EntityType Name="EventRecord" BaseType="Event.v1_11_1.EventRecord">
+        <Property Name="OriginOfConditionUnavailable" Type="Edm.Boolean">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="Indicates whether the `OriginOfCondition` link is unavailable, such as due to the deletion of the resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the `OriginOfCondition` link is unavailable.  If `true`, services shall not expand the `OriginOfCondition` link.  If this property is not present, the value shall be assumed to be `false`."/>
+        </Property>
+      </EntityType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Fan_v1.xml b/redfish-core/schema/dmtf/csdl/Fan_v1.xml
index e048638..2a097c8 100644
--- a/redfish-core/schema/dmtf/csdl/Fan_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Fan_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Fan v1.5.2                                                          -->
+<!--# Redfish Schema:  Fan v1.6.0                                                          -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
@@ -94,7 +94,7 @@
         <NavigationProperty Name="SpeedPercent" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Fan"/>
           <Annotation Term="OData.Description" String="The fan speed (percent)."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the fan speed, in percent units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Percent`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the fan speed, in percent units, for this resource.  Services should calculate the value of `Reading` by dividing `SpeedRPM` by `RatedSpeedRPM`.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Percent`."/>
         </NavigationProperty>
         <Property Name="Manufacturer" Type="Edm.String">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
@@ -338,7 +338,7 @@
         <NavigationProperty Name="SecondarySpeedPercent" Type="Sensor.Sensor">
           <Annotation Term="Redfish.ExcerptCopy" String="Fan"/>
           <Annotation Term="OData.Description" String="The fan speed (percent) of the second rotor in a multi-rotor fan."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the fan speed, in percent units, for the secondary rotor of this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Percent`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the fan speed, in percent units, for the secondary rotor of this resource.  Services should calculate the value of `Reading` by dividing `SpeedRPM` by `RatedSecondarySpeedRPM`.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Percent`."/>
         </NavigationProperty>
       </EntityType>
     </Schema>
@@ -355,5 +355,25 @@
       <EntityType Name="Fan" BaseType="Fan.v1_5_1.Fan"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Fan.v1_6_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2025.3"/>
+
+      <EntityType Name="Fan" BaseType="Fan.v1_5_2.Fan">
+        <Property Name="RatedSpeedRPM" Type="Edm.Int64">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The rated maximum rotational speed of the fan."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the rated maximum rotational speed of the fan in revolutions per minute (RPM) units."/>
+          <Annotation Term="Measures.Unit" String="{rev}/min"/>
+        </Property>
+        <Property Name="RatedSecondarySpeedRPM" Type="Edm.Int64">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The rated maximum rotational speed of the second rotor in a multi-rotor fan."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the rated maximum rotational speed of the second rotor in a multi-rotor fan in revolutions per minute (RPM) units."/>
+          <Annotation Term="Measures.Unit" String="{rev}/min"/>
+        </Property>
+      </EntityType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/LeakDetector_v1.xml b/redfish-core/schema/dmtf/csdl/LeakDetector_v1.xml
index c0ee57a..b608b4c 100644
--- a/redfish-core/schema/dmtf/csdl/LeakDetector_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/LeakDetector_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  LeakDetector v1.4.0                                                 -->
+<!--# Redfish Schema:  LeakDetector v1.5.0                                                 -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
@@ -103,10 +103,10 @@
           <Annotation Term="OData.Description" String="The status and health of the resource and its subordinate or dependent resources."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain any status or health properties of the resource."/>
         </Property>
-        <Property Name="DetectorState" Type="Resource.Health">
+        <Property Name="DetectorState" Type="LeakDetector.v1_0_0.DetectorState">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The state of the leak detector."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the state of the leak detector.  The value of this property should equate the value of `Health` in `Status`, and was created primarily for use in excerpts of this resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the state of the leak detector.  The value of this property should equate to the value of `Health` in `Status` when the detector is enabled and functional.  If a fault occurs with the detector itself, such as a short or a disconnected cable, the `Conditions` property in `Status` should indicate the type of fault detected."/>
           <Annotation Term="Redfish.Excerpt"/>
         </Property>
         <Property Name="PhysicalContext" Type="PhysicalContext.PhysicalContext">
@@ -190,6 +190,45 @@
           <Annotation Term="OData.Description" String="A float switch."/>
         </Member>
       </EnumType>
+
+      <EnumType Name="DetectorState">
+        <Member Name="OK">
+          <Annotation Term="OData.Description" String="Normal."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate that there is no leak detected and the detector is operating normally."/>
+        </Member>
+        <Member Name="Warning">
+          <Annotation Term="OData.Description" String="A warning-level leak is detected."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate that a warning-level leak is detected."/>
+        </Member>
+        <Member Name="Critical">
+          <Annotation Term="OData.Description" String="A critical leak is detected."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate that a critical-level leak is detected."/>
+        </Member>
+        <Member Name="Unavailable">
+          <Annotation Term="OData.Description" String="No data is available from the detector."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate that no valid data can be acquired from the detector, due to a fault condition within the detector, a disconnected cable, or the detector is disabled."/>
+          <Annotation Term="Redfish.Revisions">
+            <Collection>
+              <Record>
+                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+                <PropertyValue Property="Version" String="v1_5_0"/>
+              </Record>
+            </Collection>
+          </Annotation>
+        </Member>
+        <Member Name="Absent">
+          <Annotation Term="OData.Description" String="The detector is not present."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate that the implementation supports a leak detector, but no leak detector is installed or configured."/>
+          <Annotation Term="Redfish.Revisions">
+            <Collection>
+              <Record>
+                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+                <PropertyValue Property="Version" String="v1_5_0"/>
+              </Record>
+            </Collection>
+          </Annotation>
+        </Member>
+      </EnumType>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LeakDetector.v1_0_1">
@@ -226,7 +265,7 @@
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LeakDetector.v1_1_1">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="OData.Description" String="This version was created to clarify that the value of `DetectorState` should reflect the `Health` of the detector."/>
-      <EntityType Name="LeakDetector" BaseType="LeakDetector.v1_0_3.LeakDetector"/>
+      <EntityType Name="LeakDetector" BaseType="LeakDetector.v1_1_0.LeakDetector"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LeakDetector.v1_2_0">
@@ -252,7 +291,7 @@
         <Property Name="Enabled" Type="Edm.Boolean">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="Indicates whether the leak detector is enabled and provides a status."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the leak detector is enabled and provides a `DetectorState`.  The value `true` shall indicate the leak detector is enabled and returns the `DetectorState` property with a valid value.  The value `false` shall indicate the leak detector is disabled, shall not return the `DetectorState` property, and shall not trigger events, logging, or other functionality.  This property allows a user to disable a faulty leak detector or to otherwise remove it from use."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the leak detector is enabled.  The value `true` shall indicate the leak detector is enabled.  The value `false` shall indicate the leak detector is disabled.  When disabled, `DetectorState` shall contain `Unavailable` and the leak detector shall not trigger events, logging, or other functionality.  This property allows a user to disable a faulty leak detector or to otherwise remove it from use."/>
         </Property>
       </EntityType>
     </Schema>
@@ -296,5 +335,13 @@
       </EnumType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LeakDetector.v1_5_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2025.3"/>
+      <Annotation Term="OData.Description" String="This version was created to add `Unavailable` and `Absent` values to `DetectorState`.  It was also created to clarify the behavior of `DetectorState` when a fault condition occurs with a detector or when the `Enabled` property is set to `false`."/>
+
+      <EntityType Name="LeakDetector" BaseType="LeakDetector.v1_4_0.LeakDetector"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/LogEntry_v1.xml b/redfish-core/schema/dmtf/csdl/LogEntry_v1.xml
index 0196ff2..5e010cb 100644
--- a/redfish-core/schema/dmtf/csdl/LogEntry_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/LogEntry_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  LogEntry v1.19.0                                                    -->
+<!--# Redfish Schema:  LogEntry v1.20.0                                                    -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
@@ -2156,5 +2156,18 @@
       </EntityType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogEntry.v1_20_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2025.3"/>
+
+      <EntityType Name="LogEntry" BaseType="LogEntry.v1_19_0.LogEntry">
+        <Property Name="OriginOfConditionUnavailable" Type="Edm.Boolean">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="Indicates whether the `OriginOfCondition` link is unavailable, such as after the deletion of the resource."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the `OriginOfCondition` link is unavailable.  If `true`, services shall not expand the `OriginOfCondition` link.  If this property is not present, the value shall be assumed to be `false`."/>
+        </Property>
+      </EntityType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/LogService_v1.xml b/redfish-core/schema/dmtf/csdl/LogService_v1.xml
index 60ff490..d02f699 100644
--- a/redfish-core/schema/dmtf/csdl/LogService_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/LogService_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  LogService v1.8.0                                                   -->
+<!--# Redfish Schema:  LogService v1.8.1                                                   -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
@@ -89,7 +89,7 @@
 
       <Action Name="CollectDiagnosticData" IsBound="true">
         <Annotation Term="OData.Description" String="The action to collect the diagnostic data for the given type.  When the diagnostic data is collected, a new log entry will be created and the additional data referenced by the new log entry will contain the diagnostic data."/>
-        <Annotation Term="OData.LongDescription" String="This action shall collect the diagnostic data for the given type.  The `Location` header in the response shall contain a URI to a resource of type `LogEntry` that contains the diagnostic data.  The `AdditionalDataURI` property in the referenced `LogEntry` resource shall contain the URI to download the diagnostic data."/>
+        <Annotation Term="OData.LongDescription" String="This action shall collect the diagnostic data for the given type.  Upon successful completion of the action and any asynchronous processing, the `Location` header in the response shall contain a URI to a resource of type `LogEntry` that contains the diagnostic data.  The `AdditionalDataURI` property in the referenced `LogEntry` resource shall contain the URI to download the diagnostic data."/>
         <Parameter Name="LogService" Type="LogService.v1_0_0.Actions"/>
         <Parameter Name="DiagnosticDataType" Type="LogService.v1_2_0.LogDiagnosticDataTypes" Nullable="false">
           <Annotation Term="OData.Description" String="The type of diagnostic data to collect."/>
@@ -595,6 +595,12 @@
       <EntityType Name="LogService" BaseType="LogService.v1_2_3.LogService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_2_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify when to provide the `Location` response header for the `CollectDiagnosticData` action."/>
+      <EntityType Name="LogService" BaseType="LogService.v1_2_4.LogService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
@@ -627,6 +633,12 @@
       <EntityType Name="LogService" BaseType="LogService.v1_3_2.LogService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_3_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify when to provide the `Location` response header for the `CollectDiagnosticData` action."/>
+      <EntityType Name="LogService" BaseType="LogService.v1_3_3.LogService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
@@ -688,6 +700,12 @@
       <EntityType Name="LogService" BaseType="LogService.v1_4_1.LogService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_4_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify when to provide the `Location` response header for the `CollectDiagnosticData` action."/>
+      <EntityType Name="LogService" BaseType="LogService.v1_4_2.LogService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.2"/>
@@ -708,6 +726,12 @@
       <EntityType Name="LogService" BaseType="LogService.v1_5_1.LogService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_5_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify when to provide the `Location` response header for the `CollectDiagnosticData` action."/>
+      <EntityType Name="LogService" BaseType="LogService.v1_5_2.LogService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.3"/>
@@ -752,6 +776,12 @@
       <EntityType Name="LogService" BaseType="LogService.v1_6_0.LogService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_6_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify when to provide the `Location` response header for the `CollectDiagnosticData` action."/>
+      <EntityType Name="LogService" BaseType="LogService.v1_6_1.LogService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_7_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2024.1"/>
@@ -814,6 +844,12 @@
       </EnumType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_7_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify when to provide the `Location` response header for the `CollectDiagnosticData` action."/>
+      <EntityType Name="LogService" BaseType="LogService.v1_7_0.LogService"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_8_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2025.1"/>
@@ -822,5 +858,11 @@
       <EntityType Name="LogService" BaseType="LogService.v1_7_0.LogService"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="LogService.v1_8_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify when to provide the `Location` response header for the `CollectDiagnosticData` action."/>
+      <EntityType Name="LogService" BaseType="LogService.v1_8_0.LogService"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Manager_v1.xml b/redfish-core/schema/dmtf/csdl/Manager_v1.xml
index 828c437..b4da298 100644
--- a/redfish-core/schema/dmtf/csdl/Manager_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Manager_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Manager v1.22.0                                                     -->
+<!--# Redfish Schema:  Manager v1.23.0                                                     -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
@@ -2029,5 +2029,18 @@
       </ComplexType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Manager.v1_23_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2025.3"/>
+
+      <EntityType Name="Manager" BaseType="Manager.v1_22_0.Manager">
+        <Property Name="ReadyToRemove" Type="Edm.Boolean">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="An indication of whether the manager is prepared by the system for removal."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the manager is ready for removal.  Setting the value to `true` shall cause the service to perform appropriate actions to quiesce the device.  A task may spawn while the device is quiescing."/>
+        </Property>
+      </EntityType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/MemoryMetrics_v1.xml b/redfish-core/schema/dmtf/csdl/MemoryMetrics_v1.xml
index ae51a07..2df646f 100644
--- a/redfish-core/schema/dmtf/csdl/MemoryMetrics_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/MemoryMetrics_v1.xml
@@ -676,5 +676,18 @@
       <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_7_2.MemoryMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MemoryMetrics.v1_8_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2025.3"/>
+
+      <EntityType Name="MemoryMetrics" BaseType="MemoryMetrics.v1_7_3.MemoryMetrics">
+        <Property Name="LifetimeStartDateTime" Type="Edm.DateTimeOffset">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The date and time when the memory started accumulating data for the `LifeTime` property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the memory started accumulating data for the `LifeTime` property.  This might contain the same value as the production date of the memory."/>
+        </Property>
+      </EntityType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Memory_v1.xml b/redfish-core/schema/dmtf/csdl/Memory_v1.xml
index 0075de3..3d14630 100644
--- a/redfish-core/schema/dmtf/csdl/Memory_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Memory_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Memory v1.21.0                                                      -->
+<!--# Redfish Schema:  Memory v1.22.0                                                      -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
@@ -793,6 +793,17 @@
             </Collection>
           </Annotation>
         </Member>
+        <Member Name="GDDR7">
+          <Annotation Term="OData.Description" String="Double data rate type seven synchronous graphics random-access memory."/>
+          <Annotation Term="Redfish.Revisions">
+            <Collection>
+              <Record>
+                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+                <PropertyValue Property="Version" String="v1_22_0"/>
+              </Record>
+            </Collection>
+          </Annotation>
+        </Member>
         <Member Name="DDR5">
           <Annotation Term="OData.Description" String="Double data rate type five synchronous dynamic random-access memory."/>
           <Annotation Term="Redfish.Revisions">
@@ -2494,5 +2505,13 @@
       <EntityType Name="Memory" BaseType="Memory.v1_20_0.Memory"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Memory.v1_22_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2025.3"/>
+      <Annotation Term="OData.Description" String="This version was created to add `GDDR7` to `MemoryDeviceType`."/>
+
+      <EntityType Name="Memory" BaseType="Memory.v1_21_0.Memory"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/MessageRegistry_v1.xml b/redfish-core/schema/dmtf/csdl/MessageRegistry_v1.xml
index 97d3c72..c135bd1 100644
--- a/redfish-core/schema/dmtf/csdl/MessageRegistry_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/MessageRegistry_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  MessageRegistry v1.6.3                                              -->
+<!--# Redfish Schema:  MessageRegistry v1.7.0                                              -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
@@ -571,5 +571,18 @@
       <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_6_2.MessageRegistry"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="MessageRegistry.v1_7_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2025.3"/>
+
+      <EntityType Name="MessageRegistry" BaseType="MessageRegistry.v1_6_3.MessageRegistry">
+        <Property Name="Release" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The release bundle that first included this version of the message registry."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the version of the release bundle that first included this revision of the message registry file.  Message registry files from the DMTF Redfish Forum shall use the release bundle version of DSP8011 that first included the minor revision level of this message registry file, ignoring errata releases, as the value of this property."/>
+        </Property>
+	  </EntityType>
+	</Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/NetworkAdapter_v1.xml b/redfish-core/schema/dmtf/csdl/NetworkAdapter_v1.xml
index c89ff21..b1ca524 100644
--- a/redfish-core/schema/dmtf/csdl/NetworkAdapter_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/NetworkAdapter_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  NetworkAdapter v1.12.0                                              -->
+<!--# Redfish Schema:  NetworkAdapter v1.13.0                                              -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
@@ -917,5 +917,87 @@
       <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_11_0.NetworkAdapter"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="NetworkAdapter.v1_13_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2025.3"/>
+
+      <EntityType Name="NetworkAdapter" BaseType="NetworkAdapter.v1_12_1.NetworkAdapter">
+        <Property Name="PortSplitting" Type="NetworkAdapter.v1_13_0.PortSplitting">
+          <Annotation Term="OData.Description" String="The port splitting capabilities for this controller."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain capability, status, and configuration values related to physically subdividing the lanes of ports on this controller."/>
+        </Property>
+      </EntityType>
+
+      <ComplexType Name="PortSplitting">
+        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+        <Annotation Term="OData.Description" String="The port splitting capabilities for a controller."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain capability, status, and configuration values related to physically subdividing the lanes of ports on a controller."/>
+        <Property Name="MaximumSubports" Type="Edm.Int64">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The maximum number of subdivided ports that this controller supports."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of subdivided ports that this controller supports."/>
+        </Property>
+        <Property Name="MaximumSubportsPerPort" Type="Edm.Int64">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The maximum number of subdivided ports split from a single physical port that this controller supports."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of subdivided ports split from a single physical port that this controller supports."/>
+        </Property>
+        <Property Name="SupportedConfigurations" Type="Collection(NetworkAdapter.v1_13_0.PortSplittingSubconfigurationList)" Nullable="false">
+          <Annotation Term="OData.Description" String="The port splitting configurations this controller supports."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the port splitting configurations that this controller supports.  Properties contained in this property shall be read-only."/>
+        </Property>
+        <Property Name="CurrentConfiguration" Type="Collection(NetworkAdapter.v1_13_0.PortSplittingSubconfiguration)" Nullable="false">
+          <Annotation Term="OData.Description" String="The current port splitting configuration for this controller."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the current port splitting configuration for this controller."/>
+        </Property>
+      </ComplexType>
+
+      <ComplexType Name="PortSplittingSubconfigurationList">
+        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+        <Annotation Term="OData.Description" String="A port splitting configuration for a controller."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain a port splitting configuration for a controller."/>
+        <Property Name="Subconfigurations" Type="Collection(NetworkAdapter.v1_13_0.PortSplittingSubconfiguration)" Nullable="false">
+          <Annotation Term="OData.Description" String="The set of subconfigurations that collectively define a port splitting configuration for this controller."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the set of subconfigurations that collectively define a port splitting configuration for this controller."/>
+        </Property>
+      </ComplexType>
+
+      <ComplexType Name="PortSplittingSubconfiguration">
+        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+        <Annotation Term="OData.Description" String="A port splitting subconfiguration for one or more physical ports on a controller."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain a port splitting subconfiguration for one or more physical ports on a controller."/>
+        <Property Name="StartingPhysicalPort" Type="Edm.Int64">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The first physical port to which this subconfiguration applies."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the first physical port to which this subconfiguration applies."/>
+        </Property>
+        <Property Name="EndingPhysicalPort" Type="Edm.Int64">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The last physical port to which this subconfiguration applies."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the last physical port to which this subconfiguration applies.  Specifically, the splitting for ports `StartPort` through `EndPort`, inclusive, is characterized by this subconfiguration.  Each set of subconfigurations shall cover all physical ports on the controller and shall describe splitting for each port exactly once."/>
+        </Property>
+        <Property Name="FirstSubportId" Type="Edm.Int64">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The first identifier to assign to subports in this subconfiguration.  Subport identifiers are assigned sequentially to the subports starting with those for `StartPort` and working through to those for `EndPort`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the first identifier to assign to subports in this subconfiguration.  Subport identifiers shall be assigned sequentially to the subports starting with those for `StartPort` and working through to those for `EndPort`."/>
+        </Property>
+        <Property Name="SubportsPerPort" Type="Edm.Int64">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The number of subports created from each port in this subconfiguration."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of subports created from each port in this subconfiguration."/>
+        </Property>
+        <Property Name="Lanes" Type="Collection(Edm.Int64)">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The number of lanes for each subport."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of lanes for each subport.  The number of members in this array shall equal the value contained in `SubportsPerPort` in the enclosing subconfiguration."/>
+        </Property>
+        <Property Name="LinkSpeedGbps" Type="Collection(Edm.Int64)">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The configured link speed for each subport."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the configured link speed for each subport.  The number of members in this array shall equal the value contained in `SubportsPerPort` in the enclosing subconfiguration."/>
+        </Property>
+      </ComplexType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/PCIeDevice_v1.xml b/redfish-core/schema/dmtf/csdl/PCIeDevice_v1.xml
index d998e7f..f983b46 100644
--- a/redfish-core/schema/dmtf/csdl/PCIeDevice_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/PCIeDevice_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  PCIeDevice v1.19.0                                                  -->
+<!--# Redfish Schema:  PCIeDevice v1.20.0                                                  -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
@@ -103,6 +103,12 @@
         <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe the PCIe errors associated with this device."/>
       </ComplexType>
 
+      <ComplexType Name="PCIeMetrics" Abstract="true">
+        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+        <Annotation Term="OData.Description" String="The PCIe metrics associated with this device."/>
+        <Annotation Term="OData.LongDescription" String="This property shall contain properties that describe the PCIe metrics associated with this device."/>
+      </ComplexType>
+
       <EnumType Name="PCIeTypes">
         <Annotation Term="Redfish.Revisions">
           <Collection>
@@ -1235,5 +1241,60 @@
       </ComplexType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PCIeDevice.v1_20_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2025.3"/>
+
+      <EntityType Name="PCIeDevice" BaseType="PCIeDevice.v1_19_0.PCIeDevice"/>
+
+      <ComplexType Name="PCIeMetrics" BaseType="PCIeDevice.PCIeMetrics">
+        <Property Name="OutboundReadTLPCount" Type="Edm.Int64">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The total number of outbound read transaction layer packets (TLPs)."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the total number of outbound read transaction layer packets (TLPs)."/>
+        </Property>
+        <Property Name="OutboundReadTLPBytes" Type="Edm.Int64">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The total data payload in bytes transferred through outbound read transaction layer packets (TLPs)."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the total data payload in bytes transferred through outbound read transaction layer packets (TLPs)."/>
+        </Property>
+        <Property Name="OutboundWriteTLPCount" Type="Edm.Int64">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The total number of outbound write transaction layer packets (TLPs)."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the total number of outbound write transaction layer packets (TLPs)."/>
+        </Property>
+        <Property Name="OutboundWriteTLPBytes" Type="Edm.Int64">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The total data payload in bytes transferred through outbound write transaction layer packets (TLPs)."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the total data payload in bytes transferred through outbound write transaction layer packets (TLPs)."/>
+        </Property>
+        <Property Name="OutboundCompletionTLPCount" Type="Edm.Int64">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The total number of outbound completion transaction layer packets (TLPs)."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the total number of outbound completion transaction layer packets (TLPs)."/>
+        </Property>
+        <Property Name="OutboundCompletionTLPBytes" Type="Edm.Int64">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The total data payload in bytes transferred through outbound completion transaction layer packets (TLPs)."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the total data payload in bytes transferred through outbound completion transaction layer packets (TLPs)."/>
+        </Property>
+        <Property Name="TagUnavailabilityDrops" Type="Edm.Int64">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The total number of read requests dropped due to tag unavailability."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the total number of read requests dropped due to tag unavailability."/>
+        </Property>
+        <Property Name="CompletionCreditExhaustionDrops" Type="Edm.Int64">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The total number of read requests dropped due to completion credit exhaustion."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the total number of read requests dropped due to completion credit exhaustion."/>
+        </Property>
+        <Property Name="NPCreditExhaustionDrops" Type="Edm.Int64">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The total number of of read requests dropped due to non-posted credit exhaustion."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the total number of of read requests dropped due to non-posted credit exhaustion."/>
+        </Property>
+      </ComplexType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/PortMetrics_v1.xml b/redfish-core/schema/dmtf/csdl/PortMetrics_v1.xml
index 9f9d8ae..976eb64 100644
--- a/redfish-core/schema/dmtf/csdl/PortMetrics_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/PortMetrics_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  PortMetrics v1.7.0                                                  -->
+<!--# Redfish Schema:  PortMetrics v1.8.0                                                  -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
@@ -450,22 +450,22 @@
         <Annotation Term="OData.LongDescription" String="This type shall describe the transceiver-related metrics."/>
         <Property Name="RXInputPowerMilliWatts" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The RX input power value of a small form-factor pluggable (SFP) transceiver."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the RX input power value of a small form-factor pluggable (SFP) transceiver."/>
+          <Annotation Term="OData.Description" String="The RX input power value of a small form-factor pluggable (SFP) transceiver, aggregated across all lanes of this port."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the RX input power value of a small form-factor pluggable (SFP) transceiver, aggregated across all lanes of this port."/>
           <Annotation Term="Measures.Unit" String="mW"/>
           <Annotation Term="Validation.Minimum" Int="0"/>
         </Property>
         <Property Name="TXBiasCurrentMilliAmps" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The TX bias current value of a small form-factor pluggable (SFP) transceiver."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the TX bias current value of a small form-factor pluggable (SFP) transceiver."/>
+          <Annotation Term="OData.Description" String="The TX bias current value of a small form-factor pluggable (SFP) transceiver, aggregated across all lanes of this port."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the TX bias current value of a small form-factor pluggable (SFP) transceiver, aggregated across all lanes of this port."/>
           <Annotation Term="Measures.Unit" String="mA"/>
           <Annotation Term="Validation.Minimum" Int="0"/>
         </Property>
         <Property Name="TXOutputPowerMilliWatts" Type="Edm.Decimal">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
-          <Annotation Term="OData.Description" String="The TX output power value of a small form-factor pluggable (SFP) transceiver."/>
-          <Annotation Term="OData.LongDescription" String="This property shall contain the TX output power value of a small form-factor pluggable (SFP) transceiver."/>
+          <Annotation Term="OData.Description" String="The TX output power value of a small form-factor pluggable (SFP) transceiver, aggregated across all lanes of this port."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the TX output power value of a small form-factor pluggable (SFP) transceiver, aggregated across all lanes of this port."/>
           <Annotation Term="Measures.Unit" String="mW"/>
           <Annotation Term="Validation.Minimum" Int="0"/>
         </Property>
@@ -747,5 +747,57 @@
       </ComplexType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PortMetrics.v1_8_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2025.3"/>
+
+      <EntityType Name="PortMetrics" BaseType="PortMetrics.v1_7_0.PortMetrics">
+        <Property Name="PCIeMetrics" Type="PCIeDevice.PCIeMetrics" Nullable="false">
+          <Annotation Term="OData.Description" String="The PCIe metrics associated with this port."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the PCIe metrics associated with this port."/>
+        </Property>
+      </EntityType>
+
+      <ComplexType Name="Transceiver" BaseType="PortMetrics.v1_7_0.Transceiver">
+        <Property Name="ByLane" Type="Collection(PortMetrics.v1_8_0.TransceiverLaneMetrics)" Nullable= "false">
+          <Annotation Term="OData.Description" String="The metrics for the lanes in this port that are part of this transceiver.  Each member represents a single lane."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of lane-related metrics for a transceiver in this port.  Each member in the array shall represent a single lane."/>
+        </Property>
+      </ComplexType>
+
+      <ComplexType Name="TransceiverLaneMetrics">
+        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+        <Annotation Term="OData.Description" String="The per-lane transceiver metrics."/>
+        <Annotation Term="OData.LongDescription" String="This type shall describe transceiver-related metrics on a per-lane basis."/>
+        <Property Name="LaneId" Type="Edm.Int64">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The transceiver lane for which metrics are being supplied."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the transceiver lane for which metrics are being supplied."/>
+          <Annotation Term="Validation.Minimum" Int="0"/>
+        </Property>
+        <Property Name="RXInputPowerMilliWatts" Type="Edm.Decimal">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The RX input power value of a small form-factor pluggable (SFP) transceiver, specific to the lane identified as `LaneId`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the RX input power value of a small form-factor pluggable (SFP) transceiver, specific to the lane identified as `LaneId`."/>
+          <Annotation Term="Measures.Unit" String="mW"/>
+          <Annotation Term="Validation.Minimum" Int="0"/>
+        </Property>
+        <Property Name="TXBiasCurrentMilliAmps" Type="Edm.Decimal">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The TX bias current value of a small form-factor pluggable (SFP) transceiver, specific to the lane identified as `LaneId`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the TX bias current value of a small form-factor pluggable (SFP) transceiver, specific to the lane identified as `LaneId`."/>
+          <Annotation Term="Measures.Unit" String="mA"/>
+          <Annotation Term="Validation.Minimum" Int="0"/>
+        </Property>
+        <Property Name="TXOutputPowerMilliWatts" Type="Edm.Decimal">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The TX output power value of a small form-factor pluggable (SFP) transceiver, specific to the lane identified as `LaneId`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the TX output power value of a small form-factor pluggable (SFP) transceiver, specific to the lane identified as `LaneId`."/>
+          <Annotation Term="Measures.Unit" String="mW"/>
+          <Annotation Term="Validation.Minimum" Int="0"/>
+        </Property>
+      </ComplexType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Port_v1.xml b/redfish-core/schema/dmtf/csdl/Port_v1.xml
index dc0b5b7..e0530b7 100644
--- a/redfish-core/schema/dmtf/csdl/Port_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Port_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Port v1.16.0                                                        -->
+<!--# Redfish Schema:  Port v1.17.0                                                        -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
@@ -1740,7 +1740,7 @@
         </Member>
         <Member Name="FabricLink">
           <Annotation Term="OData.Description" String="Fabric link."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the port is enabled as a fabric link to another switch."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the port is enabled as a fabric link to another switch.  This value is the same as 'Fabric Port' as described in the CXL Specification v3.1 and later.  Previous versions of the CXL Specification referred to this value as a 'Fabric Link'."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -1804,6 +1804,18 @@
           <Annotation Term="OData.Description" String="CXL Type 3 multi-logical device (MLD)."/>
           <Annotation Term="OData.LongDescription" String="This value shall indicate the connected device is a CXL Type 3 multi-logical device (MLD)."/>
         </Member>
+        <Member Name="PBRComponent">
+          <Annotation Term="OData.Description" String="CXL PBR component."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the connected device is a port-based routing (PBR) component."/>
+          <Annotation Term="Redfish.Revisions">
+            <Collection>
+              <Record>
+                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+                <PropertyValue Property="Version" String="v1_17_0"/>
+              </Record>
+            </Collection>
+          </Annotation>
+        </Member>
       </EnumType>
     </Schema>
 
@@ -2010,5 +2022,29 @@
       </ComplexType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Port.v1_17_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2025.3"/>
+      <Annotation Term="OData.Description" String="This version was created to add `PBRComponent` to `ConnectedDeviceType`."/>
+
+      <EntityType Name="Port" BaseType="Port.v1_16_0.Port">
+        <Property Name="IsSplit" Type="Edm.Boolean">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="Indicates whether this is a subport split from a physical port."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this is a subport split from a physical port."/>
+        </Property>
+        <Property Name="FirstLane" Type="Edm.Int64">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The first lane that this port is configured to use."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the first lane that this port is configured to use.  If `IsSplit` contains `false`, this property shall not be present."/>
+        </Property>
+        <Property Name="AssociatedPhysicalPort" Type="Edm.Int64">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The index of the physical port from which this subport has been split."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the index of the physical port from which this subport has been split.  If `IsSplit` contains `false`, this property shall not be present."/>
+        </Property>
+      </EntityType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/PowerDistribution_v1.xml b/redfish-core/schema/dmtf/csdl/PowerDistribution_v1.xml
index 35e44b2..cf19519 100644
--- a/redfish-core/schema/dmtf/csdl/PowerDistribution_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/PowerDistribution_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  PowerDistribution v1.4.0                                            -->
+<!--# Redfish Schema:  PowerDistribution v1.5.0                                            -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
@@ -102,8 +102,43 @@
         <Annotation Term="OData.Description" String="This action transfers control to the alternative input circuit."/>
         <Annotation Term="OData.LongDescription" String="This action shall transfer power input from the existing mains circuit to the alternative mains circuit."/>
       </Action>
+
+      <Action Name="ExportConfiguration" IsBound="true">
+        <Annotation Term="OData.Description" String="This action exports the configuration of the equipment in a vendor-specific format."/>
+        <Annotation Term="OData.LongDescription" String="This action shall export the specified configuration of the equipment in a vendor-specific format.  Upon successful completion of the action and any asynchronous processing, the `Location` header in the response shall contain a URI to a file that contains the configuration data."/>
+        <Parameter Name="PowerDistribution" Type="PowerDistribution.v1_0_0.Actions"/>
+        <Parameter Name="ExportType" Type="PowerDistribution.v1_5_0.ExportType" Nullable="false">
+          <Annotation Term="OData.Description" String="The types of export to perform."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the type of export to perform."/>
+        </Parameter>
+        <Parameter Name="Components" Type="Collection(PowerDistribution.v1_5_0.Component)" Nullable="false">
+          <Annotation Term="OData.Description" String="The components of the equipment for which to export configuration data."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of components of the equipment for which to export configuration data."/>
+        </Parameter>
+        <Parameter Name="OEMComponents" Type="Collection(Edm.String)">
+          <Annotation Term="OData.Description" String="The OEM-specific components of the equipment for which to export configuration data."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of OEM-specific components of the equipment for which to export configuration data."/>
+        </Parameter>
+        <Parameter Name="Security" Type="PowerDistribution.v1_5_0.ExportSecurity">
+          <Annotation Term="OData.Description" String="The policy to apply when exporting secure information."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the policy to apply when exporting secure information."/>
+        </Parameter>
+        <Parameter Name="EncryptionPassphrase" Type="Edm.String">
+          <Annotation Term="OData.Description" String="The encryption passphrase for the exported file."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain the encryption passphrase for the exported file.  If this parameter is specified and has a non-zero length, the service shall encrypt the exported file with the passphrase.  Otherwise, the service shall not encrypt the exported file."/>
+        </Parameter>
+        <Annotation Term="Redfish.Revisions">
+          <Collection>
+            <Record>
+              <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+              <PropertyValue Property="Version" String="v1_5_0"/>
+            </Record>
+          </Collection>
+        </Annotation>
+      </Action>
     </Schema>
 
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDistribution.v1_0_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.4"/>
@@ -673,5 +708,64 @@
       </EntityType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PowerDistribution.v1_5_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2025.3"/>
+
+      <EntityType Name="PowerDistribution" BaseType="PowerDistribution.v1_4_0.PowerDistribution">
+        <Property Name="MultipartImportConfigurationPushURI" Type="Edm.String" Nullable="false">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The URI used to perform a Redfish Specification-defined multipart HTTP or HTTPS push import of a vendor-specific configuration file."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a URI used to perform a multipart HTTP or HTTPS `POST` of a vendor-specific configuration file for the purpose of importing the configuration contained within the file as defined by the 'Import configuration data' clause of the Redfish Specification.  The value of this property should not contain a URI of a Redfish resource.  See the 'Redfish-defined URIs and relative reference rules' clause in the Redfish Specification."/>
+          <Annotation Term="OData.IsURL"/>
+        </Property>
+      </EntityType>
+
+      <EnumType Name="ExportType">
+        <Member Name="Clone">
+          <Annotation Term="OData.Description" String="Export configuration data for this equipment to duplicate the configuration on another instance of this equipment."/>
+          <Annotation Term="OData.LongDescription" String="The service shall export configuration data for this equipment that allows for configuration to be duplicated on other equipment as defined by the vendor.  The service shall export only data which would not result in problems if applied to another instance of this equipment.  For example, identifiers such as MAC Addresses and UUIDs will be excluded under this option.  Consult the vendor documentation for this equipment for more information about which equipment is able to accept the resulting configuration data."/>
+        </Member>
+        <Member Name="Replacement">
+          <Annotation Term="OData.Description" String="Export all configuration data required to replace this equipment."/>
+          <Annotation Term="OData.LongDescription" String="The service shall export all configuration data required to replace this equipment.  Consult the vendor documentation for this equipment for more information about the hardware and software requirements for the replacement equipment."/>
+        </Member>
+      </EnumType>
+
+      <EnumType Name="Component">
+        <Member Name="All">
+          <Annotation Term="OData.Description" String="Export all configuration data for this equipment including OEM components."/>
+          <Annotation Term="OData.LongDescription" String="The service shall export all available configuration data from the equipment including OEM components."/>
+        </Member>
+        <Member Name="Manager">
+          <Annotation Term="OData.Description" String="Export configuration data associated with the manager of the equipment."/>
+          <Annotation Term="OData.LongDescription" String="The service shall export configuration data associated with any managers of this equipment."/>
+        </Member>
+        <Member Name="ManagerAccounts">
+          <Annotation Term="OData.Description" String="Export configuration data associated with the user accounts and external account services of the manager for this equipment."/>
+          <Annotation Term="OData.LongDescription" String="The service shall export configuration data associated with any managers for the equipment."/>
+        </Member>
+        <Member Name="PowerDistribution">
+          <Annotation Term="OData.Description" String="Export configuration data associated with the power distribution unit functions and subsystems of this equipment."/>
+          <Annotation Term="OData.LongDescription" String="The service shall export configuration data associated with the power distribution unit functions and subsystems of this equipment."/>
+        </Member>
+      </EnumType>
+
+      <EnumType Name="ExportSecurity">
+        <Member Name="IncludeSensitiveData">
+          <Annotation Term="OData.Description" String="Export all data regardless of the sensitivity."/>
+          <Annotation Term="OData.LongDescription" String="The service shall export all requested data regardless of the sensitivity."/>
+        </Member>
+        <Member Name="HashedDataOnly">
+          <Annotation Term="OData.Description" String="Export hashed passwords, but exclude other sensitive data."/>
+          <Annotation Term="OData.LongDescription" String="The service shall export requested data including hashed passwords, but shall exclude other sensitive data."/>
+        </Member>
+        <Member Name="ExcludeSensitiveData">
+          <Annotation Term="OData.Description" String="Export only non-sensitive data."/>
+          <Annotation Term="OData.LongDescription" String="The service shall export only non-sensitive data."/>
+        </Member>
+      </EnumType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/PrivilegeRegistry_v1.xml b/redfish-core/schema/dmtf/csdl/PrivilegeRegistry_v1.xml
index ee1413d..e54840e 100644
--- a/redfish-core/schema/dmtf/csdl/PrivilegeRegistry_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/PrivilegeRegistry_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  PrivilegeRegistry v1.1.5                                            -->
+<!--# Redfish Schema:  PrivilegeRegistry v1.2.0                                            -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
@@ -250,5 +250,18 @@
       <EntityType Name="PrivilegeRegistry" BaseType="PrivilegeRegistry.v1_1_4.PrivilegeRegistry"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="PrivilegeRegistry.v1_2_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2025.3"/>
+
+      <EntityType Name="PrivilegeRegistry" BaseType="PrivilegeRegistry.v1_1_5.PrivilegeRegistry">
+        <Property Name="OEMPrivilegeDescriptions" Type="Collection(Edm.String)" Nullable="false">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The descriptions of the OEM privileges used in this mapping."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of the descriptions of the values of the `OEMPrivilegesUsed` property.  The order of this array shall match the order of the `OEMPrivilegesUsed` property."/>
+        </Property>
+      </EntityType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/ProcessorMetrics_v1.xml b/redfish-core/schema/dmtf/csdl/ProcessorMetrics_v1.xml
index aaef92a..68e5a94 100644
--- a/redfish-core/schema/dmtf/csdl/ProcessorMetrics_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/ProcessorMetrics_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  ProcessorMetrics v1.6.4                                             -->
+<!--# Redfish Schema:  ProcessorMetrics v1.7.0                                             -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
@@ -715,5 +715,18 @@
       <EntityType Name="ProcessorMetrics" BaseType="ProcessorMetrics.v1_6_3.ProcessorMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ProcessorMetrics.v1_7_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2025.3"/>
+
+      <EntityType Name="ProcessorMetrics" BaseType="ProcessorMetrics.v1_6_4.ProcessorMetrics">
+        <Property Name="LifetimeStartDateTime" Type="Edm.DateTimeOffset">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The date and time when the processor started accumulating data for the `LifeTime` property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the processor started accumulating data for the `LifeTime` property.  This might contain the same value as the production date of the processor."/>
+        </Property>
+      </EntityType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Processor_v1.xml b/redfish-core/schema/dmtf/csdl/Processor_v1.xml
index b1286fb..aa1b38a 100644
--- a/redfish-core/schema/dmtf/csdl/Processor_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Processor_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Processor v1.20.1                                                   -->
+<!--# Redfish Schema:  Processor v1.22.0                                                   -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
@@ -233,12 +233,12 @@
         <Property Name="TotalCores" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The total number of cores that this processor contains."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the total count of independent processor cores contained within this processor."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the total count of independent processor cores, including disabled cores, contained within this processor."/>
         </Property>
         <Property Name="TotalThreads" Type="Edm.Int64">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="The total number of execution threads that this processor supports."/>
-          <Annotation Term="OData.LongDescription" String="This property shall indicate the total count of independent execution threads that this processor supports."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the total count of independent execution threads, including disabled threads, that this processor supports."/>
         </Property>
       </EntityType>
 
@@ -551,6 +551,12 @@
       <EntityType Name="Processor" BaseType="Processor.v1_0_15.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_0_17">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `TotalCores` and `TotalThreads` include disabled cores and threads."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_0_16.Processor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.1"/>
@@ -666,6 +672,12 @@
       <EntityType Name="Processor" BaseType="Processor.v1_1_11.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_1_13">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `TotalCores` and `TotalThreads` include disabled cores and threads."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_1_12.Processor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.3"/>
@@ -756,6 +768,12 @@
       <EntityType Name="Processor" BaseType="Processor.v1_2_11.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_2_13">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `TotalCores` and `TotalThreads` include disabled cores and threads."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_2_12.Processor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.1"/>
@@ -848,6 +866,12 @@
       <EntityType Name="Processor" BaseType="Processor.v1_3_12.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_3_14">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `TotalCores` and `TotalThreads` include disabled cores and threads."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_3_13.Processor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.3"/>
@@ -1024,6 +1048,17 @@
         <Member Name="GDDR6">
           <Annotation Term="OData.Description" String="Double data rate type six synchronous graphics random-access memory."/>
         </Member>
+        <Member Name="GDDR7">
+          <Annotation Term="OData.Description" String="Double data rate type seven synchronous graphics random-access memory."/>
+          <Annotation Term="Redfish.Revisions">
+            <Collection>
+              <Record>
+                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+                <PropertyValue Property="Version" String="v1_21_0"/>
+              </Record>
+            </Collection>
+          </Annotation>
+        </Member>
         <Member Name="DDR">
           <Annotation Term="OData.Description" String="Double data rate synchronous dynamic random-access memory."/>
         </Member>
@@ -1332,10 +1367,15 @@
       <EntityType Name="Processor" BaseType="Processor.v1_4_12.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_4_14">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `TotalCores` and `TotalThreads` include disabled cores and threads."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_4_13.Processor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.1"/>
-      <Annotation Term="OData.Description" String="This version was created to add TotalEnabledCores property."/>
 
       <EntityType Name="Processor" BaseType="Processor.v1_4_1.Processor">
         <Property Name="TotalEnabledCores" Type="Edm.Int64">
@@ -1418,10 +1458,16 @@
       <EntityType Name="Processor" BaseType="Processor.v1_5_11.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_5_13">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `TotalCores` and `TotalThreads` include disabled cores and threads."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_5_12.Processor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.3"/>
-      <Annotation Term="OData.Description" String="This version was created to add a reset action for a processor."/>
+      <Annotation Term="OData.Description" String="This version was created to add the `Reset` action."/>
 
       <EntityType Name="Processor" BaseType="Processor.v1_5_2.Processor"/>
     </Schema>
@@ -1486,6 +1532,12 @@
       <EntityType Name="Processor" BaseType="Processor.v1_6_9.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_6_11">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `TotalCores` and `TotalThreads` include disabled cores and threads."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_6_10.Processor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_7_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.4"/>
@@ -1568,6 +1620,12 @@
       <EntityType Name="Processor" BaseType="Processor.v1_7_8.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_7_10">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `TotalCores` and `TotalThreads` include disabled cores and threads."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_7_9.Processor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_8_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.1"/>
@@ -1641,6 +1699,12 @@
       <EntityType Name="Processor" BaseType="Processor.v1_8_7.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_8_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `TotalCores` and `TotalThreads` include disabled cores and threads."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_8_8.Processor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_9_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.2"/>
@@ -1737,6 +1801,12 @@
       <EntityType Name="Processor" BaseType="Processor.v1_9_6.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_9_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `TotalCores` and `TotalThreads` include disabled cores and threads."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_9_7.Processor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_10_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.3"/>
@@ -1819,6 +1889,12 @@
       <EntityType Name="Processor" BaseType="Processor.v1_10_6.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_10_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `TotalCores` and `TotalThreads` include disabled cores and threads."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_10_7.Processor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_11_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.4"/>
@@ -1936,6 +2012,12 @@
       <EntityType Name="Processor" BaseType="Processor.v1_11_6.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_11_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `TotalCores` and `TotalThreads` include disabled cores and threads."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_11_7.Processor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_12_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.1"/>
@@ -1994,6 +2076,12 @@
       <EntityType Name="Processor" BaseType="Processor.v1_12_5.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_12_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `TotalCores` and `TotalThreads` include disabled cores and threads."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_12_6.Processor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_13_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
@@ -2073,6 +2161,12 @@
       <EntityType Name="Processor" BaseType="Processor.v1_13_6.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_13_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `TotalCores` and `TotalThreads` include disabled cores and threads."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_13_7.Processor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_14_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.4"/>
@@ -2117,6 +2211,12 @@
       <EntityType Name="Processor" BaseType="Processor.v1_14_5.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_14_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `TotalCores` and `TotalThreads` include disabled cores and threads."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_14_6.Processor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_15_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.1"/>
@@ -2159,10 +2259,16 @@
       <EntityType Name="Processor" BaseType="Processor.v1_15_4.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_15_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `TotalCores` and `TotalThreads` include disabled cores and threads."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_15_5.Processor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_16_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.2"/>
-      <Annotation Term="OData.Description" String="This version was created to add the ResetToDefaults action."/>
+      <Annotation Term="OData.Description" String="This version was created to add the `ResetToDefaults` action."/>
 
       <EntityType Name="Processor" BaseType="Processor.v1_15_0.Processor">
         <Property Name="Replaceable" Type="Edm.Boolean">
@@ -2252,6 +2358,12 @@
       <EntityType Name="Processor" BaseType="Processor.v1_16_4.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_16_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `TotalCores` and `TotalThreads` include disabled cores and threads."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_16_5.Processor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_17_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
@@ -2299,6 +2411,12 @@
       <EntityType Name="Processor" BaseType="Processor.v1_17_3.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_17_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `TotalCores` and `TotalThreads` include disabled cores and threads."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_17_4.Processor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_18_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.1"/>
@@ -2325,6 +2443,12 @@
       <EntityType Name="Processor" BaseType="Processor.v1_18_2.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_18_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `TotalCores` and `TotalThreads` include disabled cores and threads."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_18_3.Processor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_19_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.3"/>
@@ -2345,6 +2469,12 @@
       <EntityType Name="Processor" BaseType="Processor.v1_19_1.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_19_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `TotalCores` and `TotalThreads` include disabled cores and threads."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_19_2.Processor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_20_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2024.1"/>
@@ -2365,5 +2495,25 @@
       <EntityType Name="Processor" BaseType="Processor.v1_20_0.Processor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_20_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `TotalCores` and `TotalThreads` include disabled cores and threads."/>
+      <EntityType Name="Processor" BaseType="Processor.v1_20_1.Processor"/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Processor.v1_21_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2025.3"/>
+      <Annotation Term="OData.Description" String="This version was created to add `GDDR7` to `ProcessorMemoryType`."/>
+
+      <EntityType Name="Processor" BaseType="Processor.v1_20_2.Processor">
+        <Property Name="TotalEnabledThreads" Type="Edm.Int64">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The total number of enabled execution threads contained in this processor."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate the total count of enabled independent execution threads contained within this processor."/>
+        </Property>
+      </EntityType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Redundancy_v1.xml b/redfish-core/schema/dmtf/csdl/Redundancy_v1.xml
index 27aa72d..08c521b 100644
--- a/redfish-core/schema/dmtf/csdl/Redundancy_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Redundancy_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Redundancy v1.5.0                                                   -->
+<!--# Redfish Schema:  Redundancy v1.6.0                                                   -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
@@ -459,5 +459,28 @@
       </ComplexType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Redundancy.v1_6_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2025.3"/>
+
+      <EntityType Name="Redundancy" BaseType="Redundancy.v1_5_0.Redundancy">
+        <NavigationProperty Name="ActiveRedundancySet" Type="Collection(Resource.Resource)">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The links to the active members included in this redundancy set."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the links to the active resources that represent the active devices that are part of this redundancy set.  When `Mode` contains `Failover`, the failure of an active device shall cause a member of this redundancy set to take over its function.  When `Mode` contains `N+m` or `Sharing`, all devices in the redundancy set in a non-failed state should be considered active.  When `Mode` contains `Sparing`, the failure of an active device shall cause one or more spares that are available to take over the function."/>
+          <Annotation Term="OData.AutoExpandReferences"/>
+        </NavigationProperty>
+      </EntityType>
+
+      <ComplexType Name="RedundantGroup" BaseType="Redundancy.v1_5_0.RedundantGroup">
+        <NavigationProperty Name="ActiveRedundancyGroup" Type="Collection(Resource.Resource)">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The links to the active members included in this redundancy group."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the links to the active resources that represent the active devices that are part of this redundancy group.  When `RedundancyType` contains `Failover`, the failure of an active device shall cause a member of this redundancy group to take over its function.  When `RedundancyType` contains `NPlusM` or `Sharing`, all devices in the redundancy set in a non-failed state should be considered active.  When `RedundancyType` contains `Sparing`, the failure of an active device shall cause one or more spares that are available to take over the function."/>
+          <Annotation Term="OData.AutoExpandReferences"/>
+        </NavigationProperty>
+      </ComplexType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Resource_v1.xml b/redfish-core/schema/dmtf/csdl/Resource_v1.xml
index 83215c7..6442bb2 100644
--- a/redfish-core/schema/dmtf/csdl/Resource_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Resource_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Resource v1.21.0                                                    -->
+<!--# Redfish Schema:  Resource v1.23.0                                                    -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
@@ -409,8 +409,8 @@
           <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will behave as if the physical power button is pressed.  The behavior of pressing the physical power button may be dependent on the state of the unit and the behavior may be configurable."/>
         </Member>
         <Member Name="PowerCycle">
-          <Annotation Term="OData.Description" String="Power cycle the unit.  Behaves like a power removal, followed by a power restore to the resource."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will perform a power cycle.  This is different from `FullPowerCycle` in that it typically performs localized power sequencing of the resource while external power is still present.  For example, turning DC voltage regulators off and then turning DC voltage regulators back on.  If currently in the power on state, the resource will transition to a power off state, then transition to a power on state.  If currently in the power off state, the resource will transition to a power on state.  Upon successful completion, the `PowerState` property, if supported, shall contain the value `On`."/>
+          <Annotation Term="OData.Description" String="Power cycle the unit immediately (non-graceful).  Behaves like a power removal, followed by a power restore to the resource."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will perform a power cycle.  The transition will start immediately.  This is different from `FullPowerCycle` in that it typically performs localized power sequencing of the resource while external power is still present.  For example, turning DC voltage regulators off and then turning DC voltage regulators back on.  If currently in the power on state, the resource will transition to a power off state, then transition to a power on state.  If currently in the power off state, the resource will transition to a power on state.  Upon successful completion, the `PowerState` property, if supported, shall contain the value `On`."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -457,8 +457,8 @@
           </Annotation>
         </Member>
         <Member Name="FullPowerCycle">
-          <Annotation Term="OData.Description" String="Full power cycle the unit.  Behaves like removing utility lines, followed by restoring utility lines to the resource."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will perform a full power cycle as if utility lines to the resource are removed and restored.  This is different from `PowerCycle` in that it's as close to a true power cycle as possible.  For example, removing AC power cables from an enclosure and then restoring the AC power cables.  If currently in the power on state, the resource will transition to a power off state, then transition to a power on state.  If currently in the power off state, the resource will transition to a power on state.  Upon successful completion, the `PowerState` property, if supported, shall contain the value `On`.  If a service supports this value but there are no other distinct power cycle flows, the service shall support `PowerCycle` as an alias to `FullPowerCycle`.  This type of reset may cause the manager providing the Redfish service to power cycle.  If the manager providing the Redfish service is affected by this type of reset, the service shall send the action response before resetting to prevent client timeouts."/>
+          <Annotation Term="OData.Description" String="Full power cycle the unit immediately (non-graceful).  Behaves like removing utility lines, followed by restoring utility lines to the resource."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate the resource will perform a full power cycle as if utility lines to the resource are removed and restored.  The transition will start immediately.  This is different from `PowerCycle` in that it's as close to a true power cycle as possible.  For example, removing AC power cables from an enclosure and then restoring the AC power cables.  If currently in the power on state, the resource will transition to a power off state, then transition to a power on state.  If currently in the power off state, the resource will transition to a power on state.  Upon successful completion, the `PowerState` property, if supported, shall contain the value `On`.  If a service supports this value but there are no other distinct power cycle flows, the service shall support `PowerCycle` as an alias to `FullPowerCycle`.  This type of reset may cause the manager providing the Redfish service to power cycle.  If the manager providing the Redfish service is affected by this type of reset, the service shall send the action response before resetting to prevent client timeouts."/>
           <Annotation Term="Redfish.Revisions">
             <Collection>
               <Record>
@@ -522,6 +522,8 @@
           </Annotation>
         </Member>
       </EnumType>
+
+      <ComplexType Name="ImportParameters" Abstract="true"/>
     </Schema>
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_0_0">
@@ -1205,7 +1207,7 @@
         <Property Name="RackOffset" Type="Edm.Int64" DefaultValue="0">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
           <Annotation Term="OData.Description" String="The vertical location of the item, in terms of RackOffsetUnits."/>
-          <Annotation Term="OData.LongDescription" String="The vertical location of the item in the rack.  Rack offset units shall be measured from bottom to top, starting with 0."/>
+          <Annotation Term="OData.LongDescription" String="The vertical location of the item in the rack, at the lowest point of the unit.  Rack offset units shall be measured from bottom to top, starting with 0."/>
         </Property>
       </ComplexType>
 
@@ -1303,6 +1305,11 @@
       <Annotation Term="OData.Description" String="This version was created to add references in property long descriptions to the Redfish Data Model Specification where additional requirements or details are provided."/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_3_17">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `RackOffset` in `Placement` indicates the lowest point of the equipment."/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.1"/>
@@ -1384,6 +1391,11 @@
       <Annotation Term="OData.Description" String="This version was created to add references in property long descriptions to the Redfish Data Model Specification where additional requirements or details are provided."/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_4_16">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `PowerCycle` and `FullPowerCycle` reset operations are immediate (non-graceful).  It was also created to clarify that `RackOffset` in `Placement` indicates the lowest point of the unit."/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.2"/>
@@ -1604,6 +1616,11 @@
       <Annotation Term="OData.Description" String="This version was created to add references in property long descriptions to the Redfish Data Model Specification where additional requirements or details are provided."/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_5_15">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `PowerCycle` and `FullPowerCycle` reset operations are immediate (non-graceful).  It was also created to clarify that `RackOffset` in `Placement` indicates the lowest point of the unit."/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2017.3"/>
@@ -1701,6 +1718,11 @@
       <Annotation Term="OData.Description" String="This version was created to add references in property long descriptions to the Redfish Data Model Specification where additional requirements or details are provided."/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_6_15">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `PowerCycle` and `FullPowerCycle` reset operations are immediate (non-graceful).  It was also created to clarify that `RackOffset` in `Placement` indicates the lowest point of the unit."/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.2"/>
@@ -1815,6 +1837,11 @@
       <Annotation Term="OData.Description" String="This version was created to add references in property long descriptions to the Redfish Data Model Specification where additional requirements or details are provided."/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_7_14">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `PowerCycle` and `FullPowerCycle` reset operations are immediate (non-graceful).  It was also created to clarify that `RackOffset` in `Placement` indicates the lowest point of the unit."/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2018.3"/>
@@ -1886,6 +1913,11 @@
       <Annotation Term="OData.Description" String="This version was created to add references in property long descriptions to the Redfish Data Model Specification where additional requirements or details are provided."/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_8_14">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `PowerCycle` and `FullPowerCycle` reset operations are immediate (non-graceful).  It was also created to clarify that `RackOffset` in `Placement` indicates the lowest point of the unit."/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.4"/>
@@ -1947,6 +1979,11 @@
       <Annotation Term="OData.Description" String="This version was created to add references in property long descriptions to the Redfish Data Model Specification where additional requirements or details are provided."/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_9_12">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `PowerCycle` and `FullPowerCycle` reset operations are immediate (non-graceful).  It was also created to clarify that `RackOffset` in `Placement` indicates the lowest point of the unit."/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.3"/>
@@ -1993,6 +2030,11 @@
       <Annotation Term="OData.Description" String="This version was created to add references in property long descriptions to the Redfish Data Model Specification where additional requirements or details are provided."/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_10_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `PowerCycle` and `FullPowerCycle` reset operations are immediate (non-graceful).  It was also created to clarify that `RackOffset` in `Placement` indicates the lowest point of the unit."/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_11_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.4"/>
@@ -2039,6 +2081,11 @@
       <Annotation Term="OData.Description" String="This version was created to clarify that `Conditions` may include conditions that require attention but do not necessarily affect the `Health` or `HealthRollup` of the resource."/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_11_9">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `PowerCycle` and `FullPowerCycle` reset operations are immediate (non-graceful).  It was also created to clarify that `RackOffset` in `Placement` indicates the lowest point of the unit."/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_12_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.1"/>
@@ -2080,6 +2127,11 @@
       <Annotation Term="OData.Description" String="This version was created to clarify that `Conditions` may include conditions that require attention but do not necessarily affect the `Health` or `HealthRollup` of the resource."/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_12_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `PowerCycle` and `FullPowerCycle` reset operations are immediate (non-graceful).  It was also created to clarify that `RackOffset` in `Placement` indicates the lowest point of the unit."/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_13_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
@@ -2116,6 +2168,11 @@
       <Annotation Term="OData.Description" String="This version was created to clarify that `Conditions` may include conditions that require attention but do not necessarily affect the `Health` or `HealthRollup` of the resource."/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_13_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `PowerCycle` and `FullPowerCycle` reset operations are immediate (non-graceful).  It was also created to clarify that `RackOffset` in `Placement` indicates the lowest point of the unit."/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_14_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.4"/>
@@ -2147,6 +2204,11 @@
       <Annotation Term="OData.Description" String="This version was created to clarify that `Conditions` may include conditions that require attention but do not necessarily affect the `Health` or `HealthRollup` of the resource."/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_14_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `PowerCycle` and `FullPowerCycle` reset operations are immediate (non-graceful).  It was also created to clarify that `RackOffset` in `Placement` indicates the lowest point of the unit."/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_15_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.3"/>
@@ -2173,6 +2235,11 @@
       <Annotation Term="OData.Description" String="This version was created to clarify that `Conditions` may include conditions that require attention but do not necessarily affect the `Health` or `HealthRollup` of the resource."/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_15_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `PowerCycle` and `FullPowerCycle` reset operations are immediate (non-graceful).  It was also created to clarify that `RackOffset` in `Placement` indicates the lowest point of the unit."/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_16_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.1"/>
@@ -2206,6 +2273,11 @@
       <Annotation Term="OData.Description" String="This version was created to clarify that `Conditions` may include conditions that require attention but do not necessarily affect the `Health` or `HealthRollup` of the resource."/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_16_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `PowerCycle` and `FullPowerCycle` reset operations are immediate (non-graceful).  It was also created to clarify that `RackOffset` in `Placement` indicates the lowest point of the unit."/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_17_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.2"/>
@@ -2281,6 +2353,11 @@
       <Annotation Term="OData.Description" String="This version was created to clarify that `Conditions` may include conditions that require attention but do not necessarily affect the `Health` or `HealthRollup` of the resource."/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_17_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `PowerCycle` and `FullPowerCycle` reset operations are immediate (non-graceful).  It was also created to clarify that `RackOffset` in `Placement` indicates the lowest point of the unit."/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_18_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.3"/>
@@ -2302,6 +2379,11 @@
       <Annotation Term="OData.Description" String="This version was created to clarify that `Conditions` may include conditions that require attention but do not necessarily affect the `Health` or `HealthRollup` of the resource."/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_18_4">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `PowerCycle` and `FullPowerCycle` reset operations are immediate (non-graceful).  It was also created to clarify that `RackOffset` in `Placement` indicates the lowest point of the unit."/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_19_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2024.1"/>
@@ -2318,6 +2400,11 @@
       <Annotation Term="OData.Description" String="This version was created to clarify that `Conditions` may include conditions that require attention but do not necessarily affect the `Health` or `HealthRollup` of the resource."/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_19_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `PowerCycle` and `FullPowerCycle` reset operations are immediate (non-graceful).  It was also created to clarify that `RackOffset` in `Placement` indicates the lowest point of the unit."/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_20_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2024.3"/>
@@ -2329,12 +2416,22 @@
       <Annotation Term="OData.Description" String="This version was created to clarify that `Conditions` may include conditions that require attention but do not necessarily affect the `Health` or `HealthRollup` of the resource."/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_20_2">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `PowerCycle` and `FullPowerCycle` reset operations are immediate (non-graceful).  It was also created to clarify that `RackOffset` in `Placement` indicates the lowest point of the unit."/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_21_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2024.4"/>
       <Annotation Term="OData.Description" String="This version was created to add the `FullPowerCycle` enumeration to `ResetType`.  It was also created to add the `Oem` property to the `Condition` property in `Status`."/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_21_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `PowerCycle` and `FullPowerCycle` reset operations are immediate (non-graceful).  It was also created to clarify that `RackOffset` in `Placement` indicates the lowest point of the unit."/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_22_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2025.2"/>
@@ -2356,5 +2453,39 @@
       </EnumType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_22_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that `PowerCycle` and `FullPowerCycle` reset operations are immediate (non-graceful).  It was also created to clarify that `RackOffset` in `Placement` indicates the lowest point of the unit."/>
+    </Schema>
+
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Resource.v1_23_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2025.3"/>
+
+      <ComplexType Name="Placement" BaseType="Resource.v1_7_0.Placement">
+        <Property Name="Room" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The name or number of the room."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the name or number of the room."/>
+        </Property>
+        <Property Name="FacilityName" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The name of the facility."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the name of the facility."/>
+        </Property>
+      </ComplexType>
+
+      <ComplexType Name="ImportParameters" BaseType="Resource.ImportParameters">
+        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+        <Annotation Term="OData.Description" String="The import parameters used with `MultipartImportConfigurationPushURI` import configuration operations."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain the import parameters when passing a configuration file when using the URI specified by the `MultipartImportConfigurationPushURI` property to import configuration data."/>
+        <Property Name="EncryptionPassphrase" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The encryption passphrase for the import file."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the encryption passphrase for the import file.  This property shall not be provided if the import file is not encrypted."/>
+        </Property>
+      </ComplexType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Sensor_v1.xml b/redfish-core/schema/dmtf/csdl/Sensor_v1.xml
index 07a43ba..0045ada 100644
--- a/redfish-core/schema/dmtf/csdl/Sensor_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Sensor_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  Sensor v1.11.0                                                      -->
+<!--# Redfish Schema:  Sensor v1.11.1                                                      -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
@@ -572,7 +572,7 @@
         </Member>
         <Member Name="Rotational">
           <Annotation Term="OData.Description" String="Rotational (RPM)."/>
-          <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of rotational frequency, in revolutions per minute units.  The `ReadingUnits` property shall contain either `{rev}/min`, which is preferred, or `RPM`, which is a deprecated value."/>
+          <Annotation Term="OData.LongDescription" String="This value shall indicate a measurement of rotational frequency, in revolutions per minute units.  The `ReadingUnits` property shall contain either `{rev}/min`, which is preferred, or `RPM`, which is a deprecated value.  Services should represent fan speed and pump speed sensors with the `ReadingType` value `Percent`."/>
         </Member>
         <Member Name="AirFlow">
           <Annotation Term="OData.Description" String="Air flow (cu ft/min)."/>
@@ -833,6 +833,12 @@
       <EntityType Name="Sensor" BaseType="Sensor.v1_0_12.Sensor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_0_14">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that fan speed and pump speed sensors should use `Percent` for `ReadingType` instead of `Rotational`."/>
+      <EntityType Name="Sensor" BaseType="Sensor.v1_0_13.Sensor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_1_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2019.4"/>
@@ -943,6 +949,12 @@
       <EntityType Name="Sensor" BaseType="Sensor.v1_1_8.Sensor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_1_10">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that fan speed and pump speed sensors should use `Percent` for `ReadingType` instead of `Rotational`."/>
+      <EntityType Name="Sensor" BaseType="Sensor.v1_1_9.Sensor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_2_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2020.4"/>
@@ -1033,6 +1045,12 @@
       <EntityType Name="Sensor" BaseType="Sensor.v1_2_6.Sensor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_2_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that fan speed and pump speed sensors should use `Percent` for `ReadingType` instead of `Rotational`."/>
+      <EntityType Name="Sensor" BaseType="Sensor.v1_2_7.Sensor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_3_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.1"/>
@@ -1092,6 +1110,12 @@
       <EntityType Name="Sensor" BaseType="Sensor.v1_3_6.Sensor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_3_8">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that fan speed and pump speed sensors should use `Percent` for `ReadingType` instead of `Rotational`."/>
+      <EntityType Name="Sensor" BaseType="Sensor.v1_3_7.Sensor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_4_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.2"/>
@@ -1184,6 +1208,12 @@
       <EntityType Name="Sensor" BaseType="Sensor.v1_4_5.Sensor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_4_7">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that fan speed and pump speed sensors should use `Percent` for `ReadingType` instead of `Rotational`."/>
+      <EntityType Name="Sensor" BaseType="Sensor.v1_4_6.Sensor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_5_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2021.4"/>
@@ -1245,6 +1275,12 @@
       <EntityType Name="Sensor" BaseType="Sensor.v1_5_4.Sensor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_5_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that fan speed and pump speed sensors should use `Percent` for `ReadingType` instead of `Rotational`."/>
+      <EntityType Name="Sensor" BaseType="Sensor.v1_5_5.Sensor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_6_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2022.2"/>
@@ -1283,6 +1319,12 @@
       <EntityType Name="Sensor" BaseType="Sensor.v1_6_4.Sensor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_6_6">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that fan speed and pump speed sensors should use `Percent` for `ReadingType` instead of `Rotational`."/>
+      <EntityType Name="Sensor" BaseType="Sensor.v1_6_5.Sensor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_7_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.1"/>
@@ -1349,6 +1391,12 @@
       <EntityType Name="Sensor" BaseType="Sensor.v1_7_3.Sensor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_7_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that fan speed and pump speed sensors should use `Percent` for `ReadingType` instead of `Rotational`."/>
+      <EntityType Name="Sensor" BaseType="Sensor.v1_7_4.Sensor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_8_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2023.2"/>
@@ -1387,6 +1435,12 @@
       <EntityType Name="Sensor" BaseType="Sensor.v1_8_3.Sensor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_8_5">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that fan speed and pump speed sensors should use `Percent` for `ReadingType` instead of `Rotational`."/>
+      <EntityType Name="Sensor" BaseType="Sensor.v1_8_4.Sensor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_9_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2024.1"/>
@@ -1447,6 +1501,12 @@
       <EntityType Name="Sensor" BaseType="Sensor.v1_9_1.Sensor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_9_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that fan speed and pump speed sensors should use `Percent` for `ReadingType` instead of `Rotational`."/>
+      <EntityType Name="Sensor" BaseType="Sensor.v1_9_2.Sensor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_10_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2024.2"/>
@@ -1472,6 +1532,12 @@
       <EntityType Name="Sensor" BaseType="Sensor.v1_10_1.Sensor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_10_3">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that fan speed and pump speed sensors should use `Percent` for `ReadingType` instead of `Rotational`."/>
+      <EntityType Name="Sensor" BaseType="Sensor.v1_10_2.Sensor"/>
+    </Schema>
+
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_11_0">
       <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
       <Annotation Term="Redfish.Release" String="2025.2"/>
@@ -1480,5 +1546,11 @@
       <EntityType Name="Sensor" BaseType="Sensor.v1_10_2.Sensor"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Sensor.v1_11_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to clarify that fan speed and pump speed sensors should use `Percent` for `ReadingType` instead of `Rotational`."/>
+      <EntityType Name="Sensor" BaseType="Sensor.v1_11_0.Sensor"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/SoftwareInventoryCollection_v1.xml b/redfish-core/schema/dmtf/csdl/SoftwareInventoryCollection_v1.xml
index 845127a..ac06fc2 100644
--- a/redfish-core/schema/dmtf/csdl/SoftwareInventoryCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/SoftwareInventoryCollection_v1.xml
@@ -55,6 +55,7 @@
           <Collection>
             <String>/redfish/v1/UpdateService/SoftwareInventory</String>
             <String>/redfish/v1/UpdateService/FirmwareInventory</String>
+            <String>/redfish/v1/UpdateService/LocalImageStore</String>
           </Collection>
         </Annotation>
         <NavigationProperty Name="Members" Type="Collection(SoftwareInventory.SoftwareInventory)">
diff --git a/redfish-core/schema/dmtf/csdl/SoftwareInventory_v1.xml b/redfish-core/schema/dmtf/csdl/SoftwareInventory_v1.xml
index ef837c2..7e28e62 100644
--- a/redfish-core/schema/dmtf/csdl/SoftwareInventory_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/SoftwareInventory_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  SoftwareInventory v1.12.0                                           -->
+<!--# Redfish Schema:  SoftwareInventory v1.13.0                                           -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
@@ -50,13 +50,14 @@
         </Annotation>
         <Annotation Term="Capabilities.DeleteRestrictions">
           <Record>
-            <PropertyValue Property="Deletable" Bool="false"/>
+            <PropertyValue Property="Deletable" Bool="true"/>
           </Record>
         </Annotation>
         <Annotation Term="Redfish.Uris">
           <Collection>
             <String>/redfish/v1/UpdateService/SoftwareInventory/{SoftwareInventoryId}</String>
             <String>/redfish/v1/UpdateService/FirmwareInventory/{SoftwareInventoryId}</String>
+            <String>/redfish/v1/UpdateService/LocalImageStore/{SoftwareInventoryId}</String>
           </Collection>
         </Annotation>
       </EntityType>
@@ -611,5 +612,24 @@
       </ComplexType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SoftwareInventory.v1_13_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2025.3"/>
+
+      <EntityType Name="SoftwareInventory" BaseType="SoftwareInventory.v1_12_0.SoftwareInventory">
+        <Property Name="ImageDataURI" Type="Edm.String">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The URI at which to access the software inventory image."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the URI at which to access the image data for this software inventory, using the Redfish protocol and authentication methods.  This image should be the original vendor-provided image suitable for update operations."/>
+          <Annotation Term="OData.IsURL"/>
+        </Property>
+        <Property Name="SizeBytes" Type="Edm.Int64">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The size of the software image in bytes."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the size of the software image in bytes."/>
+        </Property>
+      </EntityType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/StorageControllerMetrics_v1.xml b/redfish-core/schema/dmtf/csdl/StorageControllerMetrics_v1.xml
index db2804f..2a07965 100644
--- a/redfish-core/schema/dmtf/csdl/StorageControllerMetrics_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/StorageControllerMetrics_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################               -->
-<!--# Redfish Schema:  StorageControllerMetrics v1.0.3                                             -->
+<!--# Redfish Schema:  StorageControllerMetrics v1.1.0                                             -->
 <!--#                                                                                              -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,              -->
 <!--# available at http://www.dmtf.org/standards/redfish                                           -->
@@ -297,5 +297,18 @@
       <EntityType Name="StorageControllerMetrics" BaseType="StorageControllerMetrics.v1_0_2.StorageControllerMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageControllerMetrics.v1_1_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2025.3"/>
+
+      <EntityType Name="StorageControllerMetrics" BaseType="StorageControllerMetrics.v1_0_3.StorageControllerMetrics">
+        <Property Name="LifetimeStartDateTime" Type="Edm.DateTimeOffset">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The date and time when the storage controller started accumulating data for properties that contain lifetime data, such as `UncorrectableECCErrorCount`."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the storage controller started accumulating data for properties that contain lifetime data, such as `UncorrectableECCErrorCount`.  For physical controllers, this might contain the same value as the production date of the storage controller.  For logical controllers, this might contain the creation date of the storage controller."/>
+        </Property>
+      </EntityType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/StorageController_v1.xml b/redfish-core/schema/dmtf/csdl/StorageController_v1.xml
index e49874b..672d4f6 100644
--- a/redfish-core/schema/dmtf/csdl/StorageController_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/StorageController_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  StorageController v1.9.1                                            -->
+<!--# Redfish Schema:  StorageController v1.10.0                                           -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
@@ -114,12 +114,12 @@
       </ComplexType>
 
       <Action Name="AttachNamespaces" IsBound="true">
-        <Annotation Term="OData.Description" String="This action attaches referenced namespaces to the storage controller.  Attached namespaces are added to the `AttachedVolumes` property in `Links`."/>
-        <Annotation Term="OData.LongDescription" String="This action shall attach referenced namespaces to the storage controller.  Services shall add the attached namespaces to the `AttachedVolumes` property in `Links`."/>
+        <Annotation Term="OData.Description" String="This action attaches referenced namespaces or volumes to the storage controller.  Attached namespaces and volumes are added to the `AttachedVolumes` property in `Links`.  For NVMe, namespaces are modeled as `Volume` resources."/>
+        <Annotation Term="OData.LongDescription" String="This action shall attach referenced namespaces or volumes to the storage controller.  For NVMe, namespaces are modeled as `Volume` resources.  Services shall add the attached namespaces and volumes to the `AttachedVolumes` property in `Links`."/>
         <Parameter Name="StorageController" Type="StorageController.v1_0_0.Actions"/>
         <Parameter Name="Namespaces" Type="Collection(Volume.Volume)" Nullable="false">
-          <Annotation Term="OData.Description" String="The namespaces to attach to the storage controller."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of links to resources of type `Volume` that represent the namespaces to attach to the storage controller."/>
+          <Annotation Term="OData.Description" String="The namespaces or volumes to attach to the storage controller."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of links to resources of type `Volume` that represent the namespaces or volumes to attach to the storage controller."/>
         </Parameter>
         <ReturnType Type="StorageController.v1_7_0.AttachDetachNamespacesResponse" Nullable="false"/>
         <Annotation Term="Redfish.Revisions">
@@ -133,12 +133,12 @@
       </Action>
 
       <Action Name="DetachNamespaces" IsBound="true">
-        <Annotation Term="OData.Description" String="This action detaches referenced namespaces from the storage controller.  Detached namespaces are removed from the `AttachedVolumes` property in `Links`."/>
-        <Annotation Term="OData.LongDescription" String="This action shall detach referenced namespaces from the storage controller.  Services shall remove the detached namespaces from the `AttachedVolumes` property in `Links`."/>
+        <Annotation Term="OData.Description" String="This action detaches referenced namespaces or volumes from the storage controller.  Detached namespaces and volumes are removed from the `AttachedVolumes` property in `Links`.  For NVMe, namespaces are modeled as `Volume` resources."/>
+        <Annotation Term="OData.LongDescription" String="This action shall detach referenced namespaces or volumes from the storage controller.  Services shall remove the detached namespaces and volumes from the `AttachedVolumes` property in `Links`.  For NVMe, namespaces are modeled as `Volume` resources."/>
         <Parameter Name="StorageController" Type="StorageController.v1_0_0.Actions"/>
         <Parameter Name="Namespaces" Type="Collection(Volume.Volume)" Nullable="false">
-          <Annotation Term="OData.Description" String="The namespaces to detach from the storage controller."/>
-          <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of links to resources of type `Volume` that represent the namespaces to detach from the storage controller."/>
+          <Annotation Term="OData.Description" String="The namespaces or volumes to detach from the storage controller."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain an array of links to resources of type `Volume` that represent the namespaces or volumes to detach from the storage controller."/>
         </Parameter>
         <ReturnType Type="StorageController.v1_7_0.AttachDetachNamespacesResponse" Nullable="false"/>
         <Annotation Term="Redfish.Revisions">
@@ -945,5 +945,33 @@
       <EntityType Name="StorageController" BaseType="StorageController.v1_9_0.StorageController"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="StorageController.v1_10_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2025.3"/>
+
+      <EntityType Name="StorageController" BaseType="StorageController.v1_9_1.StorageController">
+        <Property Name="IsLogical" Type="Edm.Boolean">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="Indicates whether this is a logical storage controller."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this is a logical storage controller."/>
+        </Property>
+        <Property Name="MPFProperties" Type="StorageController.v1_10_0.MPFProperties">
+          <Annotation Term="OData.Description" String="The physical function-related properties for this storage controller within a multiple physical function storage controller."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the physical function-related properties for this storage controller within a multiple physical function storage controller.  This property should only be present if `IsLogical` contains `true`."/>
+        </Property>
+      </EntityType>
+
+      <ComplexType Name="MPFProperties">
+        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+        <Annotation Term="OData.Description" String="The physical function-related properties for a storage controller within a multiple physical function storage controller."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain the physical function-related properties for a storage controller within a multiple physical function storage controller."/>
+        <Property Name="IsSupervisor" Type="Edm.Boolean">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="Indicates whether this physical function is the supervisor."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether this physical function is the supervisor."/>
+        </Property>
+      </ComplexType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/Storage_v1.xml b/redfish-core/schema/dmtf/csdl/Storage_v1.xml
index 010c08e..ae0c336 100644
--- a/redfish-core/schema/dmtf/csdl/Storage_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/Storage_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################                   -->
-<!--# Redfish Schema:  Storage v1.19.0                                                                 -->
+<!--# Redfish Schema:  Storage v1.20.0                                                                 -->
 <!--#                                                                                                  -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,                  -->
 <!--# available at http://www.dmtf.org/standards/redfish                                               -->
@@ -1886,5 +1886,59 @@
       <EntityType Name="Storage" BaseType="Storage.v1_18_0.Storage"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="Storage.v1_20_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2025.3"/>
+
+      <EntityType Name="Storage" BaseType="Storage.v1_19_0.Storage">
+        <Property Name="MPF" Type="Storage.v1_20_0.MPF">
+          <Annotation Term="OData.Description" String="The multiple physical function-related properties for storage controllers in this storage subsystem."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain multiple physical function-related properties for storage controllers in this storage subsystem.  This property should only be present if the storage subsystem supports the use of multiple physical functions to parallelize data transfer."/>
+        </Property>
+      </EntityType>
+
+      <ComplexType Name="MPF">
+        <Annotation Term="OData.AdditionalProperties" Bool="false"/>
+        <Annotation Term="OData.Description" String="Multiple physical function-related properties for storage controllers in a storage subsystem."/>
+        <Annotation Term="OData.LongDescription" String="This type shall contain multiple physical function-related properties for storage controllers in a storage subsystem."/>
+        <Property Name="MaximumSupportedPhysicalFunctions" Type="Edm.Int64">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The maximum number of physical functions supported by the storage controller in this storage subsystem."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the maximum number of physical functions supported by the storage controller in this storage subsystem."/>
+        </Property>
+        <Property Name="ConfiguredPhysicalFunctions" Type="Edm.Int64">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The current number of physical functions configured for the storage controller in this storage subsystem."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the current number of physical functions configured for the storage controller in this storage subsystem."/>
+        </Property>
+        <Property Name="VolumeAssignmentPolicy" Type="Storage.v1_20_0.VolumeAssignmentPolicy">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="The current volume assignment policy configured for the storage controller in this storage subsystem."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the current volume assignment policy configured for the storage controller in this storage subsystem."/>
+        </Property>
+      </ComplexType>
+
+      <EnumType Name="VolumeAssignmentPolicy">
+        <Member Name="Unassigned">
+          <Annotation Term="OData.Description" String="Newly created volumes are not assigned to physical functions, but are added to `UnassignedVolumes` in the `Links` property within this resource."/>
+        </Member>
+        <Member Name="Supervisor">
+          <Annotation Term="OData.Description" String="Newly created volumes are assigned to the supervisor function."/>
+        </Member>
+        <Member Name="WeightedRoundRobin">
+          <Annotation Term="OData.Description" String="Newly created volumes are assigned to the physical functions in a round-robin fashion."/>
+        </Member>
+      </EnumType>
+
+      <ComplexType Name="Links" BaseType="Storage.v1_18_0.Links">
+        <NavigationProperty Name="UnassignedVolumes" Type="Collection(Volume.Volume)">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The set of volumes in this storage subsystem that are not assigned to a physical function."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `Volume` that represent the volumes in this storage subsystem that are not assigned to a physical function.  This property should only be present if the storage subsystem supports the use of multiple physical functions to parallelize data transfer."/>
+          <Annotation Term="OData.AutoExpandReferences"/>
+        </NavigationProperty>
+      </ComplexType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/SwitchMetrics_v1.xml b/redfish-core/schema/dmtf/csdl/SwitchMetrics_v1.xml
index b5e583d..bfb8182 100644
--- a/redfish-core/schema/dmtf/csdl/SwitchMetrics_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/SwitchMetrics_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  SwitchMetrics v1.0.2                                               -->
+<!--# Redfish Schema:  SwitchMetrics v1.1.0                                                -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
@@ -165,5 +165,18 @@
       <EntityType Name="SwitchMetrics" BaseType="SwitchMetrics.v1_0_1.SwitchMetrics"/>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="SwitchMetrics.v1_1_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2025.3"/>
+
+      <EntityType Name="SwitchMetrics" BaseType="SwitchMetrics.v1_0_2.SwitchMetrics">
+        <Property Name="LifetimeStartDateTime" Type="Edm.DateTimeOffset">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The date and time when the switch started accumulating data for the `LifeTime` property."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the date and time when the switch started accumulating data for the `LifeTime` property.  This might contain the same value as the production date of the switch."/>
+        </Property>
+      </EntityType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/TelemetryService_v1.xml b/redfish-core/schema/dmtf/csdl/TelemetryService_v1.xml
index 35c816a..279e664 100644
--- a/redfish-core/schema/dmtf/csdl/TelemetryService_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/TelemetryService_v1.xml
@@ -541,7 +541,7 @@
         <Annotation Term="OData.AdditionalProperties" Bool="false"/>
         <Annotation Term="OData.Description" String="The response body for the `CollectTelemetryData` action."/>
         <Annotation Term="OData.LongDescription" String="This type shall contain the properties found in the response body for the `CollectTelemetryData` action."/>
-        <Property Name="TelmetryData" Type="Collection(Edm.String)" Nullable="false">
+        <Property Name="TelemetryData" Type="Collection(Edm.String)" Nullable="false">
           <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
           <Annotation Term="OData.Description" String="An array of links to the collected telemetry data."/>
           <Annotation Term="OData.LongDescription" String="This property shall contain an array of links to resources of type `TelemetryData` that represent the collected telemetry data."/>
@@ -550,5 +550,11 @@
       </ComplexType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="TelemetryService.v1_4_1">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="OData.Description" String="This version was created to correct the `TelemetryData` property name in the response of the `CollectTelemetryData` action."/>
+      <EntityType Name="TelemetryService" BaseType="TelemetryService.v1_4_0.TelemetryService"/>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/ThermalSubsystem_v1.xml b/redfish-core/schema/dmtf/csdl/ThermalSubsystem_v1.xml
index 3ffd5a52..3ced98a 100644
--- a/redfish-core/schema/dmtf/csdl/ThermalSubsystem_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/ThermalSubsystem_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  ThermalSubsystem v1.4.0                                             -->
+<!--# Redfish Schema:  ThermalSubsystem v1.5.0                                             -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
@@ -67,7 +67,7 @@
         </Annotation>
         <Annotation Term="Capabilities.UpdateRestrictions">
           <Record>
-            <PropertyValue Property="Updatable" Bool="false"/>
+            <PropertyValue Property="Updatable" Bool="true"/>
           </Record>
         </Annotation>
         <Annotation Term="Capabilities.DeleteRestrictions">
@@ -251,5 +251,18 @@
       </EntityType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="ThermalSubsystem.v1_5_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2025.3"/>
+
+      <EntityType Name="ThermalSubsystem" BaseType="ThermalSubsystem.v1_4_0.ThermalSubsystem">
+        <Property Name="FansFullSpeedOverrideEnable" Type="Edm.Boolean">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="An indication of whether the fans in this equipment are overridden to operate at full speed."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the fans in this equipment are overridden to operate at full speed."/>
+        </Property>
+      </EntityType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/UpdateService_v1.xml b/redfish-core/schema/dmtf/csdl/UpdateService_v1.xml
index 67bd8e3..c6200a9 100644
--- a/redfish-core/schema/dmtf/csdl/UpdateService_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/UpdateService_v1.xml
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
 <!--################################################################################       -->
-<!--# Redfish Schema:  UpdateService v1.16.0                                               -->
+<!--# Redfish Schema:  UpdateService v1.17.0                                               -->
 <!--#                                                                                      -->
 <!--# For a detailed change log, see the README file contained in the DSP8010 bundle,      -->
 <!--# available at http://www.dmtf.org/standards/redfish                                   -->
@@ -155,6 +155,31 @@
             </Collection>
           </Annotation>
         </Parameter>
+        <Parameter Name="LocalImage" Type="Edm.Boolean">
+          <Annotation Term="OData.Description" String="An indication of whether the service adds the image to the local image store."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall indicate whether the service adds the image to the resource collection referenced by the `LocalImageStore` property.  If the client does not provide this parameter, the service shall default this value to `false`."/>
+          <Annotation Term="Redfish.Revisions">
+            <Collection>
+              <Record>
+                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+                <PropertyValue Property="Version" String="v1_17_0"/>
+              </Record>
+            </Collection>
+          </Annotation>
+        </Parameter>
+        <Parameter Name="ExcludeTargets" Type="Collection(Edm.String)">
+          <Annotation Term="OData.Description" String="An array of URIs that indicate where not to apply the update image."/>
+          <Annotation Term="OData.LongDescription" String="This parameter shall contain zero or more URIs that indicate where not to apply the update image.  This parameter shall be ignored if the `Targets` parameter is provided and contains at least one member.  These excluded targets should correspond to software inventory instances or their related items.  If this parameter is not present or contains no targets, the service shall apply the software image to all applicable targets, as determined by the service.  If an excluded target specifies a device resource, the software image file shall not be applied to that specified device.  If an excluded target specifies a resource collection, the software image shall not be applied to each applicable member of the specified collection.  If an excluded target resource specifies an `Aggregate` resource, the software image file shall not be applied to each applicable element of the specified aggregate.  If an excluded target resource specifies a `ComputerSystem` resource, the software image file shall not be applied to the applicable components within the specified computer system."/>
+          <Annotation Term="OData.IsURL"/>
+          <Annotation Term="Redfish.Revisions">
+            <Collection>
+              <Record>
+                <PropertyValue Property="Kind" EnumMember="Redfish.RevisionKind/Added"/>
+                <PropertyValue Property="Version" String="v1_17_0"/>
+              </Record>
+            </Collection>
+          </Annotation>
+        </Parameter>
       </Action>
 
       <Action Name="StartUpdate" IsBound="true">
@@ -1519,5 +1544,44 @@
       </ComplexType>
     </Schema>
 
+    <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="UpdateService.v1_17_0">
+      <Annotation Term="Redfish.OwningEntity" String="DMTF"/>
+      <Annotation Term="Redfish.Release" String="2025.3"/>
+      <Annotation Term="OData.Description" String="This version was created to add the `ExcludeTargets` and `LocalImage` parameters to the `SimpleUpdate` action."/>
+
+      <EntityType Name="UpdateService" BaseType="UpdateService.v1_16_0.UpdateService">
+        <Property Name="LocalImageStoreAvailableCapacityBytes" Type="Edm.Int64">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The number of bytes currently available in the local image store."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the number of bytes currently available in the local image store."/>
+        </Property>
+        <Property Name="LocalImageStoreTotalCapacityBytes" Type="Edm.Int64">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="The total number of bytes available to the local image store."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain the total number of bytes available to the local image store."/>
+        </Property>
+        <NavigationProperty Name="LocalImageStore" Type="SoftwareInventoryCollection.SoftwareInventoryCollection" ContainsTarget="true" Nullable="false">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/Read"/>
+          <Annotation Term="OData.Description" String="An inventory of locally stored images."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain a link to a resource collection of type `SoftwareInventoryCollection`.  The resource collection shall contain the set of images that are stored locally by the service.  This may include operating system images, drivers, or other software components.  These images may be referenced by other features of the service, such as virtual media."/>
+          <Annotation Term="OData.AutoExpandReferences"/>
+        </NavigationProperty>
+      </EntityType>
+
+      <ComplexType Name="UpdateParameters" BaseType="UpdateService.v1_16_0.UpdateParameters">
+        <Property Name="LocalImage" Type="Edm.Boolean" Nullable="false">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="An indication of whether the service adds the image to the local image store."/>
+          <Annotation Term="OData.LongDescription" String="This property shall indicate whether the service adds the image to the resource collection referenced by the `LocalImageStore` property.  If the client does not provide this parameter, the service shall default this value to `false`."/>
+        </Property>
+        <Property Name="ExcludeTargets" Type="Collection(Edm.String)" Nullable="false">
+          <Annotation Term="OData.Permissions" EnumMember="OData.Permission/ReadWrite"/>
+          <Annotation Term="OData.Description" String="An array of URIs that indicate where not to apply the update image."/>
+          <Annotation Term="OData.LongDescription" String="This property shall contain zero or more URIs that indicate where not to apply the update image.  This property shall be ignored if the `Targets` property is provided and contains at least one member.  These excluded targets should correspond to software inventory instances or their related items.  If this parameter is not present or contains no targets, the service shall apply the software image to all applicable targets, as determined by the service.  If an excluded target specifies a device resource, the software image file shall not be applied to that specified device.  If an excluded target specifies a resource collection, the software image shall not be applied to each applicable member of the specified collection.  If an excluded target resource specifies an `Aggregate` resource, the software image file shall not be applied to each applicable element of the specified aggregate.  If an excluded target resource specifies a `ComputerSystem` resource, the software image file shall not be applied to the applicable components within the specified computer system."/>
+          <Annotation Term="OData.IsURL"/>
+        </Property>
+      </ComplexType>
+    </Schema>
+
   </edmx:DataServices>
 </edmx:Edmx>
diff --git a/redfish-core/schema/dmtf/csdl/VolumeCollection_v1.xml b/redfish-core/schema/dmtf/csdl/VolumeCollection_v1.xml
index 7488908..507afcb 100644
--- a/redfish-core/schema/dmtf/csdl/VolumeCollection_v1.xml
+++ b/redfish-core/schema/dmtf/csdl/VolumeCollection_v1.xml
@@ -1,6 +1,6 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!---->
-<!-- Copyright 2015-2024 Storage Networking Industry Association (SNIA), USA. All rights reserved.-->
+<!-- Copyright 2015-2025 Storage Networking Industry Association (SNIA), USA. All rights reserved.-->
 <edmx:Edmx xmlns:edmx="http://docs.oasis-open.org/odata/ns/edmx" Version="4.0">
 
   <edmx:Reference Uri="http://docs.oasis-open.org/odata/odata/v4.0/errata03/csd01/complete/vocabularies/Org.OData.Core.V1.xml">
@@ -22,6 +22,8 @@
 
     <Schema xmlns="http://docs.oasis-open.org/odata/ns/edm" Namespace="VolumeCollection">
       <Annotation Term="Redfish.OwningEntity" String="SNIA"/>
+      <Annotation Term="Redfish.Language" String="en"/>
+
       <EntityType Name="VolumeCollection" BaseType="Resource.v1_0_0.ResourceCollection">
         <Annotation Term="OData.Description" String="A Collection of Volume resource instances."/>
         <Annotation Term="OData.LongDescription" String="This collection shall contain references to all Volume resource instances sharing the same parent resource."/>
@@ -63,6 +65,7 @@
             <String>/redfish/v1/StorageServices/{StorageServiceId}/StoragePools/{StoragePoolId}/CapacitySources/{CapacitySourceId}/ProvidingVolumes</String>
             <String>/redfish/v1/StorageServices/{StorageServiceId}/Volumes</String>
             <String>/redfish/v1/StorageServices/{StorageServiceId}/Volumes/{VolumeId}/CapacitySources/{CapacitySourceId}/ProvidingVolumes</String>
+            <String>/redfish/v1/StorageServices/{StorageServiceId}/StoragePools/{StoragePoolId}/AllocatedVolumes/{VolumeId}/CapacitySources/{CapacitySourceId}/ProvidingVolumes</String>
           </Collection>
         </Annotation>
         <NavigationProperty Name="Members" Type="Collection(Volume.Volume)">
diff --git a/redfish-core/schema/dmtf/json-schema-installed/ActionInfo.v1_4_2.json b/redfish-core/schema/dmtf/json-schema-installed/ActionInfo.v1_4_2.json
deleted file mode 120000
index f139348..0000000
--- a/redfish-core/schema/dmtf/json-schema-installed/ActionInfo.v1_4_2.json
+++ /dev/null
@@ -1 +0,0 @@
-../json-schema/ActionInfo.v1_4_2.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/ActionInfo.v1_5_0.json b/redfish-core/schema/dmtf/json-schema-installed/ActionInfo.v1_5_0.json
new file mode 120000
index 0000000..6194f80
--- /dev/null
+++ b/redfish-core/schema/dmtf/json-schema-installed/ActionInfo.v1_5_0.json
@@ -0,0 +1 @@
+../json-schema/ActionInfo.v1_5_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/Assembly.v1_5_1.json b/redfish-core/schema/dmtf/json-schema-installed/Assembly.v1_5_1.json
deleted file mode 120000
index 0b09680..0000000
--- a/redfish-core/schema/dmtf/json-schema-installed/Assembly.v1_5_1.json
+++ /dev/null
@@ -1 +0,0 @@
-../json-schema/Assembly.v1_5_1.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/Assembly.v1_6_0.json b/redfish-core/schema/dmtf/json-schema-installed/Assembly.v1_6_0.json
new file mode 120000
index 0000000..7446597
--- /dev/null
+++ b/redfish-core/schema/dmtf/json-schema-installed/Assembly.v1_6_0.json
@@ -0,0 +1 @@
+../json-schema/Assembly.v1_6_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/AttributeRegistry.v1_3_9.json b/redfish-core/schema/dmtf/json-schema-installed/AttributeRegistry.v1_3_9.json
deleted file mode 120000
index 4ab154d..0000000
--- a/redfish-core/schema/dmtf/json-schema-installed/AttributeRegistry.v1_3_9.json
+++ /dev/null
@@ -1 +0,0 @@
-../json-schema/AttributeRegistry.v1_3_9.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/AttributeRegistry.v1_4_0.json b/redfish-core/schema/dmtf/json-schema-installed/AttributeRegistry.v1_4_0.json
new file mode 120000
index 0000000..25fe612
--- /dev/null
+++ b/redfish-core/schema/dmtf/json-schema-installed/AttributeRegistry.v1_4_0.json
@@ -0,0 +1 @@
+../json-schema/AttributeRegistry.v1_4_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/Certificate.v1_10_0.json b/redfish-core/schema/dmtf/json-schema-installed/Certificate.v1_10_0.json
deleted file mode 120000
index 313a0c3..0000000
--- a/redfish-core/schema/dmtf/json-schema-installed/Certificate.v1_10_0.json
+++ /dev/null
@@ -1 +0,0 @@
-../json-schema/Certificate.v1_10_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/Certificate.v1_11_0.json b/redfish-core/schema/dmtf/json-schema-installed/Certificate.v1_11_0.json
new file mode 120000
index 0000000..808d4d9
--- /dev/null
+++ b/redfish-core/schema/dmtf/json-schema-installed/Certificate.v1_11_0.json
@@ -0,0 +1 @@
+../json-schema/Certificate.v1_11_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/CertificateService.v1_1_0.json b/redfish-core/schema/dmtf/json-schema-installed/CertificateService.v1_1_0.json
deleted file mode 120000
index bd11e33..0000000
--- a/redfish-core/schema/dmtf/json-schema-installed/CertificateService.v1_1_0.json
+++ /dev/null
@@ -1 +0,0 @@
-../json-schema/CertificateService.v1_1_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/CertificateService.v1_2_0.json b/redfish-core/schema/dmtf/json-schema-installed/CertificateService.v1_2_0.json
new file mode 120000
index 0000000..609c7ce
--- /dev/null
+++ b/redfish-core/schema/dmtf/json-schema-installed/CertificateService.v1_2_0.json
@@ -0,0 +1 @@
+../json-schema/CertificateService.v1_2_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/Chassis.v1_27_0.json b/redfish-core/schema/dmtf/json-schema-installed/Chassis.v1_27_0.json
deleted file mode 120000
index 74091b0..0000000
--- a/redfish-core/schema/dmtf/json-schema-installed/Chassis.v1_27_0.json
+++ /dev/null
@@ -1 +0,0 @@
-../json-schema/Chassis.v1_27_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/Chassis.v1_28_0.json b/redfish-core/schema/dmtf/json-schema-installed/Chassis.v1_28_0.json
new file mode 120000
index 0000000..c0831af
--- /dev/null
+++ b/redfish-core/schema/dmtf/json-schema-installed/Chassis.v1_28_0.json
@@ -0,0 +1 @@
+../json-schema/Chassis.v1_28_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/ComponentIntegrity.v1_3_1.json b/redfish-core/schema/dmtf/json-schema-installed/ComponentIntegrity.v1_3_1.json
deleted file mode 120000
index 2b5aa6e..0000000
--- a/redfish-core/schema/dmtf/json-schema-installed/ComponentIntegrity.v1_3_1.json
+++ /dev/null
@@ -1 +0,0 @@
-../json-schema/ComponentIntegrity.v1_3_1.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/ComponentIntegrity.v1_3_2.json b/redfish-core/schema/dmtf/json-schema-installed/ComponentIntegrity.v1_3_2.json
new file mode 120000
index 0000000..11f6f24
--- /dev/null
+++ b/redfish-core/schema/dmtf/json-schema-installed/ComponentIntegrity.v1_3_2.json
@@ -0,0 +1 @@
+../json-schema/ComponentIntegrity.v1_3_2.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/ComputerSystem.v1_25_0.json b/redfish-core/schema/dmtf/json-schema-installed/ComputerSystem.v1_25_0.json
deleted file mode 120000
index c9e07b9..0000000
--- a/redfish-core/schema/dmtf/json-schema-installed/ComputerSystem.v1_25_0.json
+++ /dev/null
@@ -1 +0,0 @@
-../json-schema/ComputerSystem.v1_25_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/ComputerSystem.v1_26_0.json b/redfish-core/schema/dmtf/json-schema-installed/ComputerSystem.v1_26_0.json
new file mode 120000
index 0000000..2f4a34b
--- /dev/null
+++ b/redfish-core/schema/dmtf/json-schema-installed/ComputerSystem.v1_26_0.json
@@ -0,0 +1 @@
+../json-schema/ComputerSystem.v1_26_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/Event.v1_11_1.json b/redfish-core/schema/dmtf/json-schema-installed/Event.v1_11_1.json
deleted file mode 120000
index ff3ac5c..0000000
--- a/redfish-core/schema/dmtf/json-schema-installed/Event.v1_11_1.json
+++ /dev/null
@@ -1 +0,0 @@
-../json-schema/Event.v1_11_1.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/Event.v1_12_0.json b/redfish-core/schema/dmtf/json-schema-installed/Event.v1_12_0.json
new file mode 120000
index 0000000..3700505
--- /dev/null
+++ b/redfish-core/schema/dmtf/json-schema-installed/Event.v1_12_0.json
@@ -0,0 +1 @@
+../json-schema/Event.v1_12_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/Fan.v1_5_2.json b/redfish-core/schema/dmtf/json-schema-installed/Fan.v1_5_2.json
deleted file mode 120000
index dabed56..0000000
--- a/redfish-core/schema/dmtf/json-schema-installed/Fan.v1_5_2.json
+++ /dev/null
@@ -1 +0,0 @@
-../json-schema/Fan.v1_5_2.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/Fan.v1_6_0.json b/redfish-core/schema/dmtf/json-schema-installed/Fan.v1_6_0.json
new file mode 120000
index 0000000..bf94ae6
--- /dev/null
+++ b/redfish-core/schema/dmtf/json-schema-installed/Fan.v1_6_0.json
@@ -0,0 +1 @@
+../json-schema/Fan.v1_6_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/LogEntry.v1_19_0.json b/redfish-core/schema/dmtf/json-schema-installed/LogEntry.v1_19_0.json
deleted file mode 120000
index 19cd17d..0000000
--- a/redfish-core/schema/dmtf/json-schema-installed/LogEntry.v1_19_0.json
+++ /dev/null
@@ -1 +0,0 @@
-../json-schema/LogEntry.v1_19_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/LogEntry.v1_20_0.json b/redfish-core/schema/dmtf/json-schema-installed/LogEntry.v1_20_0.json
new file mode 120000
index 0000000..0c4e3d9
--- /dev/null
+++ b/redfish-core/schema/dmtf/json-schema-installed/LogEntry.v1_20_0.json
@@ -0,0 +1 @@
+../json-schema/LogEntry.v1_20_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/LogService.v1_8_0.json b/redfish-core/schema/dmtf/json-schema-installed/LogService.v1_8_0.json
deleted file mode 120000
index 138304a..0000000
--- a/redfish-core/schema/dmtf/json-schema-installed/LogService.v1_8_0.json
+++ /dev/null
@@ -1 +0,0 @@
-../json-schema/LogService.v1_8_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/LogService.v1_8_1.json b/redfish-core/schema/dmtf/json-schema-installed/LogService.v1_8_1.json
new file mode 120000
index 0000000..7644ed2
--- /dev/null
+++ b/redfish-core/schema/dmtf/json-schema-installed/LogService.v1_8_1.json
@@ -0,0 +1 @@
+../json-schema/LogService.v1_8_1.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/Manager.v1_22_0.json b/redfish-core/schema/dmtf/json-schema-installed/Manager.v1_22_0.json
deleted file mode 120000
index 0f1c040..0000000
--- a/redfish-core/schema/dmtf/json-schema-installed/Manager.v1_22_0.json
+++ /dev/null
@@ -1 +0,0 @@
-../json-schema/Manager.v1_22_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/Manager.v1_23_0.json b/redfish-core/schema/dmtf/json-schema-installed/Manager.v1_23_0.json
new file mode 120000
index 0000000..0483664
--- /dev/null
+++ b/redfish-core/schema/dmtf/json-schema-installed/Manager.v1_23_0.json
@@ -0,0 +1 @@
+../json-schema/Manager.v1_23_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/Memory.v1_21_0.json b/redfish-core/schema/dmtf/json-schema-installed/Memory.v1_21_0.json
deleted file mode 120000
index 2f3d7fd..0000000
--- a/redfish-core/schema/dmtf/json-schema-installed/Memory.v1_21_0.json
+++ /dev/null
@@ -1 +0,0 @@
-../json-schema/Memory.v1_21_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/Memory.v1_22_0.json b/redfish-core/schema/dmtf/json-schema-installed/Memory.v1_22_0.json
new file mode 120000
index 0000000..6c6578f
--- /dev/null
+++ b/redfish-core/schema/dmtf/json-schema-installed/Memory.v1_22_0.json
@@ -0,0 +1 @@
+../json-schema/Memory.v1_22_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/MessageRegistry.v1_6_3.json b/redfish-core/schema/dmtf/json-schema-installed/MessageRegistry.v1_6_3.json
deleted file mode 120000
index f567b49..0000000
--- a/redfish-core/schema/dmtf/json-schema-installed/MessageRegistry.v1_6_3.json
+++ /dev/null
@@ -1 +0,0 @@
-../json-schema/MessageRegistry.v1_6_3.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/MessageRegistry.v1_7_0.json b/redfish-core/schema/dmtf/json-schema-installed/MessageRegistry.v1_7_0.json
new file mode 120000
index 0000000..c303620
--- /dev/null
+++ b/redfish-core/schema/dmtf/json-schema-installed/MessageRegistry.v1_7_0.json
@@ -0,0 +1 @@
+../json-schema/MessageRegistry.v1_7_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/PCIeDevice.v1_19_0.json b/redfish-core/schema/dmtf/json-schema-installed/PCIeDevice.v1_19_0.json
deleted file mode 120000
index cd63e54..0000000
--- a/redfish-core/schema/dmtf/json-schema-installed/PCIeDevice.v1_19_0.json
+++ /dev/null
@@ -1 +0,0 @@
-../json-schema/PCIeDevice.v1_19_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/PCIeDevice.v1_20_0.json b/redfish-core/schema/dmtf/json-schema-installed/PCIeDevice.v1_20_0.json
new file mode 120000
index 0000000..06a6be8
--- /dev/null
+++ b/redfish-core/schema/dmtf/json-schema-installed/PCIeDevice.v1_20_0.json
@@ -0,0 +1 @@
+../json-schema/PCIeDevice.v1_20_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/Port.v1_16_0.json b/redfish-core/schema/dmtf/json-schema-installed/Port.v1_16_0.json
deleted file mode 120000
index efe8f7a..0000000
--- a/redfish-core/schema/dmtf/json-schema-installed/Port.v1_16_0.json
+++ /dev/null
@@ -1 +0,0 @@
-../json-schema/Port.v1_16_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/Port.v1_17_0.json b/redfish-core/schema/dmtf/json-schema-installed/Port.v1_17_0.json
new file mode 120000
index 0000000..d63090d
--- /dev/null
+++ b/redfish-core/schema/dmtf/json-schema-installed/Port.v1_17_0.json
@@ -0,0 +1 @@
+../json-schema/Port.v1_17_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/Processor.v1_20_1.json b/redfish-core/schema/dmtf/json-schema-installed/Processor.v1_20_1.json
deleted file mode 120000
index 5df4e28..0000000
--- a/redfish-core/schema/dmtf/json-schema-installed/Processor.v1_20_1.json
+++ /dev/null
@@ -1 +0,0 @@
-../json-schema/Processor.v1_20_1.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/Processor.v1_21_0.json b/redfish-core/schema/dmtf/json-schema-installed/Processor.v1_21_0.json
new file mode 120000
index 0000000..7c4b0a6
--- /dev/null
+++ b/redfish-core/schema/dmtf/json-schema-installed/Processor.v1_21_0.json
@@ -0,0 +1 @@
+../json-schema/Processor.v1_21_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/Redundancy.v1_5_0.json b/redfish-core/schema/dmtf/json-schema-installed/Redundancy.v1_5_0.json
deleted file mode 120000
index 012e96a..0000000
--- a/redfish-core/schema/dmtf/json-schema-installed/Redundancy.v1_5_0.json
+++ /dev/null
@@ -1 +0,0 @@
-../json-schema/Redundancy.v1_5_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/Redundancy.v1_6_0.json b/redfish-core/schema/dmtf/json-schema-installed/Redundancy.v1_6_0.json
new file mode 120000
index 0000000..c5a1968
--- /dev/null
+++ b/redfish-core/schema/dmtf/json-schema-installed/Redundancy.v1_6_0.json
@@ -0,0 +1 @@
+../json-schema/Redundancy.v1_6_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/Resource.v1_22_0.json b/redfish-core/schema/dmtf/json-schema-installed/Resource.v1_22_0.json
deleted file mode 120000
index 842ee70..0000000
--- a/redfish-core/schema/dmtf/json-schema-installed/Resource.v1_22_0.json
+++ /dev/null
@@ -1 +0,0 @@
-../json-schema/Resource.v1_22_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/Resource.v1_23_0.json b/redfish-core/schema/dmtf/json-schema-installed/Resource.v1_23_0.json
new file mode 120000
index 0000000..8c32e10
--- /dev/null
+++ b/redfish-core/schema/dmtf/json-schema-installed/Resource.v1_23_0.json
@@ -0,0 +1 @@
+../json-schema/Resource.v1_23_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/Sensor.v1_11_0.json b/redfish-core/schema/dmtf/json-schema-installed/Sensor.v1_11_0.json
deleted file mode 120000
index d25f76c..0000000
--- a/redfish-core/schema/dmtf/json-schema-installed/Sensor.v1_11_0.json
+++ /dev/null
@@ -1 +0,0 @@
-../json-schema/Sensor.v1_11_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/Sensor.v1_11_1.json b/redfish-core/schema/dmtf/json-schema-installed/Sensor.v1_11_1.json
new file mode 120000
index 0000000..2e7539e
--- /dev/null
+++ b/redfish-core/schema/dmtf/json-schema-installed/Sensor.v1_11_1.json
@@ -0,0 +1 @@
+../json-schema/Sensor.v1_11_1.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/SoftwareInventory.v1_12_0.json b/redfish-core/schema/dmtf/json-schema-installed/SoftwareInventory.v1_12_0.json
deleted file mode 120000
index b7cdb32..0000000
--- a/redfish-core/schema/dmtf/json-schema-installed/SoftwareInventory.v1_12_0.json
+++ /dev/null
@@ -1 +0,0 @@
-../json-schema/SoftwareInventory.v1_12_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/SoftwareInventory.v1_13_0.json b/redfish-core/schema/dmtf/json-schema-installed/SoftwareInventory.v1_13_0.json
new file mode 120000
index 0000000..67f4cb9
--- /dev/null
+++ b/redfish-core/schema/dmtf/json-schema-installed/SoftwareInventory.v1_13_0.json
@@ -0,0 +1 @@
+../json-schema/SoftwareInventory.v1_13_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/Storage.v1_19_0.json b/redfish-core/schema/dmtf/json-schema-installed/Storage.v1_19_0.json
deleted file mode 120000
index 443ade8..0000000
--- a/redfish-core/schema/dmtf/json-schema-installed/Storage.v1_19_0.json
+++ /dev/null
@@ -1 +0,0 @@
-../json-schema/Storage.v1_19_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/Storage.v1_20_0.json b/redfish-core/schema/dmtf/json-schema-installed/Storage.v1_20_0.json
new file mode 120000
index 0000000..e656d0d
--- /dev/null
+++ b/redfish-core/schema/dmtf/json-schema-installed/Storage.v1_20_0.json
@@ -0,0 +1 @@
+../json-schema/Storage.v1_20_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/StorageController.v1_10_0.json b/redfish-core/schema/dmtf/json-schema-installed/StorageController.v1_10_0.json
new file mode 120000
index 0000000..03af6d2
--- /dev/null
+++ b/redfish-core/schema/dmtf/json-schema-installed/StorageController.v1_10_0.json
@@ -0,0 +1 @@
+../json-schema/StorageController.v1_10_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/StorageController.v1_9_1.json b/redfish-core/schema/dmtf/json-schema-installed/StorageController.v1_9_1.json
deleted file mode 120000
index 7c858bd..0000000
--- a/redfish-core/schema/dmtf/json-schema-installed/StorageController.v1_9_1.json
+++ /dev/null
@@ -1 +0,0 @@
-../json-schema/StorageController.v1_9_1.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/TelemetryService.v1_4_0.json b/redfish-core/schema/dmtf/json-schema-installed/TelemetryService.v1_4_0.json
deleted file mode 120000
index 2c20b99..0000000
--- a/redfish-core/schema/dmtf/json-schema-installed/TelemetryService.v1_4_0.json
+++ /dev/null
@@ -1 +0,0 @@
-../json-schema/TelemetryService.v1_4_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/TelemetryService.v1_4_1.json b/redfish-core/schema/dmtf/json-schema-installed/TelemetryService.v1_4_1.json
new file mode 120000
index 0000000..c792b08
--- /dev/null
+++ b/redfish-core/schema/dmtf/json-schema-installed/TelemetryService.v1_4_1.json
@@ -0,0 +1 @@
+../json-schema/TelemetryService.v1_4_1.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/ThermalSubsystem.v1_4_0.json b/redfish-core/schema/dmtf/json-schema-installed/ThermalSubsystem.v1_4_0.json
deleted file mode 120000
index 393dbae..0000000
--- a/redfish-core/schema/dmtf/json-schema-installed/ThermalSubsystem.v1_4_0.json
+++ /dev/null
@@ -1 +0,0 @@
-../json-schema/ThermalSubsystem.v1_4_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/ThermalSubsystem.v1_5_0.json b/redfish-core/schema/dmtf/json-schema-installed/ThermalSubsystem.v1_5_0.json
new file mode 120000
index 0000000..523a391
--- /dev/null
+++ b/redfish-core/schema/dmtf/json-schema-installed/ThermalSubsystem.v1_5_0.json
@@ -0,0 +1 @@
+../json-schema/ThermalSubsystem.v1_5_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/UpdateService.v1_16_0.json b/redfish-core/schema/dmtf/json-schema-installed/UpdateService.v1_16_0.json
deleted file mode 120000
index 6251321..0000000
--- a/redfish-core/schema/dmtf/json-schema-installed/UpdateService.v1_16_0.json
+++ /dev/null
@@ -1 +0,0 @@
-../json-schema/UpdateService.v1_16_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/UpdateService.v1_17_0.json b/redfish-core/schema/dmtf/json-schema-installed/UpdateService.v1_17_0.json
new file mode 120000
index 0000000..6de400b
--- /dev/null
+++ b/redfish-core/schema/dmtf/json-schema-installed/UpdateService.v1_17_0.json
@@ -0,0 +1 @@
+../json-schema/UpdateService.v1_17_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/redfish-payload-annotations.v1_2_3.json b/redfish-core/schema/dmtf/json-schema-installed/redfish-payload-annotations.v1_2_3.json
deleted file mode 120000
index 2ff1e8f..0000000
--- a/redfish-core/schema/dmtf/json-schema-installed/redfish-payload-annotations.v1_2_3.json
+++ /dev/null
@@ -1 +0,0 @@
-../json-schema/redfish-payload-annotations.v1_2_3.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema-installed/redfish-payload-annotations.v1_3_0.json b/redfish-core/schema/dmtf/json-schema-installed/redfish-payload-annotations.v1_3_0.json
new file mode 120000
index 0000000..a8af3a2
--- /dev/null
+++ b/redfish-core/schema/dmtf/json-schema-installed/redfish-payload-annotations.v1_3_0.json
@@ -0,0 +1 @@
+../json-schema/redfish-payload-annotations.v1_3_0.json
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/ActionInfo.v1_4_2.json b/redfish-core/schema/dmtf/json-schema/ActionInfo.v1_5_0.json
similarity index 89%
rename from redfish-core/schema/dmtf/json-schema/ActionInfo.v1_4_2.json
rename to redfish-core/schema/dmtf/json-schema/ActionInfo.v1_5_0.json
index 627c7a2..d6e707f 100644
--- a/redfish-core/schema/dmtf/json-schema/ActionInfo.v1_4_2.json
+++ b/redfish-core/schema/dmtf/json-schema/ActionInfo.v1_5_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/ActionInfo.v1_4_2.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/ActionInfo.v1_5_0.json",
     "$ref": "#/definitions/ActionInfo",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "ActionInfo": {
             "additionalProperties": false,
@@ -197,6 +197,16 @@
                     "longDescription": "This property shall contain the JSON property type for this parameter.",
                     "readonly": true
                 },
+                "DefaultValue": {
+                    "description": "The default value for this parameter.",
+                    "longDescription": "This property shall contain the default value for this parameter if the client does not provide the parameter.  This property shall not be present if `Required` contains `true`.  If `DataType` does not contain `String`, the service shall convert the value to an RFC8259-defined JSON string.",
+                    "readonly": true,
+                    "type": [
+                        "string",
+                        "null"
+                    ],
+                    "versionAdded": "v1_5_0"
+                },
                 "MaximumValue": {
                     "description": "The maximum supported value for this parameter.",
                     "longDescription": "This integer or number property shall contain the maximum value that this service supports.  For arrays, this property shall represent the maximum value for each array member.  This property shall not be present for non-integer or number parameters.",
@@ -223,6 +233,16 @@
                     "readonly": true,
                     "type": "string"
                 },
+                "NoDefaultValue": {
+                    "description": "Indicates that there is no default value for this parameter.",
+                    "longDescription": "This property shall indicate that there is no default value for this parameter.  For example, if username and password parameters are optional, the absence of the parameters indicates no credentials are used.  This property shall not be present if `Required` contains `true` or if `DefaultValue` is present.",
+                    "readonly": true,
+                    "type": [
+                        "boolean",
+                        "null"
+                    ],
+                    "versionAdded": "v1_5_0"
+                },
                 "ObjectDataType": {
                     "description": "The data type of an object-based parameter.",
                     "longDescription": "This property shall describe the entity type definition in `@odata.type` format for the parameter.  This property shall be required for parameters with a data type of `Object` or `ObjectArray`, and shall not be present for parameters with other data types.",
@@ -247,6 +267,6 @@
     },
     "language": "en",
     "owningEntity": "DMTF",
-    "release": "2023.2",
-    "title": "#ActionInfo.v1_4_2.ActionInfo"
+    "release": "2025.3",
+    "title": "#ActionInfo.v1_5_0.ActionInfo"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Assembly.v1_5_1.json b/redfish-core/schema/dmtf/json-schema/Assembly.v1_6_0.json
similarity index 95%
rename from redfish-core/schema/dmtf/json-schema/Assembly.v1_5_1.json
rename to redfish-core/schema/dmtf/json-schema/Assembly.v1_6_0.json
index 1dd37a5..3dc94cc 100644
--- a/redfish-core/schema/dmtf/json-schema/Assembly.v1_5_1.json
+++ b/redfish-core/schema/dmtf/json-schema/Assembly.v1_6_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Assembly.v1_5_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Assembly.v1_6_0.json",
     "$ref": "#/definitions/Assembly",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -257,6 +257,16 @@
                         "null"
                     ]
                 },
+                "ReadyToRemove": {
+                    "description": "An indication of whether the assembly is prepared by the system for removal.",
+                    "longDescription": "This property shall indicate whether the assembly is ready for removal.  Setting the value to `true` shall cause the service to perform appropriate actions to quiesce the device.  A task may spawn while the device is quiescing.",
+                    "readonly": false,
+                    "type": [
+                        "boolean",
+                        "null"
+                    ],
+                    "versionAdded": "v1_6_0"
+                },
                 "Replaceable": {
                     "description": "An indication of whether the component associated this assembly can be independently replaced as allowed by the vendor's replacement policy.",
                     "longDescription": "This property shall indicate whether the component associated this assembly can be independently replaced as allowed by the vendor's replacement policy.  A value of `false` indicates the component needs to be replaced by policy as part of another component.  If the `LocationType` property of this assembly contains `Embedded`, this property shall contain `false`.",
@@ -398,6 +408,6 @@
     },
     "language": "en",
     "owningEntity": "DMTF",
-    "release": "2022.3",
-    "title": "#Assembly.v1_5_1.Assembly"
+    "release": "2025.3",
+    "title": "#Assembly.v1_6_0.Assembly"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/AttributeRegistry.v1_3_9.json b/redfish-core/schema/dmtf/json-schema/AttributeRegistry.v1_4_0.json
similarity index 94%
rename from redfish-core/schema/dmtf/json-schema/AttributeRegistry.v1_3_9.json
rename to redfish-core/schema/dmtf/json-schema/AttributeRegistry.v1_4_0.json
index b3c69ae..51fc882 100644
--- a/redfish-core/schema/dmtf/json-schema/AttributeRegistry.v1_3_9.json
+++ b/redfish-core/schema/dmtf/json-schema/AttributeRegistry.v1_4_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/AttributeRegistry.v1_3_9.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/AttributeRegistry.v1_4_0.json",
     "$ref": "#/definitions/AttributeRegistry",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -347,6 +347,15 @@
                         "null"
                     ]
                 },
+                "RequiredPrivileges": {
+                    "description": "The privileges required to complete an HTTP `PATCH` or `PUT` operation to modify this attribute.",
+                    "items": {
+                        "$ref": "#/definitions/RequiredPrivileges"
+                    },
+                    "longDescription": "This property shall contain the privileges required to complete an HTTP `PATCH` or `PUT` operation to modify this attribute.  The service shall interpret this definition as the maps for the `PATCH` and `PUT` operations within the `PropertyOverrides` definition for the `Bios` resource in the privilege registry.",
+                    "type": "array",
+                    "versionAdded": "v1_4_0"
+                },
                 "ResetRequired": {
                     "description": "An indication of whether a system or device reset is required for this attribute value change to take effect.",
                     "longDescription": "This property shall indicate whether a system or device reset is required for this attribute value change to take effect.",
@@ -865,6 +874,38 @@
             },
             "type": "object"
         },
+        "RequiredPrivileges": {
+            "additionalProperties": false,
+            "description": "The privileges to modify an attribute.",
+            "longDescription": "This type shall describe the privileges required to modify an attribute.",
+            "patternProperties": {
+                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+                    "description": "This property shall specify a valid odata or Redfish property.",
+                    "type": [
+                        "array",
+                        "boolean",
+                        "integer",
+                        "number",
+                        "null",
+                        "object",
+                        "string"
+                    ]
+                }
+            },
+            "properties": {
+                "Privileges": {
+                    "description": "An array of privileges that are required to modify this attribute.",
+                    "items": {
+                        "type": "string"
+                    },
+                    "longDescription": "This array shall contain an array of privileges that are required to modify this attribute.  This property shall contain strings from the `PrivilegesUsed` and `OEMPrivilegesUsed` properties in the privilege registry of this service.",
+                    "readonly": true,
+                    "type": "array",
+                    "versionAdded": "v1_4_0"
+                }
+            },
+            "type": "object"
+        },
         "SupportedSystems": {
             "additionalProperties": false,
             "description": "A system that this attribute registry supports.",
@@ -919,6 +960,6 @@
     },
     "language": "en",
     "owningEntity": "DMTF",
-    "release": "2018.3",
-    "title": "#AttributeRegistry.v1_3_9.AttributeRegistry"
+    "release": "2025.3",
+    "title": "#AttributeRegistry.v1_4_0.AttributeRegistry"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Battery.v1_4_0.json b/redfish-core/schema/dmtf/json-schema/Battery.v1_5_0.json
similarity index 97%
rename from redfish-core/schema/dmtf/json-schema/Battery.v1_4_0.json
rename to redfish-core/schema/dmtf/json-schema/Battery.v1_5_0.json
index 0a0ce06..efff470 100644
--- a/redfish-core/schema/dmtf/json-schema/Battery.v1_4_0.json
+++ b/redfish-core/schema/dmtf/json-schema/Battery.v1_5_0.json
@@ -1,5 +1,5 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Battery.v1_4_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Battery.v1_5_0.json",
     "$ref": "#/definitions/Battery",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
     "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -336,6 +336,17 @@
                         "null"
                     ]
                 },
+                "ServicedDate": {
+                    "description": "The date this battery was put into service.",
+                    "format": "date-time",
+                    "longDescription": "This property shall contain the date the battery was put into active service.",
+                    "readonly": false,
+                    "type": [
+                        "string",
+                        "null"
+                    ],
+                    "versionAdded": "v1_5_0"
+                },
                 "SparePartNumber": {
                     "description": "The spare part number for this battery.",
                     "longDescription": "This property shall contain the spare or replacement part number as defined by the manufacturer for this battery.",
@@ -604,6 +615,6 @@
     },
     "language": "en",
     "owningEntity": "DMTF",
-    "release": "2025.2",
-    "title": "#Battery.v1_4_0.Battery"
+    "release": "2025.3",
+    "title": "#Battery.v1_5_0.Battery"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/BatteryMetrics.v1_0_4.json b/redfish-core/schema/dmtf/json-schema/BatteryMetrics.v1_1_0.json
similarity index 84%
rename from redfish-core/schema/dmtf/json-schema/BatteryMetrics.v1_0_4.json
rename to redfish-core/schema/dmtf/json-schema/BatteryMetrics.v1_1_0.json
index c25e3f4..b5cd8f8 100644
--- a/redfish-core/schema/dmtf/json-schema/BatteryMetrics.v1_0_4.json
+++ b/redfish-core/schema/dmtf/json-schema/BatteryMetrics.v1_1_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/BatteryMetrics.v1_0_4.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/BatteryMetrics.v1_1_0.json",
     "$ref": "#/definitions/BatteryMetrics",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -67,6 +67,17 @@
                     "description": "The available actions for this resource.",
                     "longDescription": "This property shall contain the available actions for this resource."
                 },
+                "CRate": {
+                    "description": "The rate at which the battery is charging or discharging, based on current in ampere units, relative to its rated maximum capacity in ampere-hour units.  For example, `0.5` indicates it takes two hours to charge or discharge the battery based upon the current charge rate and capacity.",
+                    "longDescription": "This property shall contain the rate at which the battery is charging or discharging, based on current in ampere units, relative to its rated maximum capacity in ampere-hour units.  If the battery is discharging, services shall calculate the value as `SUM(OutputCurrentAmps) / CapacityRatedAmpHours`.  Otherwise, services shall calculate the value as `InputCurrentAmps / CapacityRatedAmpHours`.",
+                    "minimum": 0,
+                    "readonly": true,
+                    "type": [
+                        "number",
+                        "null"
+                    ],
+                    "versionAdded": "v1_1_0"
+                },
                 "CellVoltages": {
                     "description": "The cell voltages (V) for this battery.",
                     "excerptCopy": "SensorVoltageExcerpt",
@@ -106,6 +117,17 @@
                         "null"
                     ]
                 },
+                "ERate": {
+                    "description": "The rate at which the battery is charging or discharging, based on power in watt units, relative to its rated maximum capacity in watt-hour units.  For example, `0.5` indicates it takes two hours to charge or discharge the battery based upon the current charge rate and capacity.",
+                    "longDescription": "This property shall contain the rate at which the battery is charging or discharging, based on power in watt units, relative to its rated maximum capacity in watt-hour units.  If the battery is discharging, services shall calculate the value as `SUM(OutputCurrentAmps[x] * OutputVoltages[x]) / CapacityRatedWattHours`.  Otherwise, services shall calculate the value as `(InputCurrentAmps * InputVoltage) / CapacityRatedWattHours`.",
+                    "minimum": 0,
+                    "readonly": true,
+                    "type": [
+                        "number",
+                        "null"
+                    ],
+                    "versionAdded": "v1_1_0"
+                },
                 "Id": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
                     "readonly": true
@@ -211,6 +233,6 @@
     },
     "language": "en",
     "owningEntity": "DMTF",
-    "release": "2021.2",
-    "title": "#BatteryMetrics.v1_0_4.BatteryMetrics"
+    "release": "2025.3",
+    "title": "#BatteryMetrics.v1_1_0.BatteryMetrics"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/CXLLogicalDevice.v1_2_1.json b/redfish-core/schema/dmtf/json-schema/CXLLogicalDevice.v1_3_0.json
similarity index 63%
rename from redfish-core/schema/dmtf/json-schema/CXLLogicalDevice.v1_2_1.json
rename to redfish-core/schema/dmtf/json-schema/CXLLogicalDevice.v1_3_0.json
index 4f4e69c..7b611d7 100644
--- a/redfish-core/schema/dmtf/json-schema/CXLLogicalDevice.v1_2_1.json
+++ b/redfish-core/schema/dmtf/json-schema/CXLLogicalDevice.v1_3_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/CXLLogicalDevice.v1_2_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/CXLLogicalDevice.v1_3_0.json",
     "$ref": "#/definitions/CXLLogicalDevice",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -23,6 +23,21 @@
                 }
             },
             "properties": {
+                "#CXLLogicalDevice.DisablePassphrase": {
+                    "$ref": "#/definitions/DisablePassphrase"
+                },
+                "#CXLLogicalDevice.FreezeSecurityState": {
+                    "$ref": "#/definitions/FreezeSecurityState"
+                },
+                "#CXLLogicalDevice.PassphraseSecureErase": {
+                    "$ref": "#/definitions/PassphraseSecureErase"
+                },
+                "#CXLLogicalDevice.SetPassphrase": {
+                    "$ref": "#/definitions/SetPassphrase"
+                },
+                "#CXLLogicalDevice.Unlock": {
+                    "$ref": "#/definitions/Unlock"
+                },
                 "Oem": {
                     "$ref": "#/definitions/OemActions",
                     "description": "The available OEM-specific actions for this resource.",
@@ -175,6 +190,85 @@
             },
             "type": "string"
         },
+        "DisablePassphrase": {
+            "additionalProperties": false,
+            "description": "Disables the passphrase for the CXL logical device.",
+            "longDescription": "This action shall disable the passphrase for the CXL logical device.",
+            "parameters": {
+                "Passphrase": {
+                    "description": "The passphrase required to complete the operation.",
+                    "longDescription": "This property shall contain the passphrase required to complete this action.",
+                    "requiredParameter": true,
+                    "type": "string"
+                },
+                "PassphraseType": {
+                    "$ref": "#/definitions/PassphraseType",
+                    "description": "The type of passphrase supplied for the operation.",
+                    "longDescription": "This property shall contain the type of passphrase supplied for the operation.",
+                    "requiredParameter": true
+                }
+            },
+            "patternProperties": {
+                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+                    "description": "This property shall specify a valid odata or Redfish property.",
+                    "type": [
+                        "array",
+                        "boolean",
+                        "integer",
+                        "number",
+                        "null",
+                        "object",
+                        "string"
+                    ]
+                }
+            },
+            "properties": {
+                "target": {
+                    "description": "Link to invoke action",
+                    "format": "uri-reference",
+                    "type": "string"
+                },
+                "title": {
+                    "description": "Friendly action name",
+                    "type": "string"
+                }
+            },
+            "type": "object",
+            "versionAdded": "v1_3_0"
+        },
+        "FreezeSecurityState": {
+            "additionalProperties": false,
+            "description": "Freezes the security state of the CXL logical device.",
+            "longDescription": "This action shall freeze the security state of the CXL logical device.",
+            "parameters": {},
+            "patternProperties": {
+                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+                    "description": "This property shall specify a valid odata or Redfish property.",
+                    "type": [
+                        "array",
+                        "boolean",
+                        "integer",
+                        "number",
+                        "null",
+                        "object",
+                        "string"
+                    ]
+                }
+            },
+            "properties": {
+                "target": {
+                    "description": "Link to invoke action",
+                    "format": "uri-reference",
+                    "type": "string"
+                },
+                "title": {
+                    "description": "Friendly action name",
+                    "type": "string"
+                }
+            },
+            "type": "object",
+            "versionAdded": "v1_3_0"
+        },
         "Links": {
             "additionalProperties": false,
             "description": "The links to other resources that are related to this resource.",
@@ -271,6 +365,67 @@
             "properties": {},
             "type": "object"
         },
+        "PassphraseSecureErase": {
+            "additionalProperties": false,
+            "description": "This action securely erases the CXL logical device.",
+            "longDescription": "This action shall perform a CXL Specification-defined secure erase of the CXL logical device.",
+            "parameters": {
+                "Passphrase": {
+                    "description": "The passphrase required to complete the operation.",
+                    "longDescription": "This property shall contain the passphrase required to complete this action.",
+                    "requiredParameter": true,
+                    "type": "string"
+                },
+                "PassphraseType": {
+                    "$ref": "#/definitions/PassphraseType",
+                    "description": "The type of passphrase supplied for the operation.",
+                    "longDescription": "This property shall contain the type of passphrase supplied for the operation.",
+                    "requiredParameter": true
+                }
+            },
+            "patternProperties": {
+                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+                    "description": "This property shall specify a valid odata or Redfish property.",
+                    "type": [
+                        "array",
+                        "boolean",
+                        "integer",
+                        "number",
+                        "null",
+                        "object",
+                        "string"
+                    ]
+                }
+            },
+            "properties": {
+                "target": {
+                    "description": "Link to invoke action",
+                    "format": "uri-reference",
+                    "type": "string"
+                },
+                "title": {
+                    "description": "Friendly action name",
+                    "type": "string"
+                }
+            },
+            "type": "object",
+            "versionAdded": "v1_3_0"
+        },
+        "PassphraseType": {
+            "enum": [
+                "User",
+                "Master"
+            ],
+            "enumDescriptions": {
+                "Master": "Master passphrase.",
+                "User": "User passphrase."
+            },
+            "enumLongDescriptions": {
+                "Master": "This value shall indicate an administrator-defined master passphrase.",
+                "User": "This value shall indicate a user-defined passphrase."
+            },
+            "type": "string"
+        },
         "QoS": {
             "additionalProperties": false,
             "description": "The quality of service properties for this CXL logical device.",
@@ -358,10 +513,108 @@
                 }
             },
             "type": "object"
+        },
+        "SetPassphrase": {
+            "additionalProperties": false,
+            "description": "Sets the passphrase for the CXL logical device.",
+            "longDescription": "This action shall set the passphrase for the CXL logical device.",
+            "parameters": {
+                "NewPassphrase": {
+                    "description": "The new passphrase to set for the CXL logical device.",
+                    "longDescription": "This parameter shall contain the new passphrase to set for the CXL logical device.",
+                    "requiredParameter": true,
+                    "type": "string"
+                },
+                "Passphrase": {
+                    "description": "The passphrase required to complete the operation.",
+                    "longDescription": "This property shall contain the passphrase required to complete this action.",
+                    "requiredParameter": true,
+                    "type": "string"
+                },
+                "PassphraseType": {
+                    "$ref": "#/definitions/PassphraseType",
+                    "description": "The type of passphrase supplied for the operation.",
+                    "longDescription": "This property shall contain the type of passphrase supplied for the operation.",
+                    "requiredParameter": true
+                }
+            },
+            "patternProperties": {
+                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+                    "description": "This property shall specify a valid odata or Redfish property.",
+                    "type": [
+                        "array",
+                        "boolean",
+                        "integer",
+                        "number",
+                        "null",
+                        "object",
+                        "string"
+                    ]
+                }
+            },
+            "properties": {
+                "target": {
+                    "description": "Link to invoke action",
+                    "format": "uri-reference",
+                    "type": "string"
+                },
+                "title": {
+                    "description": "Friendly action name",
+                    "type": "string"
+                }
+            },
+            "type": "object",
+            "versionAdded": "v1_3_0"
+        },
+        "Unlock": {
+            "additionalProperties": false,
+            "description": "Unlocks the CXL logical device.",
+            "longDescription": "This action shall unlock the CXL logical device.",
+            "parameters": {
+                "Passphrase": {
+                    "description": "The passphrase required to complete the operation.",
+                    "longDescription": "This property shall contain the passphrase required to complete this action.",
+                    "requiredParameter": true,
+                    "type": "string"
+                },
+                "PassphraseType": {
+                    "$ref": "#/definitions/PassphraseType",
+                    "description": "The type of passphrase supplied for the operation.",
+                    "longDescription": "This property shall contain the type of passphrase supplied for the operation.",
+                    "requiredParameter": true
+                }
+            },
+            "patternProperties": {
+                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+                    "description": "This property shall specify a valid odata or Redfish property.",
+                    "type": [
+                        "array",
+                        "boolean",
+                        "integer",
+                        "number",
+                        "null",
+                        "object",
+                        "string"
+                    ]
+                }
+            },
+            "properties": {
+                "target": {
+                    "description": "Link to invoke action",
+                    "format": "uri-reference",
+                    "type": "string"
+                },
+                "title": {
+                    "description": "Friendly action name",
+                    "type": "string"
+                }
+            },
+            "type": "object",
+            "versionAdded": "v1_3_0"
         }
     },
     "language": "en",
     "owningEntity": "DMTF",
-    "release": "2024.1",
-    "title": "#CXLLogicalDevice.v1_2_1.CXLLogicalDevice"
+    "release": "2025.3",
+    "title": "#CXLLogicalDevice.v1_3_0.CXLLogicalDevice"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Certificate.v1_10_0.json b/redfish-core/schema/dmtf/json-schema/Certificate.v1_11_0.json
similarity index 93%
rename from redfish-core/schema/dmtf/json-schema/Certificate.v1_10_0.json
rename to redfish-core/schema/dmtf/json-schema/Certificate.v1_11_0.json
index 08c99eb..39444f2 100644
--- a/redfish-core/schema/dmtf/json-schema/Certificate.v1_10_0.json
+++ b/redfish-core/schema/dmtf/json-schema/Certificate.v1_11_0.json
@@ -1,5 +1,5 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Certificate.v1_10_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Certificate.v1_11_0.json",
     "$ref": "#/definitions/Certificate",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
     "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -23,6 +23,9 @@
                 }
             },
             "properties": {
+                "#Certificate.ForceAutomaticRenew": {
+                    "$ref": "#/definitions/ForceAutomaticRenew"
+                },
                 "#Certificate.Rekey": {
                     "$ref": "#/definitions/Rekey"
                 },
@@ -100,7 +103,7 @@
                     "items": {
                         "anyOf": [
                             {
-                                "$ref": "#/definitions/CertificateUsageType"
+                                "$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/CertificateUsageType"
                             },
                             {
                                 "type": "null"
@@ -133,7 +136,7 @@
                 },
                 "FingerprintHashAlgorithm": {
                     "description": "The hash algorithm for the fingerprint of the certificate.",
-                    "longDescription": "The value of this property shall be a string containing the hash algorithm used for generating the `Fingerprint` property.  The value shall be one of the strings in the 'Algorithm Name' field of the 'TPM_ALG_ID Constants' table within the 'Trusted Computing Group Algorithm Registry'.",
+                    "longDescription": "The value of this property shall be a string containing the hash algorithm used for generating the `Fingerprint` property.  The value shall be one of the strings in the 'Algorithm Name' field of the 'TCG_ALG_ID Constants' table, formerly the 'TPM_ALG_ID Constants' table, within the 'Trusted Computing Group Algorithm Registry'.",
                     "readonly": true,
                     "type": "string",
                     "versionAdded": "v1_3_0"
@@ -259,41 +262,38 @@
             ],
             "type": "object"
         },
-        "CertificateUsageType": {
-            "enum": [
-                "User",
-                "Web",
-                "SSH",
-                "Device",
-                "Platform",
-                "BIOS",
-                "IDevID",
-                "LDevID",
-                "IAK",
-                "LAK",
-                "EK"
-            ],
-            "enumDescriptions": {
-                "BIOS": "This certificate is a BIOS certificate like those associated with UEFI.",
-                "Device": "This certificate is a device type certificate like those associated with SPDM and other standards.",
-                "EK": "This certificate is an EK certificate like those associated with TCG TPMs.",
-                "IAK": "This certificate is an IAK certificate like those associated with TCG TPMs.",
-                "IDevID": "This certificate is an IDevID certificate like those associated with TCG TPMs.",
-                "LAK": "This certificate is an LAK certificate like those associated with TCG TPMs.",
-                "LDevID": "This certificate is an LDevID certificate like those associated with TCG TPMs.",
-                "Platform": "This certificate is a platform type certificate like those associated with SPDM and other standards.",
-                "SSH": "This certificate is used for SSH.",
-                "User": "This certificate is a user certificate like those associated with a manager account.",
-                "Web": "This certificate is a web or HTTPS certificate like those used for event destinations."
+        "ForceAutomaticRenew": {
+            "additionalProperties": false,
+            "description": "This action forces an automatic renewal of the certificate, if this certificate is configured for automatic certificate enrollment.",
+            "longDescription": "This action shall force an automatic renewal of the certificate, if this certificate is configured for automatic certificate enrollment with a `CertificateEnrollment` resource.  If the certificate is not configured for automatic certificate enrollment, the service shall reject the request and return the HTTP `400 Bad Request` status code.",
+            "parameters": {},
+            "patternProperties": {
+                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+                    "description": "This property shall specify a valid odata or Redfish property.",
+                    "type": [
+                        "array",
+                        "boolean",
+                        "integer",
+                        "number",
+                        "null",
+                        "object",
+                        "string"
+                    ]
+                }
             },
-            "enumVersionAdded": {
-                "EK": "v1_9_0",
-                "IAK": "v1_8_0",
-                "IDevID": "v1_8_0",
-                "LAK": "v1_8_0",
-                "LDevID": "v1_8_0"
+            "properties": {
+                "target": {
+                    "description": "Link to invoke action",
+                    "format": "uri-reference",
+                    "type": "string"
+                },
+                "title": {
+                    "description": "Friendly action name",
+                    "type": "string"
+                }
             },
-            "type": "string"
+            "type": "object",
+            "versionAdded": "v1_11_0"
         },
         "Identifier": {
             "additionalProperties": false,
@@ -519,12 +519,12 @@
                 },
                 "KeyCurveId": {
                     "description": "The curve ID to use with the key, if needed based on the `KeyPairAlgorithm` parameter value.",
-                    "longDescription": "This parameter shall contain the curve ID to use with the key, if needed based on the `KeyPairAlgorithm` parameter value.  The allowable values for this parameter shall be the strings in the 'Name' field of the 'TPM_ECC_CURVE Constants' table within the 'Trusted Computing Group Algorithm Registry'.",
+                    "longDescription": "This parameter shall contain the curve ID to use with the key, if needed based on the `KeyPairAlgorithm` parameter value.  The allowable values for this parameter shall be the strings in the 'Name' field of the 'TCG_ECC_CURVE Constants' table, formerly the 'TPM_ECC_CURVE Constants' table, within the 'Trusted Computing Group Algorithm Registry'.",
                     "type": "string"
                 },
                 "KeyPairAlgorithm": {
                     "description": "The type of key-pair for use with signing algorithms.",
-                    "longDescription": "This parameter shall contain the type of key-pair for use with signing algorithms.  The allowable values for this parameter shall be the strings in the 'Algorithm Name' field of the 'TPM_ALG_ID Constants' table within the 'Trusted Computing Group Algorithm Registry'.",
+                    "longDescription": "This parameter shall contain the type of key-pair for use with signing algorithms.  The allowable values for this parameter shall be the strings in the 'Algorithm Name' field of the 'TCG_ALG_ID Constants' table, formerly the 'TPM_ALG_ID Constants' table, within the 'Trusted Computing Group Algorithm Registry'.",
                     "type": "string"
                 }
             },
@@ -713,6 +713,6 @@
     },
     "language": "en",
     "owningEntity": "DMTF",
-    "release": "2025.2",
-    "title": "#Certificate.v1_10_0.Certificate"
+    "release": "2025.3",
+    "title": "#Certificate.v1_11_0.Certificate"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/CertificateCollection.json b/redfish-core/schema/dmtf/json-schema/CertificateCollection.json
index 06bfe44..c239623 100644
--- a/redfish-core/schema/dmtf/json-schema/CertificateCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/CertificateCollection.json
@@ -169,7 +169,8 @@
                 "/redfish/v1/Chassis/{ChassisId}/TrustedComponents/{TrustedComponentId}/Certificates",
                 "/redfish/v1/AccountService/OutboundConnections/{OutboundConnectionId}/Certificates",
                 "/redfish/v1/AccountService/OutboundConnections/{OutboundConnectionId}/ClientCertificates",
-                "/redfish/v1/Chassis/{ChassisId}/PowerSubsystem/PowerSupplies/{PowerSupplyId}/Certificates"
+                "/redfish/v1/Chassis/{ChassisId}/PowerSubsystem/PowerSupplies/{PowerSupplyId}/Certificates",
+                "/redfish/v1/CertificateService/EnrollmentCACertificates"
             ],
             "urisDeprecated": [
                 "/redfish/v1/Systems/{ComputerSystemId}/Storage/{StorageId}/Drives/{DriveId}/Certificates",
diff --git a/redfish-core/schema/dmtf/json-schema/CertificateEnrollment.v1_0_0.json b/redfish-core/schema/dmtf/json-schema/CertificateEnrollment.v1_0_0.json
new file mode 100644
index 0000000..ef22478
--- /dev/null
+++ b/redfish-core/schema/dmtf/json-schema/CertificateEnrollment.v1_0_0.json
@@ -0,0 +1,678 @@
+{
+    "$id": "http://redfish.dmtf.org/schemas/v1/CertificateEnrollment.v1_0_0.json",
+    "$ref": "#/definitions/CertificateEnrollment",
+    "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+    "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "definitions": {
+        "ACMEChallengeType": {
+            "enum": [
+                "Http01",
+                "Dns01"
+            ],
+            "enumDescriptions": {
+                "Dns01": "DNS challenge type for domain validation.",
+                "Http01": "HTTP challenge type for domain validation."
+            },
+            "enumLongDescriptions": {
+                "Dns01": "This value shall indicate the RFC8555-defined dns-01 challenge type for domain validation.",
+                "Http01": "This value shall indicate the RFC8555-defined http-01 challenge type for domain validation."
+            },
+            "type": "string"
+        },
+        "ACMEConfiguration": {
+            "additionalProperties": false,
+            "description": "ACME protocol specific configuration.",
+            "longDescription": "This type shall contain configuration specific to the ACME protocol.",
+            "patternProperties": {
+                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+                    "description": "This property shall specify a valid odata or Redfish property.",
+                    "type": [
+                        "array",
+                        "boolean",
+                        "integer",
+                        "number",
+                        "null",
+                        "object",
+                        "string"
+                    ]
+                }
+            },
+            "properties": {
+                "ChallengeType": {
+                    "anyOf": [
+                        {
+                            "$ref": "#/definitions/ACMEChallengeType"
+                        },
+                        {
+                            "type": "null"
+                        }
+                    ],
+                    "description": "The ACME challenge type used for domain validation.",
+                    "longDescription": "This property shall contain the ACME challenge type used for domain validation during automatic certificate enrollment.",
+                    "readonly": false
+                },
+                "EABKey": {
+                    "description": "The external account binding (EAB) key value.",
+                    "longDescription": "This property shall contain a Base64-encoded string, with padding characters, of the external account binding (EAB) key value used for ACME account registration with certificate authorities that require EAB.  This property shall be `null` in responses.",
+                    "readonly": false,
+                    "type": [
+                        "string",
+                        "null"
+                    ],
+                    "writeOnly": true
+                },
+                "EABKeyId": {
+                    "description": "The external account binding (EAB) key identifier.",
+                    "longDescription": "This property shall contain the external account binding (EAB) key identifier used for ACME account registration with certificate authorities that require EAB.  This property shall be `null` in responses.",
+                    "readonly": false,
+                    "type": [
+                        "string",
+                        "null"
+                    ],
+                    "writeOnly": true
+                },
+                "Email": {
+                    "description": "The email address for ACME account registration.",
+                    "longDescription": "This property shall contain the email address used for ACME account registration and notifications.",
+                    "readonly": false,
+                    "type": [
+                        "string",
+                        "null"
+                    ]
+                }
+            },
+            "type": "object"
+        },
+        "Actions": {
+            "additionalProperties": false,
+            "description": "The available actions for this resource.",
+            "longDescription": "This type shall contain the available actions for this resource.",
+            "patternProperties": {
+                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+                    "description": "This property shall specify a valid odata or Redfish property.",
+                    "type": [
+                        "array",
+                        "boolean",
+                        "integer",
+                        "number",
+                        "null",
+                        "object",
+                        "string"
+                    ]
+                }
+            },
+            "properties": {
+                "Oem": {
+                    "$ref": "#/definitions/OemActions",
+                    "description": "The available OEM-specific actions for this resource.",
+                    "longDescription": "This property shall contain the available OEM-specific actions for this resource."
+                }
+            },
+            "type": "object"
+        },
+        "CSRParameters": {
+            "additionalProperties": false,
+            "description": "Certificate signing request parameters.",
+            "longDescription": "This type shall contain the parameters for generating a certificate signing request.",
+            "patternProperties": {
+                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+                    "description": "This property shall specify a valid odata or Redfish property.",
+                    "type": [
+                        "array",
+                        "boolean",
+                        "integer",
+                        "number",
+                        "null",
+                        "object",
+                        "string"
+                    ]
+                }
+            },
+            "properties": {
+                "AlternativeNames": {
+                    "description": "The additional host names of the component to secure.",
+                    "items": {
+                        "type": [
+                            "string",
+                            "null"
+                        ]
+                    },
+                    "longDescription": "This property shall contain an array of additional host names of the component to secure, as defined by the RFC5280 'subjectAltName' attribute.",
+                    "readonly": false,
+                    "type": "array"
+                },
+                "ChallengePassword": {
+                    "description": "The challenge password to apply to the certificate for revocation requests.",
+                    "longDescription": "This property shall contain the challenge password to apply to the certificate for revocation requests as defined by the RFC2985 'challengePassword' attribute.",
+                    "readonly": false,
+                    "type": [
+                        "string",
+                        "null"
+                    ]
+                },
+                "City": {
+                    "description": "The city or locality of the organization making the request.",
+                    "longDescription": "This property shall contain the city or locality of the organization making the request, as defined by the RFC5280 'localityName' attribute.",
+                    "readonly": false,
+                    "type": [
+                        "string",
+                        "null"
+                    ]
+                },
+                "CommonName": {
+                    "description": "The fully qualified domain name of the component to secure.",
+                    "longDescription": "This property shall contain the fully qualified domain name of the component to secure, as defined by the RFC5280 'commonName' attribute.",
+                    "readonly": false,
+                    "type": "string"
+                },
+                "ContactPerson": {
+                    "description": "The name of the user making the request.",
+                    "longDescription": "This property shall contain the name of the user making the request, as defined by the RFC5280 'name' attribute.",
+                    "readonly": false,
+                    "type": [
+                        "string",
+                        "null"
+                    ]
+                },
+                "Country": {
+                    "description": "The two-letter country code of the organization making the request.",
+                    "longDescription": "This property shall contain the two-letter ISO code for the country of the organization making the request, as defined by the RFC5280 'countryName' attribute.",
+                    "readonly": false,
+                    "type": [
+                        "string",
+                        "null"
+                    ]
+                },
+                "Email": {
+                    "description": "The email address of the contact within the organization making the request.",
+                    "longDescription": "This property shall contain the email address of the contact within the organization making the request, as defined by the RFC2985 'emailAddress' attribute.",
+                    "readonly": false,
+                    "type": [
+                        "string",
+                        "null"
+                    ]
+                },
+                "GivenName": {
+                    "description": "The given name of the user making the request.",
+                    "longDescription": "This property shall contain the given name of the user making the request, as defined by the RFC5280 'givenName' attribute.",
+                    "readonly": false,
+                    "type": [
+                        "string",
+                        "null"
+                    ]
+                },
+                "Initials": {
+                    "description": "The initials of the user making the request.",
+                    "longDescription": "This property shall contain the initials of the user making the request, as defined by the RFC5280 'initials' attribute.",
+                    "readonly": false,
+                    "type": [
+                        "string",
+                        "null"
+                    ]
+                },
+                "KeyBitLength": {
+                    "description": "The length of the key, in bits, if needed based on the `KeyPairAlgorithm` property value.",
+                    "longDescription": "This property shall contain the length of the key, in bits, if needed based on the `KeyPairAlgorithm` property value.",
+                    "readonly": false,
+                    "type": [
+                        "integer",
+                        "null"
+                    ]
+                },
+                "KeyCurveId": {
+                    "description": "The curve ID to use with the key, if needed based on the `KeyPairAlgorithm` property value.",
+                    "longDescription": "This property shall contain the curve ID to use with the key, if needed based on the `KeyPairAlgorithm` property value.  The allowable values for this property shall be the strings in the 'Name' field of the 'TPM_ECC_CURVE Constants' table within the 'Trusted Computing Group Algorithm Registry'.",
+                    "readonly": false,
+                    "type": [
+                        "string",
+                        "null"
+                    ]
+                },
+                "KeyPairAlgorithm": {
+                    "description": "The type of key-pair for use with signing algorithms.",
+                    "longDescription": "This property shall contain the type of key-pair for use with signing algorithms.  The allowable values for this property shall be the strings in the 'Algorithm Name' field of the 'TPM_ALG_ID Constants' table within the 'Trusted Computing Group Algorithm Registry'.",
+                    "readonly": false,
+                    "type": [
+                        "string",
+                        "null"
+                    ]
+                },
+                "KeyUsage": {
+                    "description": "The usage of the key contained in the certificate.",
+                    "items": {
+                        "anyOf": [
+                            {
+                                "$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/KeyUsage"
+                            },
+                            {
+                                "type": "null"
+                            }
+                        ]
+                    },
+                    "longDescription": "This property shall contain the usage of the key contained in the certificate.  If the client does not provide this value, the service can determine the appropriate key usage settings in the certificate signing request.",
+                    "readonly": false,
+                    "type": "array"
+                },
+                "Organization": {
+                    "description": "The name of the organization making the request.",
+                    "longDescription": "This property shall contain the name of the organization making the request, as defined by the RFC5280 'organizationName' attribute.",
+                    "readonly": false,
+                    "type": [
+                        "string",
+                        "null"
+                    ]
+                },
+                "OrganizationalUnit": {
+                    "description": "The name of the unit or division of the organization making the request.",
+                    "longDescription": "This property shall contain the name of the unit or division of the organization making the request, as defined by the RFC5280 'organizationalUnitName' attribute.",
+                    "readonly": false,
+                    "type": [
+                        "string",
+                        "null"
+                    ]
+                },
+                "State": {
+                    "description": "The state, province, or region of the organization making the request.",
+                    "longDescription": "This property shall contain the state, province, or region of the organization making the request, as defined by the RFC5280 'stateOrProvinceName' attribute.",
+                    "readonly": false,
+                    "type": [
+                        "string",
+                        "null"
+                    ]
+                },
+                "Surname": {
+                    "description": "The surname of the user making the request.",
+                    "longDescription": "This property shall contain the surname of the user making the request, as defined by the RFC5280 'surname' attribute.",
+                    "readonly": false,
+                    "type": [
+                        "string",
+                        "null"
+                    ]
+                },
+                "UnstructuredName": {
+                    "description": "The unstructured name of the subject.",
+                    "longDescription": "This property shall contain the unstructured name of the subject, as defined by the RFC2985 'unstructuredName' attribute.",
+                    "readonly": false,
+                    "type": [
+                        "string",
+                        "null"
+                    ]
+                }
+            },
+            "type": "object"
+        },
+        "CertificateEnrollment": {
+            "additionalProperties": false,
+            "description": "This resource shall represent an automatic certificate enrollment for a Redfish implementation.",
+            "longDescription": "The `CertificateEnrollment` schema describes an automatic certificate enrollment for a specific protocol such as ACME (Automatic Certificate Management Environment) or SCEP (Simple Certificate Enrollment Protocol).",
+            "patternProperties": {
+                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+                    "description": "This property shall specify a valid odata or Redfish property.",
+                    "type": [
+                        "array",
+                        "boolean",
+                        "integer",
+                        "number",
+                        "null",
+                        "object",
+                        "string"
+                    ]
+                }
+            },
+            "properties": {
+                "@odata.context": {
+                    "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
+                },
+                "@odata.etag": {
+                    "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
+                },
+                "@odata.id": {
+                    "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
+                },
+                "@odata.type": {
+                    "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
+                },
+                "ACME": {
+                    "anyOf": [
+                        {
+                            "$ref": "#/definitions/ACMEConfiguration"
+                        },
+                        {
+                            "type": "null"
+                        }
+                    ],
+                    "description": "ACME (Automatic Certificate Management Environment) protocol specific configuration for automatic certificate enrollment.",
+                    "longDescription": "This property shall contain configuration specific to the ACME protocol.  This property shall only be present when the `EnrollmentType` property contains `ACME`."
+                },
+                "Actions": {
+                    "$ref": "#/definitions/Actions",
+                    "description": "The available actions for this resource.",
+                    "longDescription": "This property shall contain the available actions for this resource."
+                },
+                "CSRParameters": {
+                    "anyOf": [
+                        {
+                            "$ref": "#/definitions/CSRParameters"
+                        },
+                        {
+                            "type": "null"
+                        }
+                    ],
+                    "description": "The certificate signing request parameters.",
+                    "longDescription": "This property shall contain the parameters used for generating the certificate signing request."
+                },
+                "Description": {
+                    "anyOf": [
+                        {
+                            "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"
+                        },
+                        {
+                            "type": "null"
+                        }
+                    ],
+                    "readonly": true
+                },
+                "Enabled": {
+                    "description": "An indication of whether this automatic certificate enrollment is enabled.",
+                    "longDescription": "This property shall indicate whether this automatic certificate enrollment is enabled.  If `true`, the implementation shall automatically enroll and renew certificates according to the configuration.  If `false`, the implementation shall not perform automatic certificate enrollment operations.  If this property is not specified by the client in the create request, it shall be assumed to be `false`.",
+                    "readonly": false,
+                    "type": "boolean"
+                },
+                "EnrollmentState": {
+                    "anyOf": [
+                        {
+                            "$ref": "#/definitions/EnrollmentState"
+                        },
+                        {
+                            "type": "null"
+                        }
+                    ],
+                    "description": "The status information for this enrollment.",
+                    "longDescription": "This property shall contain the status information for this enrollment including the last operation performed and its status."
+                },
+                "EnrollmentType": {
+                    "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateEnrollment.json#/definitions/EnrollmentProtocolType",
+                    "description": "The configured automatic certificate enrollment protocol.",
+                    "longDescription": "This property shall contain the configured automatic certificate enrollment protocol.",
+                    "readonly": true
+                },
+                "Id": {
+                    "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
+                    "readonly": true
+                },
+                "Links": {
+                    "$ref": "#/definitions/Links",
+                    "description": "The links to other resources that are related to this resource.",
+                    "longDescription": "This property shall contain links to resources that are related to but are not contained by, or subordinate to, this resource."
+                },
+                "Name": {
+                    "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
+                    "readonly": true
+                },
+                "Oem": {
+                    "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+                    "description": "The OEM extension property.",
+                    "longDescription": "This property shall contain the OEM extensions.  All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
+                },
+                "RenewBeforeExpiryDays": {
+                    "description": "The number of days before certificate expiry to begin automatic renewal of the certificate.",
+                    "longDescription": "This property shall contain the number of days before certificate expiry to begin automatic renewal of the certificate.",
+                    "minimum": 1,
+                    "readonly": false,
+                    "type": [
+                        "integer",
+                        "null"
+                    ]
+                },
+                "SCEP": {
+                    "anyOf": [
+                        {
+                            "$ref": "#/definitions/SCEPConfiguration"
+                        },
+                        {
+                            "type": "null"
+                        }
+                    ],
+                    "description": "SCEP (Simple Certificate Enrollment Protocol) protocol specific configuration for automatic certificate enrollment.",
+                    "longDescription": "This property shall contain configuration specific to the SCEP protocol.  This property shall only be present when the `EnrollmentType` property contains `SCEP`."
+                },
+                "ServerURI": {
+                    "description": "The URI of the certificate enrollment server.",
+                    "format": "uri-reference",
+                    "longDescription": "This property shall contain the URI of the certificate enrollment server that provides the automatic enrollment service.",
+                    "readonly": false,
+                    "type": "string"
+                },
+                "VerifyCertificate": {
+                    "description": "An indication of whether the service will verify the certificate of the server referenced by the `ServerURI` property.",
+                    "longDescription": "This property shall indicate whether the service will verify the certificate of the server referenced by the `ServerURI` property with the certificates found in the collection referenced by the `Certificates` property.  If this property is not supported by the service or specified by the client in the create request, it shall be assumed to be `false`.  Regardless of the value of this property, services may perform additional verification based on other factors, such as the configuration of the `SecurityPolicy` resource.",
+                    "readonly": false,
+                    "type": [
+                        "boolean",
+                        "null"
+                    ]
+                }
+            },
+            "required": [
+                "@odata.id",
+                "@odata.type",
+                "Id",
+                "Name"
+            ],
+            "requiredOnCreate": [
+                "EnrollmentType",
+                "ServerURI"
+            ],
+            "type": "object"
+        },
+        "EnrollmentState": {
+            "additionalProperties": false,
+            "description": "The status information for an enrollment.",
+            "longDescription": "This type shall contain the status information for an enrollment including the last operation performed and its status.",
+            "patternProperties": {
+                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+                    "description": "This property shall specify a valid odata or Redfish property.",
+                    "type": [
+                        "array",
+                        "boolean",
+                        "integer",
+                        "number",
+                        "null",
+                        "object",
+                        "string"
+                    ]
+                }
+            },
+            "properties": {
+                "LastOperation": {
+                    "anyOf": [
+                        {
+                            "$ref": "#/definitions/LastOperationType"
+                        },
+                        {
+                            "type": "null"
+                        }
+                    ],
+                    "description": "The last operation performed by the automatic enrollment service.",
+                    "longDescription": "This property shall contain the last operation performed by the automatic enrollment service.",
+                    "readonly": true
+                },
+                "LastOperationStatus": {
+                    "anyOf": [
+                        {
+                            "$ref": "#/definitions/OperationStatus"
+                        },
+                        {
+                            "type": "null"
+                        }
+                    ],
+                    "description": "The status of the last operation performed by automatic enrollment service.",
+                    "longDescription": "This enumeration shall describe the status of the last operation performed by automatic enrollment service.",
+                    "readonly": true
+                },
+                "LastOperationTime": {
+                    "description": "The date and time when the last operation was performed.",
+                    "format": "date-time",
+                    "longDescription": "This property shall contain the date and time when the last operation was performed by the automatic enrollment service.",
+                    "readonly": true,
+                    "type": [
+                        "string",
+                        "null"
+                    ]
+                }
+            },
+            "type": "object"
+        },
+        "LastOperationType": {
+            "enum": [
+                "Renew",
+                "UpdateAcmeEmail"
+            ],
+            "enumDescriptions": {
+                "Renew": "Certificate renewal operation.",
+                "UpdateAcmeEmail": "Update ACME email operation.  Applicable only when the enrollment protocol is ACME."
+            },
+            "type": "string"
+        },
+        "Links": {
+            "additionalProperties": false,
+            "description": "The links to other resources that are related to this resource.",
+            "longDescription": "This Redfish Specification-described type shall contain links to resources that are related to but are not contained by, or subordinate to, this resource.",
+            "patternProperties": {
+                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+                    "description": "This property shall specify a valid odata or Redfish property.",
+                    "type": [
+                        "array",
+                        "boolean",
+                        "integer",
+                        "number",
+                        "null",
+                        "object",
+                        "string"
+                    ]
+                }
+            },
+            "properties": {
+                "CACertificates": {
+                    "description": "The list of server certificates for the server referenced by the `ServerURI` property.",
+                    "items": {
+                        "$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/Certificate"
+                    },
+                    "longDescription": "The list of references to server certificates for the server referenced by the `ServerURI` property.  Members of this array shall reference members the `EnrollmentCACertificates` property in the `CertificateService` resource.  If `VerifyCertificate` contains `true` and this property is present, services shall compare the certificates in this list with the certificate obtained during handshaking with the enrollment server in order to verify the identity of the enrollment server.  If `VerifyCertificate` contains `true` and this property is absent, services shall compare the certificates in the `EnrollmentCACertificates` property in the `CertificateService` resource with the certificate obtained during handshaking with the enrollment server.  If the server cannot be verified, the service shall fail the automatic certificate enrollment.  If `VerifyCertificate` is `false`, the service shall not perform certificate verification.  Regardless of the contents of this list and the `EnrollmentCACertificates` property in the `CertificateService` resource, services may perform additional verification based on other factors, such as the configuration of the `SecurityPolicy` resource.",
+                    "readonly": false,
+                    "type": "array"
+                },
+                "CACertificates@odata.count": {
+                    "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+                },
+                "EnrolledCertificate": {
+                    "anyOf": [
+                        {
+                            "$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/Certificate"
+                        },
+                        {
+                            "type": "null"
+                        }
+                    ],
+                    "description": "The link to the enrolled certificate.",
+                    "longDescription": "This property shall contain a link to the enrolled certificate.",
+                    "readonly": true
+                },
+                "EnrolledCertificateLocation": {
+                    "anyOf": [
+                        {
+                            "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection"
+                        },
+                        {
+                            "type": "null"
+                        }
+                    ],
+                    "description": "The link to the certificate collection where the enrolled certificate will be installed.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CertificateCollection` where the enrolled certificate will be installed.",
+                    "readonly": false
+                },
+                "Oem": {
+                    "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+                    "description": "The OEM extension property.",
+                    "longDescription": "This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
+                }
+            },
+            "requiredOnCreate": [
+                "EnrolledCertificateLocation"
+            ],
+            "type": "object"
+        },
+        "OemActions": {
+            "additionalProperties": true,
+            "description": "The available OEM-specific actions for this resource.",
+            "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
+            "patternProperties": {
+                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+                    "description": "This property shall specify a valid odata or Redfish property.",
+                    "type": [
+                        "array",
+                        "boolean",
+                        "integer",
+                        "number",
+                        "null",
+                        "object",
+                        "string"
+                    ]
+                }
+            },
+            "properties": {},
+            "type": "object"
+        },
+        "OperationStatus": {
+            "enum": [
+                "Success",
+                "Failed",
+                "InProgress",
+                "Unknown"
+            ],
+            "enumDescriptions": {
+                "Failed": "The operation failed.",
+                "InProgress": "The operation is in progress.",
+                "Success": "The operation completed successfully.",
+                "Unknown": "The operation status is unknown."
+            },
+            "type": "string"
+        },
+        "SCEPConfiguration": {
+            "additionalProperties": false,
+            "description": "SCEP protocol specific configuration.",
+            "longDescription": "This type shall contain configuration specific to the SCEP protocol.",
+            "patternProperties": {
+                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+                    "description": "This property shall specify a valid odata or Redfish property.",
+                    "type": [
+                        "array",
+                        "boolean",
+                        "integer",
+                        "number",
+                        "null",
+                        "object",
+                        "string"
+                    ]
+                }
+            },
+            "properties": {
+                "ChallengePassword": {
+                    "description": "The challenge password for SCEP enrollment.",
+                    "longDescription": "This property shall contain the challenge password used for SCEP enrollment.  This property shall be `null` in responses.",
+                    "readonly": false,
+                    "type": [
+                        "string",
+                        "null"
+                    ],
+                    "writeOnly": true
+                }
+            },
+            "type": "object"
+        }
+    },
+    "language": "en",
+    "owningEntity": "DMTF",
+    "release": "2025.3",
+    "title": "#CertificateEnrollment.v1_0_0.CertificateEnrollment"
+}
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/CertificateEnrollmentCollection.json b/redfish-core/schema/dmtf/json-schema/CertificateEnrollmentCollection.json
new file mode 100644
index 0000000..7743f8a
--- /dev/null
+++ b/redfish-core/schema/dmtf/json-schema/CertificateEnrollmentCollection.json
@@ -0,0 +1,100 @@
+{
+    "$id": "http://redfish.dmtf.org/schemas/v1/CertificateEnrollmentCollection.json",
+    "$ref": "#/definitions/CertificateEnrollmentCollection",
+    "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
+    "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "definitions": {
+        "CertificateEnrollmentCollection": {
+            "anyOf": [
+                {
+                    "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/idRef"
+                },
+                {
+                    "additionalProperties": false,
+                    "description": "The collection of `CertificateEnrollment` resource instances.",
+                    "longDescription": "This resource shall represent a resource collection of `CertificateEnrollment` instances for a Redfish implementation.",
+                    "patternProperties": {
+                        "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+                            "description": "This property shall specify a valid odata or Redfish property.",
+                            "type": [
+                                "array",
+                                "boolean",
+                                "integer",
+                                "number",
+                                "null",
+                                "object",
+                                "string"
+                            ]
+                        }
+                    },
+                    "properties": {
+                        "@odata.context": {
+                            "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
+                        },
+                        "@odata.etag": {
+                            "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
+                        },
+                        "@odata.id": {
+                            "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
+                        },
+                        "@odata.type": {
+                            "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
+                        },
+                        "Description": {
+                            "anyOf": [
+                                {
+                                    "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"
+                                },
+                                {
+                                    "type": "null"
+                                }
+                            ],
+                            "readonly": true
+                        },
+                        "Members": {
+                            "description": "The members of this collection.",
+                            "items": {
+                                "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateEnrollment.json#/definitions/CertificateEnrollment"
+                            },
+                            "longDescription": "This property shall contain an array of links to the members of this collection.",
+                            "readonly": true,
+                            "type": "array"
+                        },
+                        "Members@odata.count": {
+                            "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+                        },
+                        "Members@odata.nextLink": {
+                            "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/nextLink"
+                        },
+                        "Name": {
+                            "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
+                            "readonly": true
+                        },
+                        "Oem": {
+                            "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
+                            "description": "The OEM extension property.",
+                            "longDescription": "This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements."
+                        }
+                    },
+                    "required": [
+                        "Members",
+                        "Members@odata.count",
+                        "@odata.id",
+                        "@odata.type",
+                        "Name"
+                    ],
+                    "type": "object"
+                }
+            ],
+            "deletable": false,
+            "insertable": true,
+            "updatable": false,
+            "uris": [
+                "/redfish/v1/CertificateService/CertificateEnrollments"
+            ]
+        }
+    },
+    "language": "en",
+    "owningEntity": "DMTF",
+    "title": "#CertificateEnrollmentCollection.CertificateEnrollmentCollection"
+}
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/CertificateService.v1_1_0.json b/redfish-core/schema/dmtf/json-schema/CertificateService.v1_2_0.json
similarity index 78%
rename from redfish-core/schema/dmtf/json-schema/CertificateService.v1_1_0.json
rename to redfish-core/schema/dmtf/json-schema/CertificateService.v1_2_0.json
index 14d2aef..244c449 100644
--- a/redfish-core/schema/dmtf/json-schema/CertificateService.v1_1_0.json
+++ b/redfish-core/schema/dmtf/json-schema/CertificateService.v1_2_0.json
@@ -1,5 +1,5 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/CertificateService.v1_1_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/CertificateService.v1_2_0.json",
     "$ref": "#/definitions/CertificateService",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
     "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -37,6 +37,72 @@
             },
             "type": "object"
         },
+        "AutomaticCertificateEnrollment": {
+            "additionalProperties": false,
+            "description": "The automatic certificate enrollment service configuration.",
+            "longDescription": "This type shall contain the configuration and status of automatic certificate enrollment.",
+            "patternProperties": {
+                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+                    "description": "This property shall specify a valid odata or Redfish property.",
+                    "type": [
+                        "array",
+                        "boolean",
+                        "integer",
+                        "number",
+                        "null",
+                        "object",
+                        "string"
+                    ]
+                }
+            },
+            "properties": {
+                "CertificatesSupported": {
+                    "description": "The certificate usage types that support automatic enrollments for this service.",
+                    "items": {
+                        "anyOf": [
+                            {
+                                "$ref": "http://redfish.dmtf.org/schemas/v1/Certificate.json#/definitions/CertificateUsageType"
+                            },
+                            {
+                                "type": "null"
+                            }
+                        ]
+                    },
+                    "longDescription": "This property shall contain an array of certificate usage types that support automatic enrollments for this service.",
+                    "readonly": true,
+                    "type": "array",
+                    "versionAdded": "v1_2_0"
+                },
+                "EnrollmentTypes": {
+                    "description": "The automatic enrollment protocols supported by this service.",
+                    "items": {
+                        "anyOf": [
+                            {
+                                "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateEnrollment.json#/definitions/EnrollmentProtocolType"
+                            },
+                            {
+                                "type": "null"
+                            }
+                        ]
+                    },
+                    "longDescription": "This property shall contain an array of automatic enrollment protocols supported by this service.",
+                    "readonly": true,
+                    "type": "array",
+                    "versionAdded": "v1_2_0"
+                },
+                "ServiceEnabled": {
+                    "description": "An indication of whether automatic enrollment is enabled.",
+                    "longDescription": "This property shall indicate whether automatic certificate enrollment is enabled.",
+                    "readonly": false,
+                    "type": [
+                        "boolean",
+                        "null"
+                    ],
+                    "versionAdded": "v1_2_0"
+                }
+            },
+            "type": "object"
+        },
         "CertificateService": {
             "additionalProperties": false,
             "description": "The `CertificateService` schema describes a certificate service that represents the actions available to manage certificates and links to the certificates.",
@@ -73,6 +139,33 @@
                     "description": "The available actions for this resource.",
                     "longDescription": "This property shall contain the available actions for this resource."
                 },
+                "AutomaticCertificateEnrollment": {
+                    "anyOf": [
+                        {
+                            "$ref": "#/definitions/AutomaticCertificateEnrollment"
+                        },
+                        {
+                            "type": "null"
+                        }
+                    ],
+                    "description": "The automatic certificate enrollment configuration.",
+                    "longDescription": "This property shall contain the configuration and status of automatic certificate enrollment.",
+                    "versionAdded": "v1_2_0"
+                },
+                "CertificateEnrollments": {
+                    "anyOf": [
+                        {
+                            "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateEnrollmentCollection.json#/definitions/CertificateEnrollmentCollection"
+                        },
+                        {
+                            "type": "null"
+                        }
+                    ],
+                    "description": "The link to the collection of certificate enrollment configurations.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CertificateEnrollmentCollection` that contains the certificate enrollment configurations for this service.",
+                    "readonly": true,
+                    "versionAdded": "v1_2_0"
+                },
                 "CertificateLocations": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateLocations.json#/definitions/CertificateLocations",
                     "description": "The information about the location of certificates.",
@@ -90,6 +183,20 @@
                     ],
                     "readonly": true
                 },
+                "EnrollmentCACertificates": {
+                    "anyOf": [
+                        {
+                            "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection"
+                        },
+                        {
+                            "type": "null"
+                        }
+                    ],
+                    "description": "The link to a collection of server certificates for the automatic certificate enrollment servers.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `CertificateCollection` that contains the server certificates for the automatic certificate enrollment servers.",
+                    "readonly": true,
+                    "versionAdded": "v1_2_0"
+                },
                 "Id": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
                     "readonly": true
@@ -182,12 +289,12 @@
                 },
                 "KeyCurveId": {
                     "description": "The curve ID to use with the key, if needed based on the `KeyPairAlgorithm` parameter value.",
-                    "longDescription": "This parameter shall contain the curve ID to use with the key, if needed based on the `KeyPairAlgorithm` parameter value.  The allowable values for this parameter shall be the strings in the 'Name' field of the 'TPM_ECC_CURVE Constants' table within the 'Trusted Computing Group Algorithm Registry'.",
+                    "longDescription": "This parameter shall contain the curve ID to use with the key, if needed based on the `KeyPairAlgorithm` parameter value.  The allowable values for this parameter shall be the strings in the 'Name' field of the 'TCG_ECC_CURVE Constants' table, formerly the 'TPM_ECC_CURVE Constants' table, within the 'Trusted Computing Group Algorithm Registry'.",
                     "type": "string"
                 },
                 "KeyPairAlgorithm": {
                     "description": "The type of key-pair for use with signing algorithms.",
-                    "longDescription": "This parameter shall contain the type of key-pair for use with signing algorithms.  The allowable values for this parameter shall be the strings in the 'Algorithm Name' field of the 'TPM_ALG_ID Constants' table within the 'Trusted Computing Group Algorithm Registry'.",
+                    "longDescription": "This parameter shall contain the type of key-pair for use with signing algorithms.  The allowable values for this parameter shall be the strings in the 'Algorithm Name' field of the 'TCG_ALG_ID Constants' table, formerly the 'TPM_ALG_ID Constants' table, within the 'Trusted Computing Group Algorithm Registry'.",
                     "type": "string"
                 },
                 "KeyUsage": {
@@ -370,6 +477,6 @@
     },
     "language": "en",
     "owningEntity": "DMTF",
-    "release": "2025.1",
-    "title": "#CertificateService.v1_1_0.CertificateService"
+    "release": "2025.3",
+    "title": "#CertificateService.v1_2_0.CertificateService"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Chassis.v1_27_0.json b/redfish-core/schema/dmtf/json-schema/Chassis.v1_28_0.json
similarity index 93%
rename from redfish-core/schema/dmtf/json-schema/Chassis.v1_27_0.json
rename to redfish-core/schema/dmtf/json-schema/Chassis.v1_28_0.json
index 61445ee..7cf8fca 100644
--- a/redfish-core/schema/dmtf/json-schema/Chassis.v1_27_0.json
+++ b/redfish-core/schema/dmtf/json-schema/Chassis.v1_28_0.json
@@ -1,5 +1,5 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Chassis.v1_27_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Chassis.v1_28_0.json",
     "$ref": "#/definitions/Chassis",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
     "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -235,6 +235,16 @@
                     "units": "mm",
                     "versionAdded": "v1_4_0"
                 },
+                "HeightRackUnits": {
+                    "description": "The height of the rack-mountable chassis in rack units.",
+                    "longDescription": "This property shall contain the height of the rack-mountable chassis, in rack units specified by the value of `RackUnits`.",
+                    "readonly": true,
+                    "type": [
+                        "number",
+                        "null"
+                    ],
+                    "versionAdded": "v1_28_0"
+                },
                 "HotPluggable": {
                     "description": "An indication of whether this component can be inserted or removed while the equipment is in operation.",
                     "longDescription": "This property shall indicate whether the component can be inserted or removed while the underlying equipment otherwise remains in its current operational state.  Components indicated as hot-pluggable shall allow the component to become operable without altering the operational state of the underlying equipment.  Components that cannot be inserted or removed from equipment in operation, or components that cannot become operable without affecting the operational state of that equipment, shall be indicated as not hot-pluggable.",
@@ -465,6 +475,66 @@
                     "readonly": true,
                     "versionAdded": "v1_22_0"
                 },
+                "RackMountCapacityUnits": {
+                    "description": "The usable capacity of rack units provided by this chassis.",
+                    "longDescription": "This property shall contain the amount of space, in `RackUnits` and including fractional units, contained within this chassis that are usable to hold rack-mountable equipment.  This property shall not be present if `ChassisType` does not contain `Rack`.",
+                    "readonly": false,
+                    "type": [
+                        "number",
+                        "null"
+                    ],
+                    "versionAdded": "v1_28_0"
+                },
+                "RackMountDepthMm": {
+                    "description": "The usable depth of the rack-mountable area of the chassis.",
+                    "longDescription": "This property shall represent the depth (length) of the chassis, in millimeter units, that is available to contain rack-mounted equipment.",
+                    "minimum": 0,
+                    "readonly": false,
+                    "type": [
+                        "number",
+                        "null"
+                    ],
+                    "units": "mm",
+                    "versionAdded": "v1_28_0"
+                },
+                "RackMountWidth": {
+                    "anyOf": [
+                        {
+                            "$ref": "#/definitions/RackMountWidth"
+                        },
+                        {
+                            "type": "null"
+                        }
+                    ],
+                    "description": "The width of the rack-mountable chassis or rack-mounting space.",
+                    "longDescription": "This property shall contain the type of width that describes the rack-mountable equipment space.",
+                    "readonly": false,
+                    "versionAdded": "v1_28_0"
+                },
+                "RackUnits": {
+                    "anyOf": [
+                        {
+                            "$ref": "#/definitions/RackUnits"
+                        },
+                        {
+                            "type": "null"
+                        }
+                    ],
+                    "description": "The type of rack-mount units.",
+                    "longDescription": "This property shall contain the type of units used to describe rack-mountable equipment.",
+                    "readonly": false,
+                    "versionAdded": "v1_28_0"
+                },
+                "ReadyToRemove": {
+                    "description": "An indication of whether the chassis is prepared by the system for removal.",
+                    "longDescription": "This property shall indicate whether the chassis is ready for removal.  Setting the value to `true` shall cause the service to perform appropriate actions to quiesce the device.  A task may spawn while the device is quiescing.",
+                    "readonly": false,
+                    "type": [
+                        "boolean",
+                        "null"
+                    ],
+                    "versionAdded": "v1_28_0"
+                },
                 "Replaceable": {
                     "description": "An indication of whether this component can be independently replaced as allowed by the vendor's replacement policy.",
                     "longDescription": "This property shall indicate whether this component can be independently replaced as allowed by the vendor's replacement policy.  A value of `false` indicates the component needs to be replaced by policy as part of another component.  If the `LocationType` property of this component contains `Embedded`, this property shall contain `false`.",
@@ -1259,6 +1329,42 @@
             },
             "type": "object"
         },
+        "RackMountWidth": {
+            "enum": [
+                "OpenU",
+                "EIA_310",
+                "EIA_310_Telco",
+                "HalfWidth"
+            ],
+            "enumDescriptions": {
+                "EIA_310": "EIA-310 19-inch.",
+                "EIA_310_Telco": "EIA-310 23-inch (Telco).",
+                "HalfWidth": "Half-width (~9.5 in) Unit.",
+                "OpenU": "Open Rack (21.0 in or 533.4 mm)."
+            },
+            "enumLongDescriptions": {
+                "EIA_310": "Rack mounting width and mounting hole spacing shall conform to the EIA-310 standard for 19-inch racks.",
+                "EIA_310_Telco": "Rack mounting width and mounting hole spacing shall conform to the EIA-310 standard for 23-inch telecommunications equipment racks.",
+                "HalfWidth": "Rack mounting width and mounting hole spacing shall be approximately 9.5 inches in width, following de facto industry practice for a rack half the width of a 19-inch EIA-310 equipment racks.",
+                "OpenU": "Rack mounting width and mounting hole spacing shall conform to the Open Rack standard for 21-inch racks."
+            },
+            "type": "string"
+        },
+        "RackUnits": {
+            "enum": [
+                "OpenU",
+                "EIA_310"
+            ],
+            "enumDescriptions": {
+                "EIA_310": "An EIA-310 rack unit (1.75 in or 44.45 mm).",
+                "OpenU": "An Open Rack rack unit (48 mm or 1.89 in)."
+            },
+            "enumLongDescriptions": {
+                "EIA_310": "Rack units shall conform to the EIA-310 standard.",
+                "OpenU": "Rack units shall be specified in terms of the Open Compute Open Rack Specification."
+            },
+            "type": "string"
+        },
         "Reset": {
             "additionalProperties": false,
             "description": "This action resets the chassis.  Additionally, it could reset systems or other contained resources depending on the `ResetType` used to invoke this action.",
@@ -1321,6 +1427,6 @@
     },
     "language": "en",
     "owningEntity": "DMTF",
-    "release": "2025.2",
-    "title": "#Chassis.v1_27_0.Chassis"
+    "release": "2025.3",
+    "title": "#Chassis.v1_28_0.Chassis"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/ComponentIntegrity.v1_3_1.json b/redfish-core/schema/dmtf/json-schema/ComponentIntegrity.v1_3_2.json
similarity index 99%
rename from redfish-core/schema/dmtf/json-schema/ComponentIntegrity.v1_3_1.json
rename to redfish-core/schema/dmtf/json-schema/ComponentIntegrity.v1_3_2.json
index 474628c..b7aad9c 100644
--- a/redfish-core/schema/dmtf/json-schema/ComponentIntegrity.v1_3_1.json
+++ b/redfish-core/schema/dmtf/json-schema/ComponentIntegrity.v1_3_2.json
@@ -1,5 +1,5 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/ComponentIntegrity.v1_3_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/ComponentIntegrity.v1_3_2.json",
     "$ref": "#/definitions/ComponentIntegrity",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
     "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -468,7 +468,7 @@
                 },
                 "SigningAlgorithm": {
                     "description": "The asymmetric signing algorithm used for generating the cryptographic signed statement.",
-                    "longDescription": "This property shall contain the asymmetric signing algorithm negotiated between the SPDM Requester and the SPDM Responder.  The allowable values for this property shall be the asymmetric key signature algorithm names found in the 'BaseAsymAlgo' field of the 'NEGOTIATE_ALGORITHMS' request message in DSP0274.  If the algorithm is an extended algorithm, this property shall contain the value `OEM`.",
+                    "longDescription": "This property shall contain the asymmetric signing algorithm negotiated between the SPDM Requester and the SPDM Responder.  The allowable values for this property shall be the asymmetric key signature algorithm names found in the 'SPDM Asymmetric Signature Reference Information' table in DSP0274.  If the algorithm is an extended algorithm, this property shall contain the value `OEM`.",
                     "readonly": true,
                     "type": "string"
                 },
@@ -1283,7 +1283,7 @@
                 },
                 "MeasurementHashAlgorithm": {
                     "description": "The hash algorithm used to compute the measurement.",
-                    "longDescription": "This property shall contain the hash algorithm used to compute the measurement.  The allowable values for this property shall be the strings in the 'Algorithm Name' field of the 'TPM_ALG_ID Constants' table within the 'Trusted Computing Group Algorithm Registry'.",
+                    "longDescription": "This property shall contain the hash algorithm used to compute the measurement.  The allowable values for this property shall be the strings in the 'Algorithm Name' field of the 'TCG_ALG_ID Constants' table, formerly the 'TPM_ALG_ID Constants' table, within the 'Trusted Computing Group Algorithm Registry'.",
                     "readonly": true,
                     "type": [
                         "string",
@@ -1317,5 +1317,5 @@
     "language": "en",
     "owningEntity": "DMTF",
     "release": "2024.3",
-    "title": "#ComponentIntegrity.v1_3_1.ComponentIntegrity"
+    "title": "#ComponentIntegrity.v1_3_2.ComponentIntegrity"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/ComputerSystem.v1_25_0.json b/redfish-core/schema/dmtf/json-schema/ComputerSystem.v1_26_0.json
similarity index 92%
rename from redfish-core/schema/dmtf/json-schema/ComputerSystem.v1_25_0.json
rename to redfish-core/schema/dmtf/json-schema/ComputerSystem.v1_26_0.json
index 2b37ba9..c105b94 100644
--- a/redfish-core/schema/dmtf/json-schema/ComputerSystem.v1_25_0.json
+++ b/redfish-core/schema/dmtf/json-schema/ComputerSystem.v1_26_0.json
@@ -1,5 +1,5 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.v1_25_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/ComputerSystem.v1_26_0.json",
     "$ref": "#/definitions/ComputerSystem",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
     "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -29,6 +29,9 @@
                 "#ComputerSystem.Decommission": {
                     "$ref": "#/definitions/Decommission"
                 },
+                "#ComputerSystem.ExportConfiguration": {
+                    "$ref": "#/definitions/ExportConfiguration"
+                },
                 "#ComputerSystem.RemoveResourceBlock": {
                     "$ref": "#/definitions/RemoveResourceBlock"
                 },
@@ -482,6 +485,30 @@
             },
             "type": "string"
         },
+        "Component": {
+            "enum": [
+                "All",
+                "Manager",
+                "BIOS",
+                "Network",
+                "Storage"
+            ],
+            "enumDescriptions": {
+                "All": "Export configuration data for all devices attached to the system including OEM components.",
+                "BIOS": "Export configuration data associated with the BIOS for the system.",
+                "Manager": "Export configuration data associated with the manager of the system.",
+                "Network": "Export configuration data associated with the all network devices of the system.",
+                "Storage": "Export configuration data associated with the all storage devices of the system."
+            },
+            "enumLongDescriptions": {
+                "All": "The service shall export all available configuration data from the system including OEM components.",
+                "BIOS": "The service shall export configuration data associated with the BIOS for the system.",
+                "Manager": "The service shall export configuration data associated with any managers in the system.",
+                "Network": "The service shall export configuration data associated with the network devices for the system.",
+                "Storage": "The service shall export configuration data associated with the storage devices for the system."
+            },
+            "type": "string"
+        },
         "Composition": {
             "additionalProperties": false,
             "description": "Information about the composition capabilities and state of a computer system.",
@@ -848,6 +875,14 @@
                         "null"
                     ]
                 },
+                "MultipartImportConfigurationPushURI": {
+                    "description": "The URI used to perform a Redfish Specification-defined multipart HTTP or HTTPS push import of a vendor-specific configuration file.",
+                    "format": "uri-reference",
+                    "longDescription": "This property shall contain a URI used to perform a multipart HTTP or HTTPS `POST` of a vendor-specific configuration file for the purpose of importing the configuration contained within the file as defined by the 'Import configuration data' clause of the Redfish Specification.  The value of this property should not contain a URI of a Redfish resource.  See the 'Redfish-defined URIs and relative reference rules' clause in the Redfish Specification.",
+                    "readonly": true,
+                    "type": "string",
+                    "versionAdded": "v1_26_0"
+                },
                 "Name": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
                     "readonly": true
@@ -1210,6 +1245,109 @@
             },
             "type": "string"
         },
+        "ExportConfiguration": {
+            "additionalProperties": false,
+            "description": "This action exports the configuration of a system in a vendor-specific format.",
+            "longDescription": "This action shall export the specified configuration of a system in a vendor-specific format.  Upon successful completion of the action and any asynchronous processing, the `Location` header in the response shall contain a URI to a file that contains the configuration data.",
+            "parameters": {
+                "Components": {
+                    "description": "The components of the system for which to export configuration data.",
+                    "items": {
+                        "$ref": "#/definitions/Component"
+                    },
+                    "longDescription": "This parameter shall contain an array of components of the system for which to export configuration data.",
+                    "requiredParameter": true,
+                    "type": "array"
+                },
+                "EncryptionPassphrase": {
+                    "description": "The encryption passphrase for the exported file.",
+                    "longDescription": "This parameter shall contain the encryption passphrase for the exported file.  If this parameter is specified and has a non-zero length, the service shall encrypt the exported file with the passphrase.  Otherwise, the service shall not encrypt the exported file.",
+                    "type": "string"
+                },
+                "ExportType": {
+                    "$ref": "#/definitions/ExportType",
+                    "description": "The types of export to perform.",
+                    "longDescription": "This parameter shall contain the type of export to perform.",
+                    "requiredParameter": true
+                },
+                "OEMComponents": {
+                    "description": "The OEM-specific components of the system for which to export configuration data.",
+                    "items": {
+                        "type": "string"
+                    },
+                    "longDescription": "This parameter shall contain an array of OEM-specific components of the system for which to export configuration data.",
+                    "type": "array"
+                },
+                "Security": {
+                    "$ref": "#/definitions/ExportSecurity",
+                    "description": "The policy to apply when exporting secure information.",
+                    "longDescription": "This parameter shall contain the policy to apply when exporting secure information."
+                }
+            },
+            "patternProperties": {
+                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+                    "description": "This property shall specify a valid odata or Redfish property.",
+                    "type": [
+                        "array",
+                        "boolean",
+                        "integer",
+                        "number",
+                        "null",
+                        "object",
+                        "string"
+                    ]
+                }
+            },
+            "properties": {
+                "target": {
+                    "description": "Link to invoke action",
+                    "format": "uri-reference",
+                    "type": "string"
+                },
+                "title": {
+                    "description": "Friendly action name",
+                    "type": "string"
+                }
+            },
+            "type": "object",
+            "versionAdded": "v1_26_0"
+        },
+        "ExportSecurity": {
+            "enum": [
+                "IncludeSensitiveData",
+                "HashedDataOnly",
+                "ExcludeSensitiveData"
+            ],
+            "enumDescriptions": {
+                "ExcludeSensitiveData": "Export only non-sensitive data.",
+                "HashedDataOnly": "Export hashed passwords, but exclude other sensitive data.",
+                "IncludeSensitiveData": "Export all data regardless of the sensitivity."
+            },
+            "enumLongDescriptions": {
+                "ExcludeSensitiveData": "The service shall export only non-sensitive data.",
+                "HashedDataOnly": "The service shall export requested data including hashed passwords, but shall exclude other sensitive data.",
+                "IncludeSensitiveData": "The service shall export all requested data regardless of the sensitivity."
+            },
+            "type": "string"
+        },
+        "ExportType": {
+            "enum": [
+                "NonDestructive",
+                "CloneWithinFabric",
+                "Replacement"
+            ],
+            "enumDescriptions": {
+                "CloneWithinFabric": "Export only configuration data that would not result in network collisions if applied to another system on a shared fabric.  For example, I/O identities, such as MAC addresses or a WWN, are excluded under this option.",
+                "NonDestructive": "Export only configuration data that would not potentially result in data loss on import.  For example, storage configurations that delete or recreate volumes are excluded under this option.",
+                "Replacement": "Export all configuration data required to replace this system."
+            },
+            "enumLongDescriptions": {
+                "CloneWithinFabric": "The service shall export only configuration data that would not result in network collisions if applied to another system on a shared fabric.",
+                "NonDestructive": "The service shall export only configuration data that would not potentially result in data loss on import.",
+                "Replacement": "The service shall export all configuration data required to replace this system."
+            },
+            "type": "string"
+        },
         "GraphicalConnectTypesSupported": {
             "enum": [
                 "KVMIP",
@@ -1323,6 +1461,12 @@
                     "description": "The connection details for a Telnet serial console service.",
                     "longDescription": "This property shall contain connection details for a serial console service that uses the Telnet protocol.",
                     "versionAdded": "v1_13_0"
+                },
+                "WebSocket": {
+                    "$ref": "#/definitions/WebSocketConsole",
+                    "description": "The connection details for a WebSocket serial console service.",
+                    "longDescription": "This property shall contain connection details for a serial console service that uses WebSockets as defined by the 'WebSocket inbound access' clause of the Redfish Specification.  Services shall send WebSocket packetized bytes in a manner that emulates a pty (pseudoterminal).",
+                    "versionAdded": "v1_26_0"
                 }
             },
             "type": "object"
@@ -2652,10 +2796,54 @@
                 "SMI": "Raise a Systems Management Interrupt (SMI)."
             },
             "type": "string"
+        },
+        "WebSocketConsole": {
+            "additionalProperties": false,
+            "description": "The information about a WebSocket serial console service that this system provides.",
+            "longDescription": "This type shall describe a WebSocket serial console service for a computer system.",
+            "patternProperties": {
+                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+                    "description": "This property shall specify a valid odata or Redfish property.",
+                    "type": [
+                        "array",
+                        "boolean",
+                        "integer",
+                        "number",
+                        "null",
+                        "object",
+                        "string"
+                    ]
+                }
+            },
+            "properties": {
+                "ConsoleURI": {
+                    "description": "The URI at which to access the WebSocket serial console.",
+                    "format": "uri-reference",
+                    "longDescription": "This property shall contain the URI at which to access the WebSocket serial console, using the Redfish protocol and authentication methods.  See the 'WebSocket inbound access' clause in the Redfish Specification.",
+                    "readonly": true,
+                    "type": "string",
+                    "versionAdded": "v1_26_0"
+                },
+                "Interactive": {
+                    "description": "Indicates if the WebSocket serial console allows interactive input.",
+                    "longDescription": "This property shall indicate if the WebSocket serial console allows interactive input.  If `true`, the WebSocket is bidirectional.  If `false`, the WebSocket only allows console output from the service.",
+                    "readonly": true,
+                    "type": "boolean",
+                    "versionAdded": "v1_26_0"
+                },
+                "ServiceEnabled": {
+                    "description": "An indication of whether the service is enabled for this system.",
+                    "longDescription": "This property shall indicate whether the protocol for the service is enabled.",
+                    "readonly": false,
+                    "type": "boolean",
+                    "versionAdded": "v1_26_0"
+                }
+            },
+            "type": "object"
         }
     },
     "language": "en",
     "owningEntity": "DMTF",
-    "release": "2025.2",
-    "title": "#ComputerSystem.v1_25_0.ComputerSystem"
+    "release": "2025.3",
+    "title": "#ComputerSystem.v1_26_0.ComputerSystem"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/CoolantConnector.v1_2_0.json b/redfish-core/schema/dmtf/json-schema/CoolantConnector.v1_3_0.json
similarity index 79%
rename from redfish-core/schema/dmtf/json-schema/CoolantConnector.v1_2_0.json
rename to redfish-core/schema/dmtf/json-schema/CoolantConnector.v1_3_0.json
index b5123f0..d99c157 100644
--- a/redfish-core/schema/dmtf/json-schema/CoolantConnector.v1_2_0.json
+++ b/redfish-core/schema/dmtf/json-schema/CoolantConnector.v1_3_0.json
@@ -1,5 +1,5 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/CoolantConnector.v1_2_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/CoolantConnector.v1_3_0.json",
     "$ref": "#/definitions/CoolantConnector",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
     "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -23,6 +23,9 @@
                 }
             },
             "properties": {
+                "#CoolantConnector.ValveControl": {
+                    "$ref": "#/definitions/ValveControl"
+                },
                 "Oem": {
                     "$ref": "#/definitions/OemActions",
                     "description": "The available OEM-specific actions for this resource.",
@@ -234,6 +237,26 @@
                         "null"
                     ]
                 },
+                "Manufacturer": {
+                    "description": "The manufacturer of this component.",
+                    "longDescription": "This property shall contain the name of the organization responsible for producing the component.  This organization may be the entity from whom the component is purchased, but this is not necessarily true.  This property is generally used only for replaceable or user-configurable components.",
+                    "readonly": true,
+                    "type": [
+                        "string",
+                        "null"
+                    ],
+                    "versionAdded": "v1_3_0"
+                },
+                "Model": {
+                    "description": "The model number of the component.",
+                    "longDescription": "This property shall contain the name by which the manufacturer generally refers to the component.  This property is generally used only for replaceable or user-configurable components.",
+                    "readonly": true,
+                    "type": [
+                        "string",
+                        "null"
+                    ],
+                    "versionAdded": "v1_3_0"
+                },
                 "Name": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
                     "readonly": true
@@ -243,6 +266,16 @@
                     "description": "The OEM extension property.",
                     "longDescription": "This property shall contain the OEM extensions.  All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
                 },
+                "PartNumber": {
+                    "description": "The part number of the component.",
+                    "longDescription": "This property shall contain a part number assigned by the organization that is responsible for producing or manufacturing the component.  This property is generally used only for replaceable or user-configurable components.",
+                    "readonly": true,
+                    "type": [
+                        "string",
+                        "null"
+                    ],
+                    "versionAdded": "v1_3_0"
+                },
                 "RatedFlowLitersPerMinute": {
                     "description": "The rated liquid flow (L/min) for this loop interface.",
                     "longDescription": "This property shall contain the rated liquid flow, in liters per minute units, for this loop interface.",
@@ -319,6 +352,36 @@
                     "readonly": true,
                     "versionAdded": "v1_1_0"
                 },
+                "SKU": {
+                    "description": "The SKU of the component.",
+                    "longDescription": "This property shall contain the stock-keeping unit number for this component.  This property is generally used only for replaceable or user-configurable components.",
+                    "readonly": true,
+                    "type": [
+                        "string",
+                        "null"
+                    ],
+                    "versionAdded": "v1_3_0"
+                },
+                "SerialNumber": {
+                    "description": "The serial number of the component.",
+                    "longDescription": "This property shall contain a manufacturer-allocated number that identifies the component.  This property is generally used only for replaceable or user-configurable components.",
+                    "readonly": true,
+                    "type": [
+                        "string",
+                        "null"
+                    ],
+                    "versionAdded": "v1_3_0"
+                },
+                "SparePartNumber": {
+                    "description": "The spare part number of the component.",
+                    "longDescription": "This property shall contain the spare part number of the component.  This property is generally used only for replaceable or user-configurable components.",
+                    "readonly": true,
+                    "type": [
+                        "string",
+                        "null"
+                    ],
+                    "versionAdded": "v1_3_0"
+                },
                 "Status": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
                     "description": "The status and health of the resource and its subordinate or dependent resources.",
@@ -508,10 +571,83 @@
             },
             "properties": {},
             "type": "object"
+        },
+        "ValveControl": {
+            "additionalProperties": false,
+            "description": "This action sets the state of the connector.",
+            "longDescription": "This action shall set the operating state of the coolant connector represented by the resource.",
+            "parameters": {
+                "ValveState": {
+                    "$ref": "#/definitions/ValveState",
+                    "description": "The desired state of the connector.",
+                    "longDescription": "This parameter shall contain the desired valve state for the coolant connector.  If this parameter is not provided, the service shall not change the valve state for this connector.  Upon successful completion, the value of the `State` property within `Status` shall reflect this value."
+                },
+                "ValveStateReason": {
+                    "$ref": "#/definitions/ValveStateReason",
+                    "description": "The reason for the desired state of the connector.",
+                    "longDescription": "This parameter shall contain the reason for desired state for the coolant connector.  Upon successful completion, the value of the `Health` property within `Status` shall reflect the result of the `ValveState` if the reason is applicable.  If this parameter is not provided, the value shall be `Normal`."
+                }
+            },
+            "patternProperties": {
+                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+                    "description": "This property shall specify a valid odata or Redfish property.",
+                    "type": [
+                        "array",
+                        "boolean",
+                        "integer",
+                        "number",
+                        "null",
+                        "object",
+                        "string"
+                    ]
+                }
+            },
+            "properties": {
+                "target": {
+                    "description": "Link to invoke action",
+                    "format": "uri-reference",
+                    "type": "string"
+                },
+                "title": {
+                    "description": "Friendly action name",
+                    "type": "string"
+                }
+            },
+            "type": "object",
+            "versionAdded": "v1_3_0"
+        },
+        "ValveState": {
+            "enum": [
+                "Open",
+                "Closed"
+            ],
+            "enumDescriptions": {
+                "Closed": "Close the valve for this connector.",
+                "Open": "Open the valve for this connector to its normal operating position."
+            },
+            "type": "string"
+        },
+        "ValveStateReason": {
+            "enum": [
+                "Normal",
+                "NotInUse",
+                "LeakDetected"
+            ],
+            "enumDescriptions": {
+                "LeakDetected": "A leak was detected.",
+                "Normal": "Normal operation.",
+                "NotInUse": "The valve is not in use."
+            },
+            "enumLongDescriptions": {
+                "LeakDetected": "This value shall indicate a leak was detected by an external source.  The `Health` of the resource may be affected by this change in state.  The `Health`, `State`, and `Condition` properties within `Status` should reflect the reaction taken by the service in response to a detected leak.",
+                "Normal": "This value shall indicate a normal operation of the valve, or a return to a normal operating state.  The `State` property within `Status` shall reflect the chosen value of `ValveState`, where a value of `Open` shall indicate an `Enabled` state, and a `Closed` value shall indicate a `Disabled` state.",
+                "NotInUse": "This value shall indicate the valve is not in use or is not connected, and therefore should remain closed.  The `State` property within `Status` shall indicate `Absent`."
+            },
+            "type": "string"
         }
     },
     "language": "en",
     "owningEntity": "DMTF",
-    "release": "2025.2",
-    "title": "#CoolantConnector.v1_2_0.CoolantConnector"
+    "release": "2025.3",
+    "title": "#CoolantConnector.v1_3_0.CoolantConnector"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/CoolingLoop.v1_0_3.json b/redfish-core/schema/dmtf/json-schema/CoolingLoop.v1_1_0.json
similarity index 94%
rename from redfish-core/schema/dmtf/json-schema/CoolingLoop.v1_0_3.json
rename to redfish-core/schema/dmtf/json-schema/CoolingLoop.v1_1_0.json
index 8a07dc7..196db0c 100644
--- a/redfish-core/schema/dmtf/json-schema/CoolingLoop.v1_0_3.json
+++ b/redfish-core/schema/dmtf/json-schema/CoolingLoop.v1_1_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/CoolingLoop.v1_0_3.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/CoolingLoop.v1_1_0.json",
     "$ref": "#/definitions/CoolingLoop",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -243,6 +243,20 @@
                     "longDescription": "This property shall indicate the quality of the coolant contained in this cooling loop.",
                     "readonly": true
                 },
+                "CoolingLoopType": {
+                    "anyOf": [
+                        {
+                            "$ref": "#/definitions/CoolingLoopType"
+                        },
+                        {
+                            "type": "null"
+                        }
+                    ],
+                    "description": "The type of cooling loop.",
+                    "longDescription": "This property shall contain the type of cooling loop represented by this resource.",
+                    "readonly": false,
+                    "versionAdded": "v1_1_0"
+                },
                 "CoolingManagerURI": {
                     "description": "The link to the application that manages the cooling loop.",
                     "format": "uri-reference",
@@ -357,6 +371,19 @@
             ],
             "type": "object"
         },
+        "CoolingLoopType": {
+            "enum": [
+                "FWS",
+                "TCS",
+                "RowTCS"
+            ],
+            "enumDescriptions": {
+                "FWS": "Facility Water System (FWS).",
+                "RowTCS": "A loop connecting to one or more racks or similar scope.  May connect to multiple TCS loops.",
+                "TCS": "Technology Cooling System (TCS)."
+            },
+            "type": "string"
+        },
         "Links": {
             "additionalProperties": false,
             "description": "The links to other resources that are related to this resource.",
@@ -439,6 +466,6 @@
     },
     "language": "en",
     "owningEntity": "DMTF",
-    "release": "2023.1",
-    "title": "#CoolingLoop.v1_0_3.CoolingLoop"
+    "release": "2025.3",
+    "title": "#CoolingLoop.v1_1_0.CoolingLoop"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/CoolingUnit.v1_3_0.json b/redfish-core/schema/dmtf/json-schema/CoolingUnit.v1_4_0.json
similarity index 72%
rename from redfish-core/schema/dmtf/json-schema/CoolingUnit.v1_3_0.json
rename to redfish-core/schema/dmtf/json-schema/CoolingUnit.v1_4_0.json
index b2f4b3e..12868ae 100644
--- a/redfish-core/schema/dmtf/json-schema/CoolingUnit.v1_3_0.json
+++ b/redfish-core/schema/dmtf/json-schema/CoolingUnit.v1_4_0.json
@@ -1,5 +1,5 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/CoolingUnit.v1_3_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/CoolingUnit.v1_4_0.json",
     "$ref": "#/definitions/CoolingUnit",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
     "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -23,6 +23,9 @@
                 }
             },
             "properties": {
+                "#CoolingUnit.ExportConfiguration": {
+                    "$ref": "#/definitions/ExportConfiguration"
+                },
                 "#CoolingUnit.SetMode": {
                     "$ref": "#/definitions/SetMode"
                 },
@@ -34,6 +37,27 @@
             },
             "type": "object"
         },
+        "Component": {
+            "enum": [
+                "All",
+                "Manager",
+                "ManagerAccounts",
+                "CoolingUnit"
+            ],
+            "enumDescriptions": {
+                "All": "Export all configuration data for this equipment including OEM components.",
+                "CoolingUnit": "Export configuration data associated with the cooling unit functions and subsystems of this equipment.",
+                "Manager": "Export configuration data associated with the manager of the equipment.",
+                "ManagerAccounts": "Export configuration data associated with the user accounts and external account services of the manager for this equipment."
+            },
+            "enumLongDescriptions": {
+                "All": "The service shall export all available configuration data from the equipment including OEM components.",
+                "CoolingUnit": "The service shall export configuration data associated with the cooling unit functions and subsystems of this equipment.",
+                "Manager": "The service shall export configuration data associated with any managers of this equipment.",
+                "ManagerAccounts": "The service shall export configuration data associated with any managers for the equipment."
+            },
+            "type": "string"
+        },
         "CoolingEquipmentType": {
             "enum": [
                 "CDU",
@@ -207,6 +231,14 @@
                         "null"
                     ]
                 },
+                "MultipartImportConfigurationPushURI": {
+                    "description": "The URI used to perform a Redfish Specification-defined multipart HTTP or HTTPS push import of a vendor-specific configuration file.",
+                    "format": "uri-reference",
+                    "longDescription": "This property shall contain a URI used to perform a multipart HTTP or HTTPS `POST` of a vendor-specific configuration file for the purpose of importing the configuration contained within the file as defined by the 'Import configuration data' clause of the Redfish Specification.  The value of this property should not contain a URI of a Redfish resource.  See the 'Redfish-defined URIs and relative reference rules' clause in the Redfish Specification.",
+                    "readonly": true,
+                    "type": "string",
+                    "versionAdded": "v1_4_0"
+                },
                 "Name": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
                     "readonly": true
@@ -255,6 +287,16 @@
                     "longDescription": "This property shall contain a link to a resource collection of type `PumpCollection` that contains the pump information for this equipment.",
                     "readonly": true
                 },
+                "RatedThermalLossToAirWatts": {
+                    "description": "The rated maximum amount of heat, in watt units, lost to the surrounding environment during normal operation.",
+                    "longDescription": "This property shall contain the rated maximum amount of heat, in watt units, lost to the surrounding environment during normal operation.",
+                    "readonly": true,
+                    "type": [
+                        "integer",
+                        "null"
+                    ],
+                    "versionAdded": "v1_4_0"
+                },
                 "Reservoirs": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/ReservoirCollection.json#/definitions/ReservoirCollection",
                     "description": "A link to the reservoirs for this equipment.",
@@ -321,6 +363,106 @@
             },
             "type": "string"
         },
+        "ExportConfiguration": {
+            "additionalProperties": false,
+            "description": "This action exports the configuration of the equipment in a vendor-specific format.",
+            "longDescription": "This action shall export the specified configuration of the equipment in a vendor-specific format.  Upon successful completion of the action and any asynchronous processing, the `Location` header in the response shall contain a URI to a file that contains the configuration data.",
+            "parameters": {
+                "Components": {
+                    "description": "The components of the equipment for which to export configuration data.",
+                    "items": {
+                        "$ref": "#/definitions/Component"
+                    },
+                    "longDescription": "This parameter shall contain an array of components of the equipment for which to export configuration data.",
+                    "requiredParameter": true,
+                    "type": "array"
+                },
+                "EncryptionPassphrase": {
+                    "description": "The encryption passphrase for the exported file.",
+                    "longDescription": "This parameter shall contain the encryption passphrase for the exported file.  If this parameter is specified and has a non-zero length, the service shall encrypt the exported file with the passphrase.  Otherwise, the service shall not encrypt the exported file.",
+                    "type": "string"
+                },
+                "ExportType": {
+                    "$ref": "#/definitions/ExportType",
+                    "description": "The types of export to perform.",
+                    "longDescription": "This parameter shall contain the type of export to perform.",
+                    "requiredParameter": true
+                },
+                "OEMComponents": {
+                    "description": "The OEM-specific components of the equipment for which to export configuration data.",
+                    "items": {
+                        "type": "string"
+                    },
+                    "longDescription": "This parameter shall contain an array of OEM-specific components of the equipment for which to export configuration data.",
+                    "type": "array"
+                },
+                "Security": {
+                    "$ref": "#/definitions/ExportSecurity",
+                    "description": "The policy to apply when exporting secure information.",
+                    "longDescription": "This parameter shall contain the policy to apply when exporting secure information."
+                }
+            },
+            "patternProperties": {
+                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+                    "description": "This property shall specify a valid odata or Redfish property.",
+                    "type": [
+                        "array",
+                        "boolean",
+                        "integer",
+                        "number",
+                        "null",
+                        "object",
+                        "string"
+                    ]
+                }
+            },
+            "properties": {
+                "target": {
+                    "description": "Link to invoke action",
+                    "format": "uri-reference",
+                    "type": "string"
+                },
+                "title": {
+                    "description": "Friendly action name",
+                    "type": "string"
+                }
+            },
+            "type": "object",
+            "versionAdded": "v1_4_0"
+        },
+        "ExportSecurity": {
+            "enum": [
+                "IncludeSensitiveData",
+                "HashedDataOnly",
+                "ExcludeSensitiveData"
+            ],
+            "enumDescriptions": {
+                "ExcludeSensitiveData": "Export only non-sensitive data.",
+                "HashedDataOnly": "Export hashed passwords, but exclude other sensitive data.",
+                "IncludeSensitiveData": "Export all data regardless of the sensitivity."
+            },
+            "enumLongDescriptions": {
+                "ExcludeSensitiveData": "The service shall export only non-sensitive data.",
+                "HashedDataOnly": "The service shall export requested data including hashed passwords, but shall exclude other sensitive data.",
+                "IncludeSensitiveData": "The service shall export all requested data regardless of the sensitivity."
+            },
+            "type": "string"
+        },
+        "ExportType": {
+            "enum": [
+                "Clone",
+                "Replacement"
+            ],
+            "enumDescriptions": {
+                "Clone": "Export configuration data for this equipment to duplicate the configuration on another instance of this equipment.",
+                "Replacement": "Export all configuration data required to replace this equipment."
+            },
+            "enumLongDescriptions": {
+                "Clone": "The service shall export configuration data for this equipment that allows for configuration to be duplicated on other equipment as defined by the vendor.  The service shall export only data which would not result in problems if applied to another instance of this equipment.  For example, identifiers such as MAC Addresses and UUIDs will be excluded under this option.  Consult the vendor documentation for this equipment for more information about which equipment is able to accept the resulting configuration data.",
+                "Replacement": "The service shall export all configuration data required to replace this equipment.  Consult the vendor documentation for this equipment for more information about the hardware and software requirements for the replacement equipment."
+            },
+            "type": "string"
+        },
         "Links": {
             "additionalProperties": false,
             "description": "The links to other resources that are related to this resource.",
@@ -441,6 +583,6 @@
     },
     "language": "en",
     "owningEntity": "DMTF",
-    "release": "2025.2",
-    "title": "#CoolingUnit.v1_3_0.CoolingUnit"
+    "release": "2025.3",
+    "title": "#CoolingUnit.v1_4_0.CoolingUnit"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/DriveMetrics.v1_2_1.json b/redfish-core/schema/dmtf/json-schema/DriveMetrics.v1_3_0.json
similarity index 90%
rename from redfish-core/schema/dmtf/json-schema/DriveMetrics.v1_2_1.json
rename to redfish-core/schema/dmtf/json-schema/DriveMetrics.v1_3_0.json
index f2dd41b..7f568da 100644
--- a/redfish-core/schema/dmtf/json-schema/DriveMetrics.v1_2_1.json
+++ b/redfish-core/schema/dmtf/json-schema/DriveMetrics.v1_3_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/DriveMetrics.v1_2_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/DriveMetrics.v1_3_0.json",
     "$ref": "#/definitions/DriveMetrics",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -109,6 +109,17 @@
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
                     "readonly": true
                 },
+                "LifetimeStartDateTime": {
+                    "description": "The date and time when the drive started accumulating data for properties that contain lifetime data, such as `UncorrectableIOReadErrorCount`.",
+                    "format": "date-time",
+                    "longDescription": "This property shall contain the date and time when the drive started accumulating data for properties that contain lifetime data, such as `UncorrectableIOReadErrorCount`.  This might contain the same value as the production date of the drive.",
+                    "readonly": true,
+                    "type": [
+                        "string",
+                        "null"
+                    ],
+                    "versionAdded": "v1_3_0"
+                },
                 "NVMeSMART": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/StorageControllerMetrics.json#/definitions/NVMeSMARTMetrics",
                     "description": "The NVMe SMART metrics for the drive.",
@@ -215,6 +226,6 @@
     },
     "language": "en",
     "owningEntity": "DMTF",
-    "release": "2023.3",
-    "title": "#DriveMetrics.v1_2_1.DriveMetrics"
+    "release": "2025.3",
+    "title": "#DriveMetrics.v1_3_0.DriveMetrics"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Event.v1_11_1.json b/redfish-core/schema/dmtf/json-schema/Event.v1_12_0.json
similarity index 97%
rename from redfish-core/schema/dmtf/json-schema/Event.v1_11_1.json
rename to redfish-core/schema/dmtf/json-schema/Event.v1_12_0.json
index 10ebf8e..ce2b270 100644
--- a/redfish-core/schema/dmtf/json-schema/Event.v1_11_1.json
+++ b/redfish-core/schema/dmtf/json-schema/Event.v1_12_0.json
@@ -1,5 +1,5 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Event.v1_11_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Event.v1_12_0.json",
     "$ref": "#/definitions/Event",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
     "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -362,6 +362,16 @@
                     "longDescription": "This property shall contain a link to the resource or object that originated the condition that caused the event to be generated.  If the event subscription has the `IncludeOriginOfCondition` property set to `true`, it shall include the entire resource or object referenced by the link.  For events that represent the creation or deletion of a resource, this property should reference the created or deleted resource and not the collection that contains the resource.",
                     "readonly": true
                 },
+                "OriginOfConditionUnavailable": {
+                    "description": "Indicates whether the `OriginOfCondition` link is unavailable, such as due to the deletion of the resource.",
+                    "longDescription": "This property shall indicate whether the `OriginOfCondition` link is unavailable.  If `true`, services shall not expand the `OriginOfCondition` link.  If this property is not present, the value shall be assumed to be `false`.",
+                    "readonly": true,
+                    "type": [
+                        "boolean",
+                        "null"
+                    ],
+                    "versionAdded": "v1_12_0"
+                },
                 "Resolution": {
                     "description": "Used to provide suggestions on how to resolve the situation that caused the event.",
                     "longDescription": "This property shall contain the resolution of the event.  Services should replace the resolution defined in the message registry with a more specific resolution in the event.",
@@ -494,6 +504,6 @@
     },
     "language": "en",
     "owningEntity": "DMTF",
-    "release": "2024.3",
-    "title": "#Event.v1_11_1.Event"
+    "release": "2025.3",
+    "title": "#Event.v1_12_0.Event"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Fan.v1_5_2.json b/redfish-core/schema/dmtf/json-schema/Fan.v1_6_0.json
similarity index 89%
rename from redfish-core/schema/dmtf/json-schema/Fan.v1_5_2.json
rename to redfish-core/schema/dmtf/json-schema/Fan.v1_6_0.json
index 8f07380..636f50e 100644
--- a/redfish-core/schema/dmtf/json-schema/Fan.v1_5_2.json
+++ b/redfish-core/schema/dmtf/json-schema/Fan.v1_6_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Fan.v1_5_2.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Fan.v1_6_0.json",
     "$ref": "#/definitions/Fan",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -185,6 +185,28 @@
                     "longDescription": "This property shall contain the total power, in watt units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Power`.",
                     "versionAdded": "v1_1_0"
                 },
+                "RatedSecondarySpeedRPM": {
+                    "description": "The rated maximum rotational speed of the second rotor in a multi-rotor fan.",
+                    "longDescription": "This property shall contain the rated maximum rotational speed of the second rotor in a multi-rotor fan in revolutions per minute (RPM) units.",
+                    "readonly": true,
+                    "type": [
+                        "integer",
+                        "null"
+                    ],
+                    "units": "{rev}/min",
+                    "versionAdded": "v1_6_0"
+                },
+                "RatedSpeedRPM": {
+                    "description": "The rated maximum rotational speed of the fan.",
+                    "longDescription": "This property shall contain the rated maximum rotational speed of the fan in revolutions per minute (RPM) units.",
+                    "readonly": true,
+                    "type": [
+                        "integer",
+                        "null"
+                    ],
+                    "units": "{rev}/min",
+                    "versionAdded": "v1_6_0"
+                },
                 "Replaceable": {
                     "description": "An indication of whether this component can be independently replaced as allowed by the vendor's replacement policy.",
                     "longDescription": "This property shall indicate whether this component can be independently replaced as allowed by the vendor's replacement policy.  A value of `false` indicates the component needs to be replaced by policy as part of another component.  If the `LocationType` property of this component contains `Embedded`, this property shall contain `false`.",
@@ -206,7 +228,7 @@
                     ],
                     "description": "The fan speed (percent) of the second rotor in a multi-rotor fan.",
                     "excerptCopy": "SensorFanExcerpt",
-                    "longDescription": "This property shall contain the fan speed, in percent units, for the secondary rotor of this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Percent`.",
+                    "longDescription": "This property shall contain the fan speed, in percent units, for the secondary rotor of this resource.  Services should calculate the value of `Reading` by dividing `SpeedRPM` by `RatedSecondarySpeedRPM`.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Percent`.",
                     "versionAdded": "v1_5_0"
                 },
                 "SerialNumber": {
@@ -238,7 +260,7 @@
                     ],
                     "description": "The fan speed (percent).",
                     "excerptCopy": "SensorFanExcerpt",
-                    "longDescription": "This property shall contain the fan speed, in percent units, for this resource.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Percent`."
+                    "longDescription": "This property shall contain the fan speed, in percent units, for this resource.  Services should calculate the value of `Reading` by dividing `SpeedRPM` by `RatedSpeedRPM`.  The value of the `DataSourceUri` property, if present, shall reference a resource of type `Sensor` with the `ReadingType` property containing the value `Percent`."
                 },
                 "Status": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
@@ -318,6 +340,6 @@
     },
     "language": "en",
     "owningEntity": "DMTF",
-    "release": "2023.2",
-    "title": "#Fan.v1_5_2.Fan"
+    "release": "2025.3",
+    "title": "#Fan.v1_6_0.Fan"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/LeakDetector.v1_4_0.json b/redfish-core/schema/dmtf/json-schema/LeakDetector.v1_5_0.json
similarity index 88%
rename from redfish-core/schema/dmtf/json-schema/LeakDetector.v1_4_0.json
rename to redfish-core/schema/dmtf/json-schema/LeakDetector.v1_5_0.json
index f2adba9..bbc1086 100644
--- a/redfish-core/schema/dmtf/json-schema/LeakDetector.v1_4_0.json
+++ b/redfish-core/schema/dmtf/json-schema/LeakDetector.v1_5_0.json
@@ -1,5 +1,5 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/LeakDetector.v1_4_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/LeakDetector.v1_5_0.json",
     "$ref": "#/definitions/LeakDetector",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
     "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -31,6 +31,34 @@
             },
             "type": "object"
         },
+        "DetectorState": {
+            "enum": [
+                "OK",
+                "Warning",
+                "Critical",
+                "Unavailable",
+                "Absent"
+            ],
+            "enumDescriptions": {
+                "Absent": "The detector is not present.",
+                "Critical": "A critical leak is detected.",
+                "OK": "Normal.",
+                "Unavailable": "No data is available from the detector.",
+                "Warning": "A warning-level leak is detected."
+            },
+            "enumLongDescriptions": {
+                "Absent": "This value shall indicate that the implementation supports a leak detector, but no leak detector is installed or configured.",
+                "Critical": "This value shall indicate that a critical-level leak is detected.",
+                "OK": "This value shall indicate that there is no leak detected and the detector is operating normally.",
+                "Unavailable": "This value shall indicate that no valid data can be acquired from the detector, due to a fault condition within the detector, a disconnected cable, or the detector is disabled.",
+                "Warning": "This value shall indicate that a warning-level leak is detected."
+            },
+            "enumVersionAdded": {
+                "Absent": "v1_5_0",
+                "Unavailable": "v1_5_0"
+            },
+            "type": "string"
+        },
         "LeakDetector": {
             "additionalProperties": false,
             "description": "The `LeakDetector` schema describes a state-based or digital-value leak detector and its properties.",
@@ -88,7 +116,7 @@
                 "DetectorState": {
                     "anyOf": [
                         {
-                            "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Health"
+                            "$ref": "#/definitions/DetectorState"
                         },
                         {
                             "type": "null"
@@ -96,12 +124,12 @@
                     ],
                     "description": "The state of the leak detector.",
                     "excerpt": "LeakDetector",
-                    "longDescription": "This property shall contain the state of the leak detector.  The value of this property should equate the value of `Health` in `Status`, and was created primarily for use in excerpts of this resource.",
+                    "longDescription": "This property shall contain the state of the leak detector.  The value of this property should equate to the value of `Health` in `Status` when the detector is enabled and functional.  If a fault occurs with the detector itself, such as a short or a disconnected cable, the `Conditions` property in `Status` should indicate the type of fault detected.",
                     "readonly": true
                 },
                 "Enabled": {
                     "description": "Indicates whether the leak detector is enabled and provides a status.",
-                    "longDescription": "This property shall indicate whether the leak detector is enabled and provides a `DetectorState`.  The value `true` shall indicate the leak detector is enabled and returns the `DetectorState` property with a valid value.  The value `false` shall indicate the leak detector is disabled, shall not return the `DetectorState` property, and shall not trigger events, logging, or other functionality.  This property allows a user to disable a faulty leak detector or to otherwise remove it from use.",
+                    "longDescription": "This property shall indicate whether the leak detector is enabled.  The value `true` shall indicate the leak detector is enabled.  The value `false` shall indicate the leak detector is disabled.  When disabled, `DetectorState` shall contain `Unavailable` and the leak detector shall not trigger events, logging, or other functionality.  This property allows a user to disable a faulty leak detector or to otherwise remove it from use.",
                     "readonly": false,
                     "type": [
                         "boolean",
@@ -301,7 +329,7 @@
                 "DetectorState": {
                     "anyOf": [
                         {
-                            "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Health"
+                            "$ref": "#/definitions/DetectorState"
                         },
                         {
                             "type": "null"
@@ -309,7 +337,7 @@
                     ],
                     "description": "The state of the leak detector.",
                     "excerpt": "LeakDetector",
-                    "longDescription": "This property shall contain the state of the leak detector.  The value of this property should equate the value of `Health` in `Status`, and was created primarily for use in excerpts of this resource.",
+                    "longDescription": "This property shall contain the state of the leak detector.  The value of this property should equate to the value of `Health` in `Status` when the detector is enabled and functional.  If a fault occurs with the detector itself, such as a short or a disconnected cable, the `Conditions` property in `Status` should indicate the type of fault detected.",
                     "readonly": true
                 },
                 "DeviceName": {
@@ -389,7 +417,7 @@
                 "DetectorState": {
                     "anyOf": [
                         {
-                            "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Health"
+                            "$ref": "#/definitions/DetectorState"
                         },
                         {
                             "type": "null"
@@ -397,7 +425,7 @@
                     ],
                     "description": "The state of the leak detector.",
                     "excerpt": "LeakDetector",
-                    "longDescription": "This property shall contain the state of the leak detector.  The value of this property should equate the value of `Health` in `Status`, and was created primarily for use in excerpts of this resource.",
+                    "longDescription": "This property shall contain the state of the leak detector.  The value of this property should equate to the value of `Health` in `Status` when the detector is enabled and functional.  If a fault occurs with the detector itself, such as a short or a disconnected cable, the `Conditions` property in `Status` should indicate the type of fault detected.",
                     "readonly": true
                 }
             },
@@ -456,6 +484,6 @@
     },
     "language": "en",
     "owningEntity": "DMTF",
-    "release": "2025.2",
-    "title": "#LeakDetector.v1_4_0.LeakDetector"
+    "release": "2025.3",
+    "title": "#LeakDetector.v1_5_0.LeakDetector"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/LogEntry.v1_19_0.json b/redfish-core/schema/dmtf/json-schema/LogEntry.v1_20_0.json
similarity index 98%
rename from redfish-core/schema/dmtf/json-schema/LogEntry.v1_19_0.json
rename to redfish-core/schema/dmtf/json-schema/LogEntry.v1_20_0.json
index 356f037..210abbc 100644
--- a/redfish-core/schema/dmtf/json-schema/LogEntry.v1_19_0.json
+++ b/redfish-core/schema/dmtf/json-schema/LogEntry.v1_20_0.json
@@ -1,5 +1,5 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/LogEntry.v1_19_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/LogEntry.v1_20_0.json",
     "$ref": "#/definitions/LogEntry",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
     "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -485,6 +485,16 @@
                     ],
                     "versionAdded": "v1_3_0"
                 },
+                "OriginOfConditionUnavailable": {
+                    "description": "Indicates whether the `OriginOfCondition` link is unavailable, such as after the deletion of the resource.",
+                    "longDescription": "This property shall indicate whether the `OriginOfCondition` link is unavailable.  If `true`, services shall not expand the `OriginOfCondition` link.  If this property is not present, the value shall be assumed to be `false`.",
+                    "readonly": true,
+                    "type": [
+                        "boolean",
+                        "null"
+                    ],
+                    "versionAdded": "v1_20_0"
+                },
                 "Originator": {
                     "description": "The source of the log entry.",
                     "longDescription": "This property shall contain the source of the log entry.",
@@ -927,6 +937,6 @@
     },
     "language": "en",
     "owningEntity": "DMTF",
-    "release": "2025.2",
-    "title": "#LogEntry.v1_19_0.LogEntry"
+    "release": "2025.3",
+    "title": "#LogEntry.v1_20_0.LogEntry"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/LogService.v1_8_0.json b/redfish-core/schema/dmtf/json-schema/LogService.v1_8_1.json
similarity index 98%
rename from redfish-core/schema/dmtf/json-schema/LogService.v1_8_0.json
rename to redfish-core/schema/dmtf/json-schema/LogService.v1_8_1.json
index 4f08f74..218f00f 100644
--- a/redfish-core/schema/dmtf/json-schema/LogService.v1_8_0.json
+++ b/redfish-core/schema/dmtf/json-schema/LogService.v1_8_1.json
@@ -1,5 +1,5 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/LogService.v1_8_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/LogService.v1_8_1.json",
     "$ref": "#/definitions/LogService",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
     "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -103,7 +103,7 @@
         "CollectDiagnosticData": {
             "additionalProperties": false,
             "description": "The action to collect the diagnostic data for the given type.  When the diagnostic data is collected, a new log entry will be created and the additional data referenced by the new log entry will contain the diagnostic data.",
-            "longDescription": "This action shall collect the diagnostic data for the given type.  The `Location` header in the response shall contain a URI to a resource of type `LogEntry` that contains the diagnostic data.  The `AdditionalDataURI` property in the referenced `LogEntry` resource shall contain the URI to download the diagnostic data.",
+            "longDescription": "This action shall collect the diagnostic data for the given type.  Upon successful completion of the action and any asynchronous processing, the `Location` header in the response shall contain a URI to a resource of type `LogEntry` that contains the diagnostic data.  The `AdditionalDataURI` property in the referenced `LogEntry` resource shall contain the URI to download the diagnostic data.",
             "parameters": {
                 "DiagnosticDataType": {
                     "$ref": "#/definitions/LogDiagnosticDataTypes",
@@ -795,5 +795,5 @@
     "language": "en",
     "owningEntity": "DMTF",
     "release": "2025.1",
-    "title": "#LogService.v1_8_0.LogService"
+    "title": "#LogService.v1_8_1.LogService"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Manager.v1_22_0.json b/redfish-core/schema/dmtf/json-schema/Manager.v1_23_0.json
similarity index 98%
rename from redfish-core/schema/dmtf/json-schema/Manager.v1_22_0.json
rename to redfish-core/schema/dmtf/json-schema/Manager.v1_23_0.json
index 7df801f..e5f40c1 100644
--- a/redfish-core/schema/dmtf/json-schema/Manager.v1_22_0.json
+++ b/redfish-core/schema/dmtf/json-schema/Manager.v1_23_0.json
@@ -1,5 +1,5 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Manager.v1_22_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Manager.v1_23_0.json",
     "$ref": "#/definitions/Manager",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
     "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -695,6 +695,16 @@
                     "readonly": true,
                     "versionAdded": "v1_2_0"
                 },
+                "ReadyToRemove": {
+                    "description": "An indication of whether the manager is prepared by the system for removal.",
+                    "longDescription": "This property shall indicate whether the manager is ready for removal.  Setting the value to `true` shall cause the service to perform appropriate actions to quiesce the device.  A task may spawn while the device is quiescing.",
+                    "readonly": false,
+                    "type": [
+                        "boolean",
+                        "null"
+                    ],
+                    "versionAdded": "v1_23_0"
+                },
                 "Redundancy": {
                     "autoExpand": true,
                     "description": "The redundancy information for the managers of this system.",
@@ -1223,6 +1233,6 @@
     },
     "language": "en",
     "owningEntity": "DMTF",
-    "release": "2025.2",
-    "title": "#Manager.v1_22_0.Manager"
+    "release": "2025.3",
+    "title": "#Manager.v1_23_0.Manager"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Memory.v1_21_0.json b/redfish-core/schema/dmtf/json-schema/Memory.v1_22_0.json
similarity index 99%
rename from redfish-core/schema/dmtf/json-schema/Memory.v1_21_0.json
rename to redfish-core/schema/dmtf/json-schema/Memory.v1_22_0.json
index 20db339..30b0942 100644
--- a/redfish-core/schema/dmtf/json-schema/Memory.v1_21_0.json
+++ b/redfish-core/schema/dmtf/json-schema/Memory.v1_22_0.json
@@ -1,5 +1,5 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Memory.v1_21_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Memory.v1_22_0.json",
     "$ref": "#/definitions/Memory",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
     "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -1260,6 +1260,7 @@
                 "GDDR5",
                 "GDDR5X",
                 "GDDR6",
+                "GDDR7",
                 "DDR5",
                 "OEM",
                 "LPDDR5_SDRAM",
@@ -1289,6 +1290,7 @@
                 "GDDR5": "Double data rate type five synchronous graphics random-access memory.",
                 "GDDR5X": "Double data rate type five X synchronous graphics random-access memory.",
                 "GDDR6": "Double data rate type six synchronous graphics random-access memory.",
+                "GDDR7": "Double data rate type seven synchronous graphics random-access memory.",
                 "HBM": "High Bandwidth Memory.",
                 "HBM2": "The second generation of High Bandwidth Memory.",
                 "HBM2E": "An updated version of the second generation of High Bandwidth Memory.",
@@ -1312,6 +1314,7 @@
                 "GDDR5": "v1_11_0",
                 "GDDR5X": "v1_11_0",
                 "GDDR6": "v1_11_0",
+                "GDDR7": "v1_22_0",
                 "HBM": "v1_7_0",
                 "HBM2": "v1_7_0",
                 "HBM2E": "v1_17_0",
@@ -2123,6 +2126,6 @@
     },
     "language": "en",
     "owningEntity": "DMTF",
-    "release": "2025.2",
-    "title": "#Memory.v1_21_0.Memory"
+    "release": "2025.3",
+    "title": "#Memory.v1_22_0.Memory"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/MemoryMetrics.v1_7_3.json b/redfish-core/schema/dmtf/json-schema/MemoryMetrics.v1_8_0.json
similarity index 97%
rename from redfish-core/schema/dmtf/json-schema/MemoryMetrics.v1_7_3.json
rename to redfish-core/schema/dmtf/json-schema/MemoryMetrics.v1_8_0.json
index 35a37e0..1f65798 100644
--- a/redfish-core/schema/dmtf/json-schema/MemoryMetrics.v1_7_3.json
+++ b/redfish-core/schema/dmtf/json-schema/MemoryMetrics.v1_8_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/MemoryMetrics.v1_7_3.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/MemoryMetrics.v1_8_0.json",
     "$ref": "#/definitions/MemoryMetrics",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -603,6 +603,17 @@
                     "description": "The memory metrics for the lifetime of the memory.",
                     "longDescription": "This property shall contain properties that describe the memory metrics for the lifetime of the memory."
                 },
+                "LifetimeStartDateTime": {
+                    "description": "The date and time when the memory started accumulating data for the `LifeTime` property.",
+                    "format": "date-time",
+                    "longDescription": "This property shall contain the date and time when the memory started accumulating data for the `LifeTime` property.  This might contain the same value as the production date of the memory.",
+                    "readonly": true,
+                    "type": [
+                        "string",
+                        "null"
+                    ],
+                    "versionAdded": "v1_8_0"
+                },
                 "Name": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
                     "readonly": true
@@ -656,6 +667,6 @@
     },
     "language": "en",
     "owningEntity": "DMTF",
-    "release": "2023.1",
-    "title": "#MemoryMetrics.v1_7_3.MemoryMetrics"
+    "release": "2025.3",
+    "title": "#MemoryMetrics.v1_8_0.MemoryMetrics"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/MessageRegistry.v1_6_3.json b/redfish-core/schema/dmtf/json-schema/MessageRegistry.v1_7_0.json
similarity index 96%
rename from redfish-core/schema/dmtf/json-schema/MessageRegistry.v1_6_3.json
rename to redfish-core/schema/dmtf/json-schema/MessageRegistry.v1_7_0.json
index 07aeae6..fd353ac 100644
--- a/redfish-core/schema/dmtf/json-schema/MessageRegistry.v1_6_3.json
+++ b/redfish-core/schema/dmtf/json-schema/MessageRegistry.v1_7_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/MessageRegistry.v1_6_3.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/MessageRegistry.v1_7_0.json",
     "$ref": "#/definitions/MessageRegistry",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -398,6 +398,16 @@
                     "pattern": "^\\d+\\.\\d+\\.\\d+$",
                     "readonly": true,
                     "type": "string"
+                },
+                "Release": {
+                    "description": "The release bundle that first included this version of the message registry.",
+                    "longDescription": "This property shall contain the version of the release bundle that first included this revision of the message registry file.  Message registry files from the DMTF Redfish Forum shall use the release bundle version of DSP8011 that first included the minor revision level of this message registry file, ignoring errata releases, as the value of this property.",
+                    "readonly": true,
+                    "type": [
+                        "string",
+                        "null"
+                    ],
+                    "versionAdded": "v1_7_0"
                 }
             },
             "required": [
@@ -447,6 +457,6 @@
     },
     "language": "en",
     "owningEntity": "DMTF",
-    "release": "2022.3",
-    "title": "#MessageRegistry.v1_6_3.MessageRegistry"
+    "release": "2025.3",
+    "title": "#MessageRegistry.v1_7_0.MessageRegistry"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/NetworkAdapter.v1_12_1.json b/redfish-core/schema/dmtf/json-schema/NetworkAdapter.v1_13_0.json
similarity index 80%
rename from redfish-core/schema/dmtf/json-schema/NetworkAdapter.v1_12_1.json
rename to redfish-core/schema/dmtf/json-schema/NetworkAdapter.v1_13_0.json
index da554eb..9447790 100644
--- a/redfish-core/schema/dmtf/json-schema/NetworkAdapter.v1_12_1.json
+++ b/redfish-core/schema/dmtf/json-schema/NetworkAdapter.v1_13_0.json
@@ -1,5 +1,5 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/NetworkAdapter.v1_12_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/NetworkAdapter.v1_13_0.json",
     "$ref": "#/definitions/NetworkAdapter",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
     "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -506,6 +506,19 @@
                         "null"
                     ]
                 },
+                "PortSplitting": {
+                    "anyOf": [
+                        {
+                            "$ref": "#/definitions/PortSplitting"
+                        },
+                        {
+                            "type": "null"
+                        }
+                    ],
+                    "description": "The port splitting capabilities for this controller.",
+                    "longDescription": "This property shall contain capability, status, and configuration values related to physically subdividing the lanes of ports on this controller.",
+                    "versionAdded": "v1_13_0"
+                },
                 "Ports": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/PortCollection.json#/definitions/PortCollection",
                     "description": "The link to the collection of ports associated with this network adapter.",
@@ -615,6 +628,185 @@
             "properties": {},
             "type": "object"
         },
+        "PortSplitting": {
+            "additionalProperties": false,
+            "description": "The port splitting capabilities for a controller.",
+            "longDescription": "This type shall contain capability, status, and configuration values related to physically subdividing the lanes of ports on a controller.",
+            "patternProperties": {
+                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+                    "description": "This property shall specify a valid odata or Redfish property.",
+                    "type": [
+                        "array",
+                        "boolean",
+                        "integer",
+                        "number",
+                        "null",
+                        "object",
+                        "string"
+                    ]
+                }
+            },
+            "properties": {
+                "CurrentConfiguration": {
+                    "description": "The current port splitting configuration for this controller.",
+                    "items": {
+                        "$ref": "#/definitions/PortSplittingSubconfiguration"
+                    },
+                    "longDescription": "This property shall contain the current port splitting configuration for this controller.",
+                    "type": "array",
+                    "versionAdded": "v1_13_0"
+                },
+                "MaximumSubports": {
+                    "description": "The maximum number of subdivided ports that this controller supports.",
+                    "longDescription": "This property shall contain the maximum number of subdivided ports that this controller supports.",
+                    "readonly": true,
+                    "type": [
+                        "integer",
+                        "null"
+                    ],
+                    "versionAdded": "v1_13_0"
+                },
+                "MaximumSubportsPerPort": {
+                    "description": "The maximum number of subdivided ports split from a single physical port that this controller supports.",
+                    "longDescription": "This property shall contain the maximum number of subdivided ports split from a single physical port that this controller supports.",
+                    "readonly": true,
+                    "type": [
+                        "integer",
+                        "null"
+                    ],
+                    "versionAdded": "v1_13_0"
+                },
+                "SupportedConfigurations": {
+                    "description": "The port splitting configurations this controller supports.",
+                    "items": {
+                        "$ref": "#/definitions/PortSplittingSubconfigurationList"
+                    },
+                    "longDescription": "This property shall contain the port splitting configurations that this controller supports.  Properties contained in this property shall be read-only.",
+                    "type": "array",
+                    "versionAdded": "v1_13_0"
+                }
+            },
+            "type": "object"
+        },
+        "PortSplittingSubconfiguration": {
+            "additionalProperties": false,
+            "description": "A port splitting subconfiguration for one or more physical ports on a controller.",
+            "longDescription": "This type shall contain a port splitting subconfiguration for one or more physical ports on a controller.",
+            "patternProperties": {
+                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+                    "description": "This property shall specify a valid odata or Redfish property.",
+                    "type": [
+                        "array",
+                        "boolean",
+                        "integer",
+                        "number",
+                        "null",
+                        "object",
+                        "string"
+                    ]
+                }
+            },
+            "properties": {
+                "EndingPhysicalPort": {
+                    "description": "The last physical port to which this subconfiguration applies.",
+                    "longDescription": "This property shall contain the last physical port to which this subconfiguration applies.  Specifically, the splitting for ports `StartPort` through `EndPort`, inclusive, is characterized by this subconfiguration.  Each set of subconfigurations shall cover all physical ports on the controller and shall describe splitting for each port exactly once.",
+                    "readonly": false,
+                    "type": [
+                        "integer",
+                        "null"
+                    ],
+                    "versionAdded": "v1_13_0"
+                },
+                "FirstSubportId": {
+                    "description": "The first identifier to assign to subports in this subconfiguration.  Subport identifiers are assigned sequentially to the subports starting with those for `StartPort` and working through to those for `EndPort`.",
+                    "longDescription": "This property shall contain the first identifier to assign to subports in this subconfiguration.  Subport identifiers shall be assigned sequentially to the subports starting with those for `StartPort` and working through to those for `EndPort`.",
+                    "readonly": false,
+                    "type": [
+                        "integer",
+                        "null"
+                    ],
+                    "versionAdded": "v1_13_0"
+                },
+                "Lanes": {
+                    "description": "The number of lanes for each subport.",
+                    "items": {
+                        "type": [
+                            "integer",
+                            "null"
+                        ]
+                    },
+                    "longDescription": "This property shall contain the number of lanes for each subport.  The number of members in this array shall equal the value contained in `SubportsPerPort` in the enclosing subconfiguration.",
+                    "readonly": false,
+                    "type": "array",
+                    "versionAdded": "v1_13_0"
+                },
+                "LinkSpeedGbps": {
+                    "description": "The configured link speed for each subport.",
+                    "items": {
+                        "type": [
+                            "integer",
+                            "null"
+                        ]
+                    },
+                    "longDescription": "This property shall contain the configured link speed for each subport.  The number of members in this array shall equal the value contained in `SubportsPerPort` in the enclosing subconfiguration.",
+                    "readonly": false,
+                    "type": "array",
+                    "versionAdded": "v1_13_0"
+                },
+                "StartingPhysicalPort": {
+                    "description": "The first physical port to which this subconfiguration applies.",
+                    "longDescription": "This property shall contain the first physical port to which this subconfiguration applies.",
+                    "readonly": false,
+                    "type": [
+                        "integer",
+                        "null"
+                    ],
+                    "versionAdded": "v1_13_0"
+                },
+                "SubportsPerPort": {
+                    "description": "The number of subports created from each port in this subconfiguration.",
+                    "longDescription": "This property shall contain the number of subports created from each port in this subconfiguration.",
+                    "readonly": false,
+                    "type": [
+                        "integer",
+                        "null"
+                    ],
+                    "versionAdded": "v1_13_0"
+                }
+            },
+            "type": "object"
+        },
+        "PortSplittingSubconfigurationList": {
+            "additionalProperties": false,
+            "description": "A port splitting configuration for a controller.",
+            "longDescription": "This type shall contain a port splitting configuration for a controller.",
+            "patternProperties": {
+                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+                    "description": "This property shall specify a valid odata or Redfish property.",
+                    "type": [
+                        "array",
+                        "boolean",
+                        "integer",
+                        "number",
+                        "null",
+                        "object",
+                        "string"
+                    ]
+                }
+            },
+            "properties": {
+                "Subconfigurations": {
+                    "description": "The set of subconfigurations that collectively define a port splitting configuration for this controller.",
+                    "items": {
+                        "$ref": "#/definitions/PortSplittingSubconfiguration"
+                    },
+                    "longDescription": "This property shall contain the set of subconfigurations that collectively define a port splitting configuration for this controller.",
+                    "type": "array",
+                    "versionAdded": "v1_13_0"
+                }
+            },
+            "type": "object"
+        },
         "Reset": {
             "additionalProperties": false,
             "description": "This action resets the network adapter.",
@@ -808,6 +1000,6 @@
     },
     "language": "en",
     "owningEntity": "DMTF",
-    "release": "2025.2",
-    "title": "#NetworkAdapter.v1_12_1.NetworkAdapter"
+    "release": "2025.3",
+    "title": "#NetworkAdapter.v1_13_0.NetworkAdapter"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/PCIeDevice.v1_19_0.json b/redfish-core/schema/dmtf/json-schema/PCIeDevice.v1_20_0.json
similarity index 90%
rename from redfish-core/schema/dmtf/json-schema/PCIeDevice.v1_19_0.json
rename to redfish-core/schema/dmtf/json-schema/PCIeDevice.v1_20_0.json
index 18e4ed8..d7ee585 100644
--- a/redfish-core/schema/dmtf/json-schema/PCIeDevice.v1_19_0.json
+++ b/redfish-core/schema/dmtf/json-schema/PCIeDevice.v1_20_0.json
@@ -1,5 +1,5 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.v1_19_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.v1_20_0.json",
     "$ref": "#/definitions/PCIeDevice",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
     "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -1050,6 +1050,118 @@
             },
             "type": "object"
         },
+        "PCIeMetrics": {
+            "additionalProperties": false,
+            "description": "The PCIe metrics associated with this device.",
+            "longDescription": "This property shall contain properties that describe the PCIe metrics associated with this device.",
+            "patternProperties": {
+                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+                    "description": "This property shall specify a valid odata or Redfish property.",
+                    "type": [
+                        "array",
+                        "boolean",
+                        "integer",
+                        "number",
+                        "null",
+                        "object",
+                        "string"
+                    ]
+                }
+            },
+            "properties": {
+                "CompletionCreditExhaustionDrops": {
+                    "description": "The total number of read requests dropped due to completion credit exhaustion.",
+                    "longDescription": "This property shall contain the total number of read requests dropped due to completion credit exhaustion.",
+                    "readonly": true,
+                    "type": [
+                        "integer",
+                        "null"
+                    ],
+                    "versionAdded": "v1_20_0"
+                },
+                "NPCreditExhaustionDrops": {
+                    "description": "The total number of of read requests dropped due to non-posted credit exhaustion.",
+                    "longDescription": "This property shall contain the total number of of read requests dropped due to non-posted credit exhaustion.",
+                    "readonly": true,
+                    "type": [
+                        "integer",
+                        "null"
+                    ],
+                    "versionAdded": "v1_20_0"
+                },
+                "OutboundCompletionTLPBytes": {
+                    "description": "The total data payload in bytes transferred through outbound completion transaction layer packets (TLPs).",
+                    "longDescription": "This property shall contain the total data payload in bytes transferred through outbound completion transaction layer packets (TLPs).",
+                    "readonly": true,
+                    "type": [
+                        "integer",
+                        "null"
+                    ],
+                    "versionAdded": "v1_20_0"
+                },
+                "OutboundCompletionTLPCount": {
+                    "description": "The total number of outbound completion transaction layer packets (TLPs).",
+                    "longDescription": "This property shall contain the total number of outbound completion transaction layer packets (TLPs).",
+                    "readonly": true,
+                    "type": [
+                        "integer",
+                        "null"
+                    ],
+                    "versionAdded": "v1_20_0"
+                },
+                "OutboundReadTLPBytes": {
+                    "description": "The total data payload in bytes transferred through outbound read transaction layer packets (TLPs).",
+                    "longDescription": "This property shall contain the total data payload in bytes transferred through outbound read transaction layer packets (TLPs).",
+                    "readonly": true,
+                    "type": [
+                        "integer",
+                        "null"
+                    ],
+                    "versionAdded": "v1_20_0"
+                },
+                "OutboundReadTLPCount": {
+                    "description": "The total number of outbound read transaction layer packets (TLPs).",
+                    "longDescription": "This property shall contain the total number of outbound read transaction layer packets (TLPs).",
+                    "readonly": true,
+                    "type": [
+                        "integer",
+                        "null"
+                    ],
+                    "versionAdded": "v1_20_0"
+                },
+                "OutboundWriteTLPBytes": {
+                    "description": "The total data payload in bytes transferred through outbound write transaction layer packets (TLPs).",
+                    "longDescription": "This property shall contain the total data payload in bytes transferred through outbound write transaction layer packets (TLPs).",
+                    "readonly": true,
+                    "type": [
+                        "integer",
+                        "null"
+                    ],
+                    "versionAdded": "v1_20_0"
+                },
+                "OutboundWriteTLPCount": {
+                    "description": "The total number of outbound write transaction layer packets (TLPs).",
+                    "longDescription": "This property shall contain the total number of outbound write transaction layer packets (TLPs).",
+                    "readonly": true,
+                    "type": [
+                        "integer",
+                        "null"
+                    ],
+                    "versionAdded": "v1_20_0"
+                },
+                "TagUnavailabilityDrops": {
+                    "description": "The total number of read requests dropped due to tag unavailability.",
+                    "longDescription": "This property shall contain the total number of read requests dropped due to tag unavailability.",
+                    "readonly": true,
+                    "type": [
+                        "integer",
+                        "null"
+                    ],
+                    "versionAdded": "v1_20_0"
+                }
+            },
+            "type": "object"
+        },
         "Slot": {
             "additionalProperties": false,
             "description": "The PCIe slot associated with a PCIe device.",
@@ -1174,6 +1286,6 @@
     },
     "language": "en",
     "owningEntity": "DMTF",
-    "release": "2025.2",
-    "title": "#PCIeDevice.v1_19_0.PCIeDevice"
+    "release": "2025.3",
+    "title": "#PCIeDevice.v1_20_0.PCIeDevice"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Port.v1_16_0.json b/redfish-core/schema/dmtf/json-schema/Port.v1_17_0.json
similarity index 97%
rename from redfish-core/schema/dmtf/json-schema/Port.v1_16_0.json
rename to redfish-core/schema/dmtf/json-schema/Port.v1_17_0.json
index 6089f06..fc2f890 100644
--- a/redfish-core/schema/dmtf/json-schema/Port.v1_16_0.json
+++ b/redfish-core/schema/dmtf/json-schema/Port.v1_17_0.json
@@ -1,5 +1,5 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Port.v1_16_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Port.v1_17_0.json",
     "$ref": "#/definitions/Port",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
     "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -331,10 +331,12 @@
                 "Type1",
                 "Type2",
                 "Type3SLD",
-                "Type3MLD"
+                "Type3MLD",
+                "PBRComponent"
             ],
             "enumDescriptions": {
                 "None": "No device detected.",
+                "PBRComponent": "CXL PBR component.",
                 "PCIeDevice": "PCIe device.",
                 "Type1": "CXL Type 1 device.",
                 "Type2": "CXL Type 2 device.",
@@ -343,12 +345,16 @@
             },
             "enumLongDescriptions": {
                 "None": "This value shall indicate no device is detected.",
+                "PBRComponent": "This value shall indicate the connected device is a port-based routing (PBR) component.",
                 "PCIeDevice": "This value shall indicate the connected device is a PCIe device.",
                 "Type1": "This value shall indicate the connected device is a CXL Type 1 device.",
                 "Type2": "This value shall indicate the connected device is a CXL Type 2 device.",
                 "Type3MLD": "This value shall indicate the connected device is a CXL Type 3 multi-logical device (MLD).",
                 "Type3SLD": "This value shall indicate the connected device is a CXL Type 3 single logical device (SLD)."
             },
+            "enumVersionAdded": {
+                "PBRComponent": "v1_17_0"
+            },
             "type": "string"
         },
         "CurrentPortConfigurationState": {
@@ -377,7 +383,7 @@
                 "BindInProgress": "This value shall indicate a bind is in progress for the port.",
                 "DSP": "This value shall indicate the port is enabled as a downstream port (DSP).",
                 "Disabled": "This value shall indicate the port is disabled.",
-                "FabricLink": "This value shall indicate the port is enabled as a fabric link to another switch.",
+                "FabricLink": "This value shall indicate the port is enabled as a fabric link to another switch.  This value is the same as 'Fabric Port' as described in the CXL Specification v3.1 and later.  Previous versions of the CXL Specification referred to this value as a 'Fabric Link'.",
                 "Reserved": "This value shall indicate the port is in a reserved state.",
                 "USP": "This value shall indicate the port is enabled as an upstream port (USP).",
                 "UnbindInProgress": "This value shall indicate an unbind is in progress for the port."
@@ -1511,6 +1517,16 @@
                     "type": "integer",
                     "versionAdded": "v1_2_0"
                 },
+                "AssociatedPhysicalPort": {
+                    "description": "The index of the physical port from which this subport has been split.",
+                    "longDescription": "This property shall contain the index of the physical port from which this subport has been split.  If `IsSplit` contains `false`, this property shall not be present.",
+                    "readonly": true,
+                    "type": [
+                        "integer",
+                        "null"
+                    ],
+                    "versionAdded": "v1_17_0"
+                },
                 "CXL": {
                     "anyOf": [
                         {
@@ -1631,6 +1647,16 @@
                     "longDescription": "This property shall contain Fibre Channel-specific properties of the port.",
                     "versionAdded": "v1_3_0"
                 },
+                "FirstLane": {
+                    "description": "The first lane that this port is configured to use.",
+                    "longDescription": "This property shall contain the first lane that this port is configured to use.  If `IsSplit` contains `false`, this property shall not be present.",
+                    "readonly": true,
+                    "type": [
+                        "integer",
+                        "null"
+                    ],
+                    "versionAdded": "v1_17_0"
+                },
                 "FunctionMaxBandwidth": {
                     "description": "An array of maximum bandwidth allocation percentages for the functions associated with this port.",
                     "items": {
@@ -1696,6 +1722,16 @@
                     ],
                     "versionAdded": "v1_2_0"
                 },
+                "IsSplit": {
+                    "description": "Indicates whether this is a subport split from a physical port.",
+                    "longDescription": "This property shall indicate whether this is a subport split from a physical port.",
+                    "readonly": true,
+                    "type": [
+                        "boolean",
+                        "null"
+                    ],
+                    "versionAdded": "v1_17_0"
+                },
                 "LinkConfiguration": {
                     "description": "The link configuration of this port.",
                     "items": {
@@ -2307,6 +2343,6 @@
     },
     "language": "en",
     "owningEntity": "DMTF",
-    "release": "2025.1",
-    "title": "#Port.v1_16_0.Port"
+    "release": "2025.3",
+    "title": "#Port.v1_17_0.Port"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/PortMetrics.v1_7_0.json b/redfish-core/schema/dmtf/json-schema/PortMetrics.v1_8_0.json
similarity index 91%
rename from redfish-core/schema/dmtf/json-schema/PortMetrics.v1_7_0.json
rename to redfish-core/schema/dmtf/json-schema/PortMetrics.v1_8_0.json
index 1144fe9..7e91e91 100644
--- a/redfish-core/schema/dmtf/json-schema/PortMetrics.v1_7_0.json
+++ b/redfish-core/schema/dmtf/json-schema/PortMetrics.v1_8_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/PortMetrics.v1_7_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/PortMetrics.v1_8_0.json",
     "$ref": "#/definitions/PortMetrics",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -830,6 +830,12 @@
                     "longDescription": "This property shall contain the PCIe errors associated with this port.",
                     "versionAdded": "v1_3_0"
                 },
+                "PCIeMetrics": {
+                    "$ref": "http://redfish.dmtf.org/schemas/v1/PCIeDevice.json#/definitions/PCIeMetrics",
+                    "description": "The PCIe metrics associated with this port.",
+                    "longDescription": "This property shall contain the PCIe metrics associated with this port.",
+                    "versionAdded": "v1_8_0"
+                },
                 "RXBytes": {
                     "description": "The total number of bytes received on a port since reset.",
                     "longDescription": "This property shall contain the total number of bytes received on a port since reset, including host and remote management passthrough traffic, and inclusive of all protocol overhead.",
@@ -1013,9 +1019,18 @@
                 }
             },
             "properties": {
+                "ByLane": {
+                    "description": "The metrics for the lanes in this port that are part of this transceiver.  Each member represents a single lane.",
+                    "items": {
+                        "$ref": "#/definitions/TransceiverLaneMetrics"
+                    },
+                    "longDescription": "This property shall contain an array of lane-related metrics for a transceiver in this port.  Each member in the array shall represent a single lane.",
+                    "type": "array",
+                    "versionAdded": "v1_8_0"
+                },
                 "RXInputPowerMilliWatts": {
-                    "description": "The RX input power value of a small form-factor pluggable (SFP) transceiver.",
-                    "longDescription": "This property shall contain the RX input power value of a small form-factor pluggable (SFP) transceiver.",
+                    "description": "The RX input power value of a small form-factor pluggable (SFP) transceiver, aggregated across all lanes of this port.",
+                    "longDescription": "This property shall contain the RX input power value of a small form-factor pluggable (SFP) transceiver, aggregated across all lanes of this port.",
                     "minimum": 0,
                     "readonly": true,
                     "type": [
@@ -1037,8 +1052,8 @@
                     "versionAdded": "v1_1_0"
                 },
                 "TXBiasCurrentMilliAmps": {
-                    "description": "The TX bias current value of a small form-factor pluggable (SFP) transceiver.",
-                    "longDescription": "This property shall contain the TX bias current value of a small form-factor pluggable (SFP) transceiver.",
+                    "description": "The TX bias current value of a small form-factor pluggable (SFP) transceiver, aggregated across all lanes of this port.",
+                    "longDescription": "This property shall contain the TX bias current value of a small form-factor pluggable (SFP) transceiver, aggregated across all lanes of this port.",
                     "minimum": 0,
                     "readonly": true,
                     "type": [
@@ -1049,8 +1064,8 @@
                     "versionAdded": "v1_1_0"
                 },
                 "TXOutputPowerMilliWatts": {
-                    "description": "The TX output power value of a small form-factor pluggable (SFP) transceiver.",
-                    "longDescription": "This property shall contain the TX output power value of a small form-factor pluggable (SFP) transceiver.",
+                    "description": "The TX output power value of a small form-factor pluggable (SFP) transceiver, aggregated across all lanes of this port.",
+                    "longDescription": "This property shall contain the TX output power value of a small form-factor pluggable (SFP) transceiver, aggregated across all lanes of this port.",
                     "minimum": 0,
                     "readonly": true,
                     "type": [
@@ -1073,10 +1088,79 @@
                 }
             },
             "type": "object"
+        },
+        "TransceiverLaneMetrics": {
+            "additionalProperties": false,
+            "description": "The per-lane transceiver metrics.",
+            "longDescription": "This type shall describe transceiver-related metrics on a per-lane basis.",
+            "patternProperties": {
+                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+                    "description": "This property shall specify a valid odata or Redfish property.",
+                    "type": [
+                        "array",
+                        "boolean",
+                        "integer",
+                        "number",
+                        "null",
+                        "object",
+                        "string"
+                    ]
+                }
+            },
+            "properties": {
+                "LaneId": {
+                    "description": "The transceiver lane for which metrics are being supplied.",
+                    "longDescription": "This property shall contain the transceiver lane for which metrics are being supplied.",
+                    "minimum": 0,
+                    "readonly": true,
+                    "type": [
+                        "integer",
+                        "null"
+                    ],
+                    "versionAdded": "v1_8_0"
+                },
+                "RXInputPowerMilliWatts": {
+                    "description": "The RX input power value of a small form-factor pluggable (SFP) transceiver, specific to the lane identified as `LaneId`.",
+                    "longDescription": "This property shall contain the RX input power value of a small form-factor pluggable (SFP) transceiver, specific to the lane identified as `LaneId`.",
+                    "minimum": 0,
+                    "readonly": true,
+                    "type": [
+                        "number",
+                        "null"
+                    ],
+                    "units": "mW",
+                    "versionAdded": "v1_8_0"
+                },
+                "TXBiasCurrentMilliAmps": {
+                    "description": "The TX bias current value of a small form-factor pluggable (SFP) transceiver, specific to the lane identified as `LaneId`.",
+                    "longDescription": "This property shall contain the TX bias current value of a small form-factor pluggable (SFP) transceiver, specific to the lane identified as `LaneId`.",
+                    "minimum": 0,
+                    "readonly": true,
+                    "type": [
+                        "number",
+                        "null"
+                    ],
+                    "units": "mA",
+                    "versionAdded": "v1_8_0"
+                },
+                "TXOutputPowerMilliWatts": {
+                    "description": "The TX output power value of a small form-factor pluggable (SFP) transceiver, specific to the lane identified as `LaneId`.",
+                    "longDescription": "This property shall contain the TX output power value of a small form-factor pluggable (SFP) transceiver, specific to the lane identified as `LaneId`.",
+                    "minimum": 0,
+                    "readonly": true,
+                    "type": [
+                        "number",
+                        "null"
+                    ],
+                    "units": "mW",
+                    "versionAdded": "v1_8_0"
+                }
+            },
+            "type": "object"
         }
     },
     "language": "en",
     "owningEntity": "DMTF",
-    "release": "2024.3",
-    "title": "#PortMetrics.v1_7_0.PortMetrics"
+    "release": "2025.3",
+    "title": "#PortMetrics.v1_8_0.PortMetrics"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/PowerDistribution.v1_4_0.json b/redfish-core/schema/dmtf/json-schema/PowerDistribution.v1_5_0.json
similarity index 80%
rename from redfish-core/schema/dmtf/json-schema/PowerDistribution.v1_4_0.json
rename to redfish-core/schema/dmtf/json-schema/PowerDistribution.v1_5_0.json
index c191f5a..13aaf13 100644
--- a/redfish-core/schema/dmtf/json-schema/PowerDistribution.v1_4_0.json
+++ b/redfish-core/schema/dmtf/json-schema/PowerDistribution.v1_5_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/PowerDistribution.v1_4_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/PowerDistribution.v1_5_0.json",
     "$ref": "#/definitions/PowerDistribution",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -23,6 +23,9 @@
                 }
             },
             "properties": {
+                "#PowerDistribution.ExportConfiguration": {
+                    "$ref": "#/definitions/ExportConfiguration"
+                },
                 "#PowerDistribution.TransferControl": {
                     "$ref": "#/definitions/TransferControl"
                 },
@@ -34,6 +37,127 @@
             },
             "type": "object"
         },
+        "Component": {
+            "enum": [
+                "All",
+                "Manager",
+                "ManagerAccounts",
+                "PowerDistribution"
+            ],
+            "enumDescriptions": {
+                "All": "Export all configuration data for this equipment including OEM components.",
+                "Manager": "Export configuration data associated with the manager of the equipment.",
+                "ManagerAccounts": "Export configuration data associated with the user accounts and external account services of the manager for this equipment.",
+                "PowerDistribution": "Export configuration data associated with the power distribution unit functions and subsystems of this equipment."
+            },
+            "enumLongDescriptions": {
+                "All": "The service shall export all available configuration data from the equipment including OEM components.",
+                "Manager": "The service shall export configuration data associated with any managers of this equipment.",
+                "ManagerAccounts": "The service shall export configuration data associated with any managers for the equipment.",
+                "PowerDistribution": "The service shall export configuration data associated with the power distribution unit functions and subsystems of this equipment."
+            },
+            "type": "string"
+        },
+        "ExportConfiguration": {
+            "additionalProperties": false,
+            "description": "This action exports the configuration of the equipment in a vendor-specific format.",
+            "longDescription": "This action shall export the specified configuration of the equipment in a vendor-specific format.  Upon successful completion of the action and any asynchronous processing, the `Location` header in the response shall contain a URI to a file that contains the configuration data.",
+            "parameters": {
+                "Components": {
+                    "description": "The components of the equipment for which to export configuration data.",
+                    "items": {
+                        "$ref": "#/definitions/Component"
+                    },
+                    "longDescription": "This parameter shall contain an array of components of the equipment for which to export configuration data.",
+                    "requiredParameter": true,
+                    "type": "array"
+                },
+                "EncryptionPassphrase": {
+                    "description": "The encryption passphrase for the exported file.",
+                    "longDescription": "This parameter shall contain the encryption passphrase for the exported file.  If this parameter is specified and has a non-zero length, the service shall encrypt the exported file with the passphrase.  Otherwise, the service shall not encrypt the exported file.",
+                    "type": "string"
+                },
+                "ExportType": {
+                    "$ref": "#/definitions/ExportType",
+                    "description": "The types of export to perform.",
+                    "longDescription": "This parameter shall contain the type of export to perform.",
+                    "requiredParameter": true
+                },
+                "OEMComponents": {
+                    "description": "The OEM-specific components of the equipment for which to export configuration data.",
+                    "items": {
+                        "type": "string"
+                    },
+                    "longDescription": "This parameter shall contain an array of OEM-specific components of the equipment for which to export configuration data.",
+                    "type": "array"
+                },
+                "Security": {
+                    "$ref": "#/definitions/ExportSecurity",
+                    "description": "The policy to apply when exporting secure information.",
+                    "longDescription": "This parameter shall contain the policy to apply when exporting secure information."
+                }
+            },
+            "patternProperties": {
+                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+                    "description": "This property shall specify a valid odata or Redfish property.",
+                    "type": [
+                        "array",
+                        "boolean",
+                        "integer",
+                        "number",
+                        "null",
+                        "object",
+                        "string"
+                    ]
+                }
+            },
+            "properties": {
+                "target": {
+                    "description": "Link to invoke action",
+                    "format": "uri-reference",
+                    "type": "string"
+                },
+                "title": {
+                    "description": "Friendly action name",
+                    "type": "string"
+                }
+            },
+            "type": "object",
+            "versionAdded": "v1_5_0"
+        },
+        "ExportSecurity": {
+            "enum": [
+                "IncludeSensitiveData",
+                "HashedDataOnly",
+                "ExcludeSensitiveData"
+            ],
+            "enumDescriptions": {
+                "ExcludeSensitiveData": "Export only non-sensitive data.",
+                "HashedDataOnly": "Export hashed passwords, but exclude other sensitive data.",
+                "IncludeSensitiveData": "Export all data regardless of the sensitivity."
+            },
+            "enumLongDescriptions": {
+                "ExcludeSensitiveData": "The service shall export only non-sensitive data.",
+                "HashedDataOnly": "The service shall export requested data including hashed passwords, but shall exclude other sensitive data.",
+                "IncludeSensitiveData": "The service shall export all requested data regardless of the sensitivity."
+            },
+            "type": "string"
+        },
+        "ExportType": {
+            "enum": [
+                "Clone",
+                "Replacement"
+            ],
+            "enumDescriptions": {
+                "Clone": "Export configuration data for this equipment to duplicate the configuration on another instance of this equipment.",
+                "Replacement": "Export all configuration data required to replace this equipment."
+            },
+            "enumLongDescriptions": {
+                "Clone": "The service shall export configuration data for this equipment that allows for configuration to be duplicated on other equipment as defined by the vendor.  The service shall export only data which would not result in problems if applied to another instance of this equipment.  For example, identifiers such as MAC Addresses and UUIDs will be excluded under this option.  Consult the vendor documentation for this equipment for more information about which equipment is able to accept the resulting configuration data.",
+                "Replacement": "The service shall export all configuration data required to replace this equipment.  Consult the vendor documentation for this equipment for more information about the hardware and software requirements for the replacement equipment."
+            },
+            "type": "string"
+        },
         "Links": {
             "additionalProperties": false,
             "description": "The links to other resources that are related to this resource.",
@@ -242,6 +366,14 @@
                         "null"
                     ]
                 },
+                "MultipartImportConfigurationPushURI": {
+                    "description": "The URI used to perform a Redfish Specification-defined multipart HTTP or HTTPS push import of a vendor-specific configuration file.",
+                    "format": "uri-reference",
+                    "longDescription": "This property shall contain a URI used to perform a multipart HTTP or HTTPS `POST` of a vendor-specific configuration file for the purpose of importing the configuration contained within the file as defined by the 'Import configuration data' clause of the Redfish Specification.  The value of this property should not contain a URI of a Redfish resource.  See the 'Redfish-defined URIs and relative reference rules' clause in the Redfish Specification.",
+                    "readonly": true,
+                    "type": "string",
+                    "versionAdded": "v1_5_0"
+                },
                 "Name": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
                     "readonly": true
@@ -661,6 +793,6 @@
     },
     "language": "en",
     "owningEntity": "DMTF",
-    "release": "2024.1",
-    "title": "#PowerDistribution.v1_4_0.PowerDistribution"
+    "release": "2025.3",
+    "title": "#PowerDistribution.v1_5_0.PowerDistribution"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/PrivilegeRegistry.v1_1_5.json b/redfish-core/schema/dmtf/json-schema/PrivilegeRegistry.v1_2_0.json
similarity index 95%
rename from redfish-core/schema/dmtf/json-schema/PrivilegeRegistry.v1_1_5.json
rename to redfish-core/schema/dmtf/json-schema/PrivilegeRegistry.v1_2_0.json
index c643b95..0ee1c2e 100644
--- a/redfish-core/schema/dmtf/json-schema/PrivilegeRegistry.v1_1_5.json
+++ b/redfish-core/schema/dmtf/json-schema/PrivilegeRegistry.v1_2_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/PrivilegeRegistry.v1_1_5.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/PrivilegeRegistry.v1_2_0.json",
     "$ref": "#/definitions/PrivilegeRegistry",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -266,6 +266,16 @@
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
                     "readonly": true
                 },
+                "OEMPrivilegeDescriptions": {
+                    "description": "The descriptions of the OEM privileges used in this mapping.",
+                    "items": {
+                        "type": "string"
+                    },
+                    "longDescription": "This property shall contain an array of the descriptions of the values of the `OEMPrivilegesUsed` property.  The order of this array shall match the order of the `OEMPrivilegesUsed` property.",
+                    "readonly": true,
+                    "type": "array",
+                    "versionAdded": "v1_2_0"
+                },
                 "OEMPrivilegesUsed": {
                     "description": "The set of OEM privileges used in this mapping.",
                     "items": {
@@ -339,6 +349,6 @@
     },
     "language": "en",
     "owningEntity": "DMTF",
-    "release": "2017.1",
-    "title": "#PrivilegeRegistry.v1_1_5.PrivilegeRegistry"
+    "release": "2025.3",
+    "title": "#PrivilegeRegistry.v1_2_0.PrivilegeRegistry"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Processor.v1_20_1.json b/redfish-core/schema/dmtf/json-schema/Processor.v1_21_0.json
similarity index 98%
rename from redfish-core/schema/dmtf/json-schema/Processor.v1_20_1.json
rename to redfish-core/schema/dmtf/json-schema/Processor.v1_21_0.json
index 8cdfe16..f115aac 100644
--- a/redfish-core/schema/dmtf/json-schema/Processor.v1_20_1.json
+++ b/redfish-core/schema/dmtf/json-schema/Processor.v1_21_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Processor.v1_20_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Processor.v1_21_0.json",
     "$ref": "#/definitions/Processor",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -1051,7 +1051,7 @@
                 },
                 "TotalCores": {
                     "description": "The total number of cores that this processor contains.",
-                    "longDescription": "This property shall indicate the total count of independent processor cores contained within this processor.",
+                    "longDescription": "This property shall indicate the total count of independent processor cores, including disabled cores, contained within this processor.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -1068,9 +1068,19 @@
                     ],
                     "versionAdded": "v1_5_0"
                 },
+                "TotalEnabledThreads": {
+                    "description": "The total number of enabled execution threads contained in this processor.",
+                    "longDescription": "This property shall indicate the total count of enabled independent execution threads contained within this processor.",
+                    "readonly": true,
+                    "type": [
+                        "integer",
+                        "null"
+                    ],
+                    "versionAdded": "v1_21_0"
+                },
                 "TotalThreads": {
                     "description": "The total number of execution threads that this processor supports.",
-                    "longDescription": "This property shall indicate the total count of independent execution threads that this processor supports.",
+                    "longDescription": "This property shall indicate the total count of independent execution threads, including disabled threads, that this processor supports.",
                     "readonly": true,
                     "type": [
                         "integer",
@@ -1373,6 +1383,7 @@
                 "GDDR5",
                 "GDDR5X",
                 "GDDR6",
+                "GDDR7",
                 "DDR",
                 "DDR2",
                 "DDR3",
@@ -1398,6 +1409,7 @@
                 "GDDR5": "Double data rate type five synchronous graphics random-access memory.",
                 "GDDR5X": "Double data rate type five X synchronous graphics random-access memory.",
                 "GDDR6": "Double data rate type six synchronous graphics random-access memory.",
+                "GDDR7": "Double data rate type seven synchronous graphics random-access memory.",
                 "HBM1": "High Bandwidth Memory.",
                 "HBM2": "The second generation of High Bandwidth Memory.",
                 "HBM2E": "An updated version of the second generation of High Bandwidth Memory.",
@@ -1416,6 +1428,7 @@
             },
             "enumVersionAdded": {
                 "Cache": "v1_17_0",
+                "GDDR7": "v1_21_0",
                 "HBM2E": "v1_17_0"
             },
             "type": "string"
@@ -1589,6 +1602,6 @@
     },
     "language": "en",
     "owningEntity": "DMTF",
-    "release": "2024.1",
-    "title": "#Processor.v1_20_1.Processor"
+    "release": "2025.3",
+    "title": "#Processor.v1_21_0.Processor"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/ProcessorMetrics.v1_6_4.json b/redfish-core/schema/dmtf/json-schema/ProcessorMetrics.v1_7_0.json
similarity index 97%
rename from redfish-core/schema/dmtf/json-schema/ProcessorMetrics.v1_6_4.json
rename to redfish-core/schema/dmtf/json-schema/ProcessorMetrics.v1_7_0.json
index 87f53dc..800fa9d 100644
--- a/redfish-core/schema/dmtf/json-schema/ProcessorMetrics.v1_6_4.json
+++ b/redfish-core/schema/dmtf/json-schema/ProcessorMetrics.v1_7_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/ProcessorMetrics.v1_6_4.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/ProcessorMetrics.v1_7_0.json",
     "$ref": "#/definitions/ProcessorMetrics",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -612,6 +612,17 @@
                     ],
                     "units": "%"
                 },
+                "LifetimeStartDateTime": {
+                    "description": "The date and time when the processor started accumulating data for the `LifeTime` property.",
+                    "format": "date-time",
+                    "longDescription": "This property shall contain the date and time when the processor started accumulating data for the `LifeTime` property.  This might contain the same value as the production date of the processor.",
+                    "readonly": true,
+                    "type": [
+                        "string",
+                        "null"
+                    ],
+                    "versionAdded": "v1_7_0"
+                },
                 "LocalMemoryBandwidthBytes": {
                     "description": "The local memory bandwidth usage in bytes.",
                     "longDescription": "This property shall contain the local memory bandwidth usage of this processor in bytes.  When this resource is subordinate to the `ProcessorSummary` object, this property shall be the sum of LocalMemoryBandwidthBytes over all processors.",
@@ -745,6 +756,6 @@
     },
     "language": "en",
     "owningEntity": "DMTF",
-    "release": "2022.2",
-    "title": "#ProcessorMetrics.v1_6_4.ProcessorMetrics"
+    "release": "2025.3",
+    "title": "#ProcessorMetrics.v1_7_0.ProcessorMetrics"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Redundancy.v1_5_0.json b/redfish-core/schema/dmtf/json-schema/Redundancy.v1_6_0.json
similarity index 85%
rename from redfish-core/schema/dmtf/json-schema/Redundancy.v1_5_0.json
rename to redfish-core/schema/dmtf/json-schema/Redundancy.v1_6_0.json
index 6410b83..c653e29 100644
--- a/redfish-core/schema/dmtf/json-schema/Redundancy.v1_5_0.json
+++ b/redfish-core/schema/dmtf/json-schema/Redundancy.v1_6_0.json
@@ -1,7 +1,7 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Redundancy.v1_5_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Redundancy.v1_6_0.json",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -80,6 +80,19 @@
                     "longDescription": "This property shall contain the available actions for this resource.",
                     "versionAdded": "v1_2_0"
                 },
+                "ActiveRedundancySet": {
+                    "description": "The links to the active members included in this redundancy set.",
+                    "items": {
+                        "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Resource"
+                    },
+                    "longDescription": "This property shall contain the links to the active resources that represent the active devices that are part of this redundancy set.  When `Mode` contains `Failover`, the failure of an active device shall cause a member of this redundancy set to take over its function.  When `Mode` contains `N+m` or `Sharing`, all devices in the redundancy set in a non-failed state should be considered active.  When `Mode` contains `Sparing`, the failure of an active device shall cause one or more spares that are available to take over the function.",
+                    "readonly": true,
+                    "type": "array",
+                    "versionAdded": "v1_6_0"
+                },
+                "ActiveRedundancySet@odata.count": {
+                    "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+                },
                 "MaxNumSupported": {
                     "description": "The maximum number of members allowable for this particular redundancy group.",
                     "longDescription": "This property shall contain the maximum number of members allowed in the redundancy group.",
@@ -227,6 +240,19 @@
                 }
             },
             "properties": {
+                "ActiveRedundancyGroup": {
+                    "description": "The links to the active members included in this redundancy group.",
+                    "items": {
+                        "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Resource"
+                    },
+                    "longDescription": "This property shall contain the links to the active resources that represent the active devices that are part of this redundancy group.  When `RedundancyType` contains `Failover`, the failure of an active device shall cause a member of this redundancy group to take over its function.  When `RedundancyType` contains `NPlusM` or `Sharing`, all devices in the redundancy set in a non-failed state should be considered active.  When `RedundancyType` contains `Sparing`, the failure of an active device shall cause one or more spares that are available to take over the function.",
+                    "readonly": true,
+                    "type": "array",
+                    "versionAdded": "v1_6_0"
+                },
+                "ActiveRedundancyGroup@odata.count": {
+                    "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+                },
                 "GroupName": {
                     "description": "The name of the redundant group.",
                     "longDescription": "This property shall contain the name of the redundant group used to identify the particular group of redundant resources.  The value shall conform with the 'Name' clause of the Redfish Specification.",
@@ -299,6 +325,6 @@
     },
     "language": "en",
     "owningEntity": "DMTF",
-    "release": "2024.4",
-    "title": "#Redundancy.v1_5_0"
+    "release": "2025.3",
+    "title": "#Redundancy.v1_6_0"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Resource.v1_22_0.json b/redfish-core/schema/dmtf/json-schema/Resource.v1_23_0.json
similarity index 95%
rename from redfish-core/schema/dmtf/json-schema/Resource.v1_22_0.json
rename to redfish-core/schema/dmtf/json-schema/Resource.v1_23_0.json
index ad2b844..ae7d188 100644
--- a/redfish-core/schema/dmtf/json-schema/Resource.v1_22_0.json
+++ b/redfish-core/schema/dmtf/json-schema/Resource.v1_23_0.json
@@ -1,5 +1,5 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Resource.v1_22_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Resource.v1_23_0.json",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
     "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
@@ -171,6 +171,38 @@
             },
             "type": "object"
         },
+        "ImportParameters": {
+            "additionalProperties": false,
+            "description": "The import parameters used with `MultipartImportConfigurationPushURI` import configuration operations.",
+            "longDescription": "This type shall contain the import parameters when passing a configuration file when using the URI specified by the `MultipartImportConfigurationPushURI` property to import configuration data.",
+            "patternProperties": {
+                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+                    "description": "This property shall specify a valid odata or Redfish property.",
+                    "type": [
+                        "array",
+                        "boolean",
+                        "integer",
+                        "number",
+                        "null",
+                        "object",
+                        "string"
+                    ]
+                }
+            },
+            "properties": {
+                "EncryptionPassphrase": {
+                    "description": "The encryption passphrase for the import file.",
+                    "longDescription": "This property shall contain the encryption passphrase for the import file.  This property shall not be provided if the import file is not encrypted.",
+                    "readonly": false,
+                    "type": [
+                        "string",
+                        "null"
+                    ],
+                    "versionAdded": "v1_23_0"
+                }
+            },
+            "type": "object"
+        },
         "Location": {
             "additionalProperties": false,
             "description": "The location of a resource.",
@@ -575,6 +607,16 @@
                     ],
                     "versionAdded": "v1_7_0"
                 },
+                "FacilityName": {
+                    "description": "The name of the facility.",
+                    "longDescription": "This property shall contain the name of the facility.",
+                    "readonly": false,
+                    "type": [
+                        "string",
+                        "null"
+                    ],
+                    "versionAdded": "v1_23_0"
+                },
                 "Rack": {
                     "description": "The name of a rack location within a row.",
                     "longDescription": "This property shall contain the name of the rack within a row.",
@@ -587,7 +629,7 @@
                 },
                 "RackOffset": {
                     "description": "The vertical location of the item, in terms of RackOffsetUnits.",
-                    "longDescription": "The vertical location of the item in the rack.  Rack offset units shall be measured from bottom to top, starting with 0.",
+                    "longDescription": "The vertical location of the item in the rack, at the lowest point of the unit.  Rack offset units shall be measured from bottom to top, starting with 0.",
                     "readonly": false,
                     "type": [
                         "integer",
@@ -609,6 +651,16 @@
                     "readonly": false,
                     "versionAdded": "v1_3_0"
                 },
+                "Room": {
+                    "description": "The name or number of the room.",
+                    "longDescription": "This property shall contain the name or number of the room.",
+                    "readonly": false,
+                    "type": [
+                        "string",
+                        "null"
+                    ],
+                    "versionAdded": "v1_23_0"
+                },
                 "Row": {
                     "description": "The name of the row.",
                     "longDescription": "This property shall contain the name of the row.",
@@ -1192,6 +1244,6 @@
     },
     "language": "en",
     "owningEntity": "DMTF",
-    "release": "2025.2",
-    "title": "#Resource.v1_22_0"
+    "release": "2025.3",
+    "title": "#Resource.v1_23_0"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Sensor.v1_11_0.json b/redfish-core/schema/dmtf/json-schema/Sensor.v1_11_1.json
similarity index 99%
rename from redfish-core/schema/dmtf/json-schema/Sensor.v1_11_0.json
rename to redfish-core/schema/dmtf/json-schema/Sensor.v1_11_1.json
index b3285fb..14bc3c9 100644
--- a/redfish-core/schema/dmtf/json-schema/Sensor.v1_11_0.json
+++ b/redfish-core/schema/dmtf/json-schema/Sensor.v1_11_1.json
@@ -1,5 +1,5 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Sensor.v1_11_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Sensor.v1_11_1.json",
     "$ref": "#/definitions/Sensor",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
     "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -226,7 +226,7 @@
                 "Pressure": "This value shall indicate a measurement of force, in pascal units, applied perpendicular to the surface of an object per unit area over which that force is distributed.  The `ReadingUnits` property shall contain `Pa`.",
                 "PressurePa": "This value shall indicate a measurement of pressure, in pascal units, relative to atmospheric pressure.  The `ReadingUnits` property shall contain `Pa`.",
                 "PressurekPa": "This value shall indicate a measurement of pressure, in kilopascal units, relative to atmospheric pressure.  The `ReadingUnits` property shall contain `kPa`.",
-                "Rotational": "This value shall indicate a measurement of rotational frequency, in revolutions per minute units.  The `ReadingUnits` property shall contain either `{rev}/min`, which is preferred, or `RPM`, which is a deprecated value.",
+                "Rotational": "This value shall indicate a measurement of rotational frequency, in revolutions per minute units.  The `ReadingUnits` property shall contain either `{rev}/min`, which is preferred, or `RPM`, which is a deprecated value.  Services should represent fan speed and pump speed sensors with the `ReadingType` value `Percent`.",
                 "RotationalAcceleration": "This value shall indicate a rotational acceleration, in radians per square second units.  The `ReadingUnits` property shall contain `rad/s2`.",
                 "RotationalPosition": "This value shall indicate a rotational position, in radian units.  The `ReadingUnits` property shall contain `rad`.",
                 "RotationalVelocity": "This value shall indicate a rotational velocity, in radians per second units.  The `ReadingUnits` property shall contain `rad/s`.",
@@ -1937,5 +1937,5 @@
     "language": "en",
     "owningEntity": "DMTF",
     "release": "2025.2",
-    "title": "#Sensor.v1_11_0.Sensor"
+    "title": "#Sensor.v1_11_1.Sensor"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/SoftwareInventory.v1_12_0.json b/redfish-core/schema/dmtf/json-schema/SoftwareInventory.v1_13_0.json
similarity index 95%
rename from redfish-core/schema/dmtf/json-schema/SoftwareInventory.v1_12_0.json
rename to redfish-core/schema/dmtf/json-schema/SoftwareInventory.v1_13_0.json
index e23aa43..023d6b1 100644
--- a/redfish-core/schema/dmtf/json-schema/SoftwareInventory.v1_12_0.json
+++ b/redfish-core/schema/dmtf/json-schema/SoftwareInventory.v1_13_0.json
@@ -1,5 +1,5 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.v1_12_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/SoftwareInventory.v1_13_0.json",
     "$ref": "#/definitions/SoftwareInventory",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
     "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -388,6 +388,17 @@
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
                     "readonly": true
                 },
+                "ImageDataURI": {
+                    "description": "The URI at which to access the software inventory image.",
+                    "format": "uri-reference",
+                    "longDescription": "This property shall contain the URI at which to access the image data for this software inventory, using the Redfish protocol and authentication methods.  This image should be the original vendor-provided image suitable for update operations.",
+                    "readonly": true,
+                    "type": [
+                        "string",
+                        "null"
+                    ],
+                    "versionAdded": "v1_13_0"
+                },
                 "Links": {
                     "$ref": "#/definitions/Links",
                     "description": "The links to other resources that are related to this resource.",
@@ -479,6 +490,16 @@
                     ],
                     "versionAdded": "v1_12_0"
                 },
+                "SizeBytes": {
+                    "description": "The size of the software image in bytes.",
+                    "longDescription": "This property shall contain the size of the software image in bytes.",
+                    "readonly": true,
+                    "type": [
+                        "integer",
+                        "null"
+                    ],
+                    "versionAdded": "v1_13_0"
+                },
                 "SoftwareId": {
                     "description": "The implementation-specific label that identifies this software.",
                     "longDescription": "This property shall represent an implementation-specific label that identifies this software.  This string correlates with a component repository or database.",
@@ -586,6 +607,6 @@
     },
     "language": "en",
     "owningEntity": "DMTF",
-    "release": "2025.2",
-    "title": "#SoftwareInventory.v1_12_0.SoftwareInventory"
+    "release": "2025.3",
+    "title": "#SoftwareInventory.v1_13_0.SoftwareInventory"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/SoftwareInventoryCollection.json b/redfish-core/schema/dmtf/json-schema/SoftwareInventoryCollection.json
index 6abcf42..a77e4d2 100644
--- a/redfish-core/schema/dmtf/json-schema/SoftwareInventoryCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/SoftwareInventoryCollection.json
@@ -91,7 +91,8 @@
             "updatable": false,
             "uris": [
                 "/redfish/v1/UpdateService/SoftwareInventory",
-                "/redfish/v1/UpdateService/FirmwareInventory"
+                "/redfish/v1/UpdateService/FirmwareInventory",
+                "/redfish/v1/UpdateService/LocalImageStore"
             ]
         }
     },
diff --git a/redfish-core/schema/dmtf/json-schema/Storage.v1_19_0.json b/redfish-core/schema/dmtf/json-schema/Storage.v1_20_0.json
similarity index 93%
rename from redfish-core/schema/dmtf/json-schema/Storage.v1_19_0.json
rename to redfish-core/schema/dmtf/json-schema/Storage.v1_20_0.json
index 4ce70d7..c955b0a 100644
--- a/redfish-core/schema/dmtf/json-schema/Storage.v1_19_0.json
+++ b/redfish-core/schema/dmtf/json-schema/Storage.v1_20_0.json
@@ -1,5 +1,5 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/Storage.v1_19_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/Storage.v1_20_0.json",
     "$ref": "#/definitions/Storage",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
     "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -343,6 +343,75 @@
                 },
                 "StorageServices@odata.count": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+                },
+                "UnassignedVolumes": {
+                    "description": "The set of volumes in this storage subsystem that are not assigned to a physical function.",
+                    "items": {
+                        "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/Volume.json#/definitions/Volume"
+                    },
+                    "longDescription": "This property shall contain an array of links to resources of type `Volume` that represent the volumes in this storage subsystem that are not assigned to a physical function.  This property should only be present if the storage subsystem supports the use of multiple physical functions to parallelize data transfer.",
+                    "readonly": true,
+                    "type": "array",
+                    "versionAdded": "v1_20_0"
+                },
+                "UnassignedVolumes@odata.count": {
+                    "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/count"
+                }
+            },
+            "type": "object"
+        },
+        "MPF": {
+            "additionalProperties": false,
+            "description": "Multiple physical function-related properties for storage controllers in a storage subsystem.",
+            "longDescription": "This type shall contain multiple physical function-related properties for storage controllers in a storage subsystem.",
+            "patternProperties": {
+                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+                    "description": "This property shall specify a valid odata or Redfish property.",
+                    "type": [
+                        "array",
+                        "boolean",
+                        "integer",
+                        "number",
+                        "null",
+                        "object",
+                        "string"
+                    ]
+                }
+            },
+            "properties": {
+                "ConfiguredPhysicalFunctions": {
+                    "description": "The current number of physical functions configured for the storage controller in this storage subsystem.",
+                    "longDescription": "This property shall contain the current number of physical functions configured for the storage controller in this storage subsystem.",
+                    "readonly": false,
+                    "type": [
+                        "integer",
+                        "null"
+                    ],
+                    "versionAdded": "v1_20_0"
+                },
+                "MaximumSupportedPhysicalFunctions": {
+                    "description": "The maximum number of physical functions supported by the storage controller in this storage subsystem.",
+                    "longDescription": "This property shall contain the maximum number of physical functions supported by the storage controller in this storage subsystem.",
+                    "readonly": true,
+                    "type": [
+                        "integer",
+                        "null"
+                    ],
+                    "versionAdded": "v1_20_0"
+                },
+                "VolumeAssignmentPolicy": {
+                    "anyOf": [
+                        {
+                            "$ref": "#/definitions/VolumeAssignmentPolicy"
+                        },
+                        {
+                            "type": "null"
+                        }
+                    ],
+                    "description": "The current volume assignment policy configured for the storage controller in this storage subsystem.",
+                    "longDescription": "This property shall contain the current volume assignment policy configured for the storage controller in this storage subsystem.",
+                    "readonly": false,
+                    "versionAdded": "v1_20_0"
                 }
             },
             "type": "object"
@@ -946,6 +1015,19 @@
                     ],
                     "versionAdded": "v1_14_0"
                 },
+                "MPF": {
+                    "anyOf": [
+                        {
+                            "$ref": "#/definitions/MPF"
+                        },
+                        {
+                            "type": "null"
+                        }
+                    ],
+                    "description": "The multiple physical function-related properties for storage controllers in this storage subsystem.",
+                    "longDescription": "This property shall contain multiple physical function-related properties for storage controllers in this storage subsystem.  This property should only be present if the storage subsystem supports the use of multiple physical functions to parallelize data transfer.",
+                    "versionAdded": "v1_20_0"
+                },
                 "Metrics": {
                     "anyOf": [
                         {
@@ -1421,10 +1503,23 @@
                 "Baseline": "The standard configuration lock level, corresponding to applying firmware, updating security keys, and modifying other hardware settings.  It does not include managing the volumes or data within the storage subsystem."
             },
             "type": "string"
+        },
+        "VolumeAssignmentPolicy": {
+            "enum": [
+                "Unassigned",
+                "Supervisor",
+                "WeightedRoundRobin"
+            ],
+            "enumDescriptions": {
+                "Supervisor": "Newly created volumes are assigned to the supervisor function.",
+                "Unassigned": "Newly created volumes are not assigned to physical functions, but are added to `UnassignedVolumes` in the `Links` property within this resource.",
+                "WeightedRoundRobin": "Newly created volumes are assigned to the physical functions in a round-robin fashion."
+            },
+            "type": "string"
         }
     },
     "language": "en",
     "owningEntity": "DMTF",
-    "release": "2025.2",
-    "title": "#Storage.v1_19_0.Storage"
+    "release": "2025.3",
+    "title": "#Storage.v1_20_0.Storage"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/StorageController.v1_9_1.json b/redfish-core/schema/dmtf/json-schema/StorageController.v1_10_0.json
similarity index 93%
rename from redfish-core/schema/dmtf/json-schema/StorageController.v1_9_1.json
rename to redfish-core/schema/dmtf/json-schema/StorageController.v1_10_0.json
index 4b7a6b3..53c080f 100644
--- a/redfish-core/schema/dmtf/json-schema/StorageController.v1_9_1.json
+++ b/redfish-core/schema/dmtf/json-schema/StorageController.v1_10_0.json
@@ -1,5 +1,5 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/StorageController.v1_9_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/StorageController.v1_10_0.json",
     "$ref": "#/definitions/StorageController",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
     "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -142,15 +142,15 @@
                 "$ref": "#/definitions/AttachDetachNamespacesResponse"
             },
             "additionalProperties": false,
-            "description": "This action attaches referenced namespaces to the storage controller.  Attached namespaces are added to the `AttachedVolumes` property in `Links`.",
-            "longDescription": "This action shall attach referenced namespaces to the storage controller.  Services shall add the attached namespaces to the `AttachedVolumes` property in `Links`.",
+            "description": "This action attaches referenced namespaces or volumes to the storage controller.  Attached namespaces and volumes are added to the `AttachedVolumes` property in `Links`.  For NVMe, namespaces are modeled as `Volume` resources.",
+            "longDescription": "This action shall attach referenced namespaces or volumes to the storage controller.  For NVMe, namespaces are modeled as `Volume` resources.  Services shall add the attached namespaces and volumes to the `AttachedVolumes` property in `Links`.",
             "parameters": {
                 "Namespaces": {
-                    "description": "The namespaces to attach to the storage controller.",
+                    "description": "The namespaces or volumes to attach to the storage controller.",
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/Volume.json#/definitions/Volume"
                     },
-                    "longDescription": "This parameter shall contain an array of links to resources of type `Volume` that represent the namespaces to attach to the storage controller.",
+                    "longDescription": "This parameter shall contain an array of links to resources of type `Volume` that represent the namespaces or volumes to attach to the storage controller.",
                     "requiredParameter": true,
                     "type": "array"
                 }
@@ -240,15 +240,15 @@
                 "$ref": "#/definitions/AttachDetachNamespacesResponse"
             },
             "additionalProperties": false,
-            "description": "This action detaches referenced namespaces from the storage controller.  Detached namespaces are removed from the `AttachedVolumes` property in `Links`.",
-            "longDescription": "This action shall detach referenced namespaces from the storage controller.  Services shall remove the detached namespaces from the `AttachedVolumes` property in `Links`.",
+            "description": "This action detaches referenced namespaces or volumes from the storage controller.  Detached namespaces and volumes are removed from the `AttachedVolumes` property in `Links`.  For NVMe, namespaces are modeled as `Volume` resources.",
+            "longDescription": "This action shall detach referenced namespaces or volumes from the storage controller.  Services shall remove the detached namespaces and volumes from the `AttachedVolumes` property in `Links`.  For NVMe, namespaces are modeled as `Volume` resources.",
             "parameters": {
                 "Namespaces": {
-                    "description": "The namespaces to detach from the storage controller.",
+                    "description": "The namespaces or volumes to detach from the storage controller.",
                     "items": {
                         "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/Volume.json#/definitions/Volume"
                     },
-                    "longDescription": "This parameter shall contain an array of links to resources of type `Volume` that represent the namespaces to detach from the storage controller.",
+                    "longDescription": "This parameter shall contain an array of links to resources of type `Volume` that represent the namespaces or volumes to detach from the storage controller.",
                     "requiredParameter": true,
                     "type": "array"
                 }
@@ -383,6 +383,38 @@
             },
             "type": "object"
         },
+        "MPFProperties": {
+            "additionalProperties": false,
+            "description": "The physical function-related properties for a storage controller within a multiple physical function storage controller.",
+            "longDescription": "This type shall contain the physical function-related properties for a storage controller within a multiple physical function storage controller.",
+            "patternProperties": {
+                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
+                    "description": "This property shall specify a valid odata or Redfish property.",
+                    "type": [
+                        "array",
+                        "boolean",
+                        "integer",
+                        "number",
+                        "null",
+                        "object",
+                        "string"
+                    ]
+                }
+            },
+            "properties": {
+                "IsSupervisor": {
+                    "description": "Indicates whether this physical function is the supervisor.",
+                    "longDescription": "This property shall indicate whether this physical function is the supervisor.",
+                    "readonly": true,
+                    "type": [
+                        "boolean",
+                        "null"
+                    ],
+                    "versionAdded": "v1_10_0"
+                }
+            },
+            "type": "object"
+        },
         "NVMeControllerAttributes": {
             "additionalProperties": false,
             "description": "The NVMe controller attributes for a storage controller.",
@@ -1040,6 +1072,16 @@
                     "longDescription": "This property shall contain a list of all known durable names for the associated storage controller.",
                     "type": "array"
                 },
+                "IsLogical": {
+                    "description": "Indicates whether this is a logical storage controller.",
+                    "longDescription": "This property shall indicate whether this is a logical storage controller.",
+                    "readonly": true,
+                    "type": [
+                        "boolean",
+                        "null"
+                    ],
+                    "versionAdded": "v1_10_0"
+                },
                 "Links": {
                     "$ref": "#/definitions/Links",
                     "description": "The links to other resources that are related to this resource.",
@@ -1050,6 +1092,19 @@
                     "description": "The location of the storage controller.",
                     "longDescription": "This property shall contain the location information of the associated storage controller."
                 },
+                "MPFProperties": {
+                    "anyOf": [
+                        {
+                            "$ref": "#/definitions/MPFProperties"
+                        },
+                        {
+                            "type": "null"
+                        }
+                    ],
+                    "description": "The physical function-related properties for this storage controller within a multiple physical function storage controller.",
+                    "longDescription": "This property shall contain the physical function-related properties for this storage controller within a multiple physical function storage controller.  This property should only be present if `IsLogical` contains `true`.",
+                    "versionAdded": "v1_10_0"
+                },
                 "Manufacturer": {
                     "description": "The manufacturer of this storage controller.",
                     "longDescription": "This property shall contain the name of the organization responsible for producing the storage controller.  This organization may be the entity from which the storage controller is purchased, but this is not necessarily true.",
@@ -1207,6 +1262,6 @@
     },
     "language": "en",
     "owningEntity": "DMTF",
-    "release": "2024.4",
-    "title": "#StorageController.v1_9_1.StorageController"
+    "release": "2025.3",
+    "title": "#StorageController.v1_10_0.StorageController"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/StorageControllerMetrics.v1_0_3.json b/redfish-core/schema/dmtf/json-schema/StorageControllerMetrics.v1_1_0.json
similarity index 95%
rename from redfish-core/schema/dmtf/json-schema/StorageControllerMetrics.v1_0_3.json
rename to redfish-core/schema/dmtf/json-schema/StorageControllerMetrics.v1_1_0.json
index a1b43b9..562433e 100644
--- a/redfish-core/schema/dmtf/json-schema/StorageControllerMetrics.v1_0_3.json
+++ b/redfish-core/schema/dmtf/json-schema/StorageControllerMetrics.v1_1_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/StorageControllerMetrics.v1_0_3.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/StorageControllerMetrics.v1_1_0.json",
     "$ref": "#/definitions/StorageControllerMetrics",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -405,6 +405,17 @@
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
                     "readonly": true
                 },
+                "LifetimeStartDateTime": {
+                    "description": "The date and time when the storage controller started accumulating data for properties that contain lifetime data, such as `UncorrectableECCErrorCount`.",
+                    "format": "date-time",
+                    "longDescription": "This property shall contain the date and time when the storage controller started accumulating data for properties that contain lifetime data, such as `UncorrectableECCErrorCount`.  For physical controllers, this might contain the same value as the production date of the storage controller.  For logical controllers, this might contain the creation date of the storage controller.",
+                    "readonly": true,
+                    "type": [
+                        "string",
+                        "null"
+                    ],
+                    "versionAdded": "v1_1_0"
+                },
                 "NVMeSMART": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/StorageControllerMetrics.json#/definitions/NVMeSMARTMetrics",
                     "description": "The NVMe SMART metrics for this storage controller.",
@@ -458,6 +469,6 @@
     },
     "language": "en",
     "owningEntity": "DMTF",
-    "release": "2023.1",
-    "title": "#StorageControllerMetrics.v1_0_3.StorageControllerMetrics"
+    "release": "2025.3",
+    "title": "#StorageControllerMetrics.v1_1_0.StorageControllerMetrics"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/SwitchMetrics.v1_0_2.json b/redfish-core/schema/dmtf/json-schema/SwitchMetrics.v1_1_0.json
similarity index 93%
rename from redfish-core/schema/dmtf/json-schema/SwitchMetrics.v1_0_2.json
rename to redfish-core/schema/dmtf/json-schema/SwitchMetrics.v1_1_0.json
index da83070..6c45950 100644
--- a/redfish-core/schema/dmtf/json-schema/SwitchMetrics.v1_0_2.json
+++ b/redfish-core/schema/dmtf/json-schema/SwitchMetrics.v1_1_0.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/SwitchMetrics.v1_0_2.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/SwitchMetrics.v1_1_0.json",
     "$ref": "#/definitions/SwitchMetrics",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "definitions": {
         "Actions": {
             "additionalProperties": false,
@@ -255,6 +255,17 @@
                     "description": "The memory metrics for a switch.",
                     "longDescription": "This property shall contain properties that describe the memory metrics for a switch."
                 },
+                "LifetimeStartDateTime": {
+                    "description": "The date and time when the switch started accumulating data for the `LifeTime` property.",
+                    "format": "date-time",
+                    "longDescription": "This property shall contain the date and time when the switch started accumulating data for the `LifeTime` property.  This might contain the same value as the production date of the switch.",
+                    "readonly": true,
+                    "type": [
+                        "string",
+                        "null"
+                    ],
+                    "versionAdded": "v1_1_0"
+                },
                 "Name": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
                     "readonly": true
@@ -281,6 +292,6 @@
     },
     "language": "en",
     "owningEntity": "DMTF",
-    "release": "2021.3",
-    "title": "#SwitchMetrics.v1_0_2.SwitchMetrics"
+    "release": "2025.3",
+    "title": "#SwitchMetrics.v1_1_0.SwitchMetrics"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/TelemetryService.v1_4_0.json b/redfish-core/schema/dmtf/json-schema/TelemetryService.v1_4_1.json
similarity index 99%
rename from redfish-core/schema/dmtf/json-schema/TelemetryService.v1_4_0.json
rename to redfish-core/schema/dmtf/json-schema/TelemetryService.v1_4_1.json
index 33dd81d..b305269 100644
--- a/redfish-core/schema/dmtf/json-schema/TelemetryService.v1_4_0.json
+++ b/redfish-core/schema/dmtf/json-schema/TelemetryService.v1_4_1.json
@@ -1,5 +1,5 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/TelemetryService.v1_4_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/TelemetryService.v1_4_1.json",
     "$ref": "#/definitions/TelemetryService",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
     "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -190,7 +190,7 @@
                 }
             },
             "properties": {
-                "TelmetryData": {
+                "TelemetryData": {
                     "description": "An array of links to the collected telemetry data.",
                     "items": {
                         "type": "string"
@@ -202,7 +202,7 @@
                 }
             },
             "required": [
-                "TelmetryData"
+                "TelemetryData"
             ],
             "type": "object"
         },
@@ -627,5 +627,5 @@
     "language": "en",
     "owningEntity": "DMTF",
     "release": "2025.2",
-    "title": "#TelemetryService.v1_4_0.TelemetryService"
+    "title": "#TelemetryService.v1_4_1.TelemetryService"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/ThermalSubsystem.v1_4_0.json b/redfish-core/schema/dmtf/json-schema/ThermalSubsystem.v1_5_0.json
similarity index 94%
rename from redfish-core/schema/dmtf/json-schema/ThermalSubsystem.v1_4_0.json
rename to redfish-core/schema/dmtf/json-schema/ThermalSubsystem.v1_5_0.json
index ee13e3c..2229adc 100644
--- a/redfish-core/schema/dmtf/json-schema/ThermalSubsystem.v1_4_0.json
+++ b/redfish-core/schema/dmtf/json-schema/ThermalSubsystem.v1_5_0.json
@@ -1,5 +1,5 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/ThermalSubsystem.v1_4_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/ThermalSubsystem.v1_5_0.json",
     "$ref": "#/definitions/ThermalSubsystem",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
     "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -129,6 +129,16 @@
                     "longDescription": "This property shall contain a link to a resource collection of type `FanCollection`.",
                     "readonly": true
                 },
+                "FansFullSpeedOverrideEnable": {
+                    "description": "An indication of whether the fans in this equipment are overridden to operate at full speed.",
+                    "longDescription": "This property shall indicate whether the fans in this equipment are overridden to operate at full speed.",
+                    "readonly": false,
+                    "type": [
+                        "boolean",
+                        "null"
+                    ],
+                    "versionAdded": "v1_5_0"
+                },
                 "Filters": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/FilterCollection.json#/definitions/FilterCollection",
                     "description": "A link to the filters for this equipment.",
@@ -193,6 +203,6 @@
     },
     "language": "en",
     "owningEntity": "DMTF",
-    "release": "2025.2",
-    "title": "#ThermalSubsystem.v1_4_0.ThermalSubsystem"
+    "release": "2025.3",
+    "title": "#ThermalSubsystem.v1_5_0.ThermalSubsystem"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/UpdateService.v1_16_0.json b/redfish-core/schema/dmtf/json-schema/UpdateService.v1_17_0.json
similarity index 89%
rename from redfish-core/schema/dmtf/json-schema/UpdateService.v1_16_0.json
rename to redfish-core/schema/dmtf/json-schema/UpdateService.v1_17_0.json
index b70dd20..427b9b7 100644
--- a/redfish-core/schema/dmtf/json-schema/UpdateService.v1_16_0.json
+++ b/redfish-core/schema/dmtf/json-schema/UpdateService.v1_17_0.json
@@ -1,5 +1,5 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/UpdateService.v1_16_0.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/UpdateService.v1_17_0.json",
     "$ref": "#/definitions/UpdateService",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
     "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
@@ -310,6 +310,16 @@
             "description": "This action updates software components.",
             "longDescription": "This action shall update installed software components in a software image file located at an `ImageURI` parameter-specified URI.",
             "parameters": {
+                "ExcludeTargets": {
+                    "description": "An array of URIs that indicate where not to apply the update image.",
+                    "format": "uri-reference",
+                    "items": {
+                        "type": "string"
+                    },
+                    "longDescription": "This parameter shall contain zero or more URIs that indicate where not to apply the update image.  This parameter shall be ignored if the `Targets` parameter is provided and contains at least one member.  These excluded targets should correspond to software inventory instances or their related items.  If this parameter is not present or contains no targets, the service shall apply the software image to all applicable targets, as determined by the service.  If an excluded target specifies a device resource, the software image file shall not be applied to that specified device.  If an excluded target specifies a resource collection, the software image shall not be applied to each applicable member of the specified collection.  If an excluded target resource specifies an `Aggregate` resource, the software image file shall not be applied to each applicable element of the specified aggregate.  If an excluded target resource specifies a `ComputerSystem` resource, the software image file shall not be applied to the applicable components within the specified computer system.",
+                    "type": "array",
+                    "versionAdded": "v1_17_0"
+                },
                 "ForceUpdate": {
                     "description": "An indication of whether the service should bypass update policies when applying the provided image.  The default is `false`.",
                     "longDescription": "This parameter shall indicate whether the service should bypass update policies when applying the provided image, such as allowing a component to be downgraded.  Services may contain update policies that are never bypassed, such as minimum version enforcement.  If the client does not provide this parameter, the service shall default this value to `false`.",
@@ -323,6 +333,12 @@
                     "requiredParameter": true,
                     "type": "string"
                 },
+                "LocalImage": {
+                    "description": "An indication of whether the service adds the image to the local image store.",
+                    "longDescription": "This parameter shall indicate whether the service adds the image to the resource collection referenced by the `LocalImageStore` property.  If the client does not provide this parameter, the service shall default this value to `false`.",
+                    "type": "boolean",
+                    "versionAdded": "v1_17_0"
+                },
                 "Password": {
                     "description": "The password to access the URI specified by the `ImageURI` parameter.",
                     "longDescription": "This parameter shall contain the password to access the URI specified by the `ImageURI` parameter.",
@@ -500,6 +516,17 @@
                 }
             },
             "properties": {
+                "ExcludeTargets": {
+                    "description": "An array of URIs that indicate where not to apply the update image.",
+                    "format": "uri-reference",
+                    "items": {
+                        "type": "string"
+                    },
+                    "longDescription": "This property shall contain zero or more URIs that indicate where not to apply the update image.  This property shall be ignored if the `Targets` property is provided and contains at least one member.  These excluded targets should correspond to software inventory instances or their related items.  If this parameter is not present or contains no targets, the service shall apply the software image to all applicable targets, as determined by the service.  If an excluded target specifies a device resource, the software image file shall not be applied to that specified device.  If an excluded target specifies a resource collection, the software image shall not be applied to each applicable member of the specified collection.  If an excluded target resource specifies an `Aggregate` resource, the software image file shall not be applied to each applicable element of the specified aggregate.  If an excluded target resource specifies a `ComputerSystem` resource, the software image file shall not be applied to the applicable components within the specified computer system.",
+                    "readonly": false,
+                    "type": "array",
+                    "versionAdded": "v1_17_0"
+                },
                 "ForceUpdate": {
                     "description": "An indication of whether the service should bypass update policies when applying the provided image.  The default is `false`.",
                     "longDescription": "This property shall indicate whether the service should bypass update policies when applying the provided image, such as allowing a component to be downgraded.  Services may contain update policies that are never bypassed, such as minimum version enforcement.  If the client does not provide this parameter, the service shall default this value to `false`.",
@@ -507,6 +534,13 @@
                     "type": "boolean",
                     "versionAdded": "v1_11_0"
                 },
+                "LocalImage": {
+                    "description": "An indication of whether the service adds the image to the local image store.",
+                    "longDescription": "This property shall indicate whether the service adds the image to the resource collection referenced by the `LocalImageStore` property.  If the client does not provide this parameter, the service shall default this value to `false`.",
+                    "readonly": false,
+                    "type": "boolean",
+                    "versionAdded": "v1_17_0"
+                },
                 "Oem": {
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
                     "description": "The OEM extension property.",
@@ -659,6 +693,33 @@
                     "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
                     "readonly": true
                 },
+                "LocalImageStore": {
+                    "$ref": "http://redfish.dmtf.org/schemas/v1/SoftwareInventoryCollection.json#/definitions/SoftwareInventoryCollection",
+                    "description": "An inventory of locally stored images.",
+                    "longDescription": "This property shall contain a link to a resource collection of type `SoftwareInventoryCollection`.  The resource collection shall contain the set of images that are stored locally by the service.  This may include operating system images, drivers, or other software components.  These images may be referenced by other features of the service, such as virtual media.",
+                    "readonly": true,
+                    "versionAdded": "v1_17_0"
+                },
+                "LocalImageStoreAvailableCapacityBytes": {
+                    "description": "The number of bytes currently available in the local image store.",
+                    "longDescription": "This property shall contain the number of bytes currently available in the local image store.",
+                    "readonly": true,
+                    "type": [
+                        "integer",
+                        "null"
+                    ],
+                    "versionAdded": "v1_17_0"
+                },
+                "LocalImageStoreTotalCapacityBytes": {
+                    "description": "The total number of bytes available to the local image store.",
+                    "longDescription": "This property shall contain the total number of bytes available to the local image store.",
+                    "readonly": true,
+                    "type": [
+                        "integer",
+                        "null"
+                    ],
+                    "versionAdded": "v1_17_0"
+                },
                 "MaxImageSizeBytes": {
                     "description": "The maximum size in bytes of the software update image that this service supports.",
                     "longDescription": "This property shall indicate the maximum size of the software update image that clients can send to this update service.",
@@ -784,6 +845,6 @@
     },
     "language": "en",
     "owningEntity": "DMTF",
-    "release": "2025.2",
-    "title": "#UpdateService.v1_16_0.UpdateService"
+    "release": "2025.3",
+    "title": "#UpdateService.v1_17_0.UpdateService"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/Volume.v1_10_1.json b/redfish-core/schema/dmtf/json-schema/Volume.v1_10_2.json
similarity index 99%
rename from redfish-core/schema/dmtf/json-schema/Volume.v1_10_1.json
rename to redfish-core/schema/dmtf/json-schema/Volume.v1_10_2.json
index 8f13531..60888e0 100644
--- a/redfish-core/schema/dmtf/json-schema/Volume.v1_10_1.json
+++ b/redfish-core/schema/dmtf/json-schema/Volume.v1_10_2.json
@@ -1,8 +1,8 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/swordfish/v1/Volume.v1_10_1.json",
+    "$id": "http://redfish.dmtf.org/schemas/swordfish/v1/Volume.v1_10_2.json",
     "$ref": "#/definitions/Volume",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2015-2024 Storage Networking Industry Association (SNIA), USA. All rights reserved.",
+    "copyright": "Copyright 2015-2025 Storage Networking Industry Association (SNIA), USA. All rights reserved.",
     "definitions": {
         "ALUA": {
             "additionalProperties": false,
@@ -1264,7 +1264,7 @@
                     "units": "By"
                 },
                 "Capacity": {
-                    "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/Capacity.v1_0_0.json#/definitions/Capacity",
+                    "$ref": "http://redfish.dmtf.org/schemas/swordfish/v1/Capacity.json#/definitions/Capacity",
                     "description": "Capacity utilization.",
                     "longDescription": "Information about the utilization of capacity allocated to this storage volume.",
                     "versionAdded": "v1_1_0"
@@ -1738,7 +1738,8 @@
             "type": "object"
         }
     },
+    "language": "en",
     "owningEntity": "SNIA",
     "release": "1.2.6",
-    "title": "#Volume.v1_10_1.Volume"
+    "title": "#Volume.v1_10_2.Volume"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/VolumeCollection.json b/redfish-core/schema/dmtf/json-schema/VolumeCollection.json
index 5bebf3d..db55953 100644
--- a/redfish-core/schema/dmtf/json-schema/VolumeCollection.json
+++ b/redfish-core/schema/dmtf/json-schema/VolumeCollection.json
@@ -2,7 +2,7 @@
     "$id": "http://redfish.dmtf.org/schemas/swordfish/v1/VolumeCollection.json",
     "$ref": "#/definitions/VolumeCollection",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2015-2024 Storage Networking Industry Association (SNIA), USA. All rights reserved.",
+    "copyright": "Copyright 2015-2025 Storage Networking Industry Association (SNIA), USA. All rights reserved.",
     "definitions": {
         "VolumeCollection": {
             "anyOf": [
@@ -109,10 +109,12 @@
                 "/redfish/v1/StorageServices/{StorageServiceId}/StoragePools/{StoragePoolId}/AllocatedVolumes",
                 "/redfish/v1/StorageServices/{StorageServiceId}/StoragePools/{StoragePoolId}/CapacitySources/{CapacitySourceId}/ProvidingVolumes",
                 "/redfish/v1/StorageServices/{StorageServiceId}/Volumes",
-                "/redfish/v1/StorageServices/{StorageServiceId}/Volumes/{VolumeId}/CapacitySources/{CapacitySourceId}/ProvidingVolumes"
+                "/redfish/v1/StorageServices/{StorageServiceId}/Volumes/{VolumeId}/CapacitySources/{CapacitySourceId}/ProvidingVolumes",
+                "/redfish/v1/StorageServices/{StorageServiceId}/StoragePools/{StoragePoolId}/AllocatedVolumes/{VolumeId}/CapacitySources/{CapacitySourceId}/ProvidingVolumes"
             ]
         }
     },
+    "language": "en",
     "owningEntity": "SNIA",
     "title": "#VolumeCollection.VolumeCollection"
 }
\ No newline at end of file
diff --git a/redfish-core/schema/dmtf/json-schema/redfish-payload-annotations-v1.json b/redfish-core/schema/dmtf/json-schema/redfish-payload-annotations-v1.json
index a93ea79..f10eb3b 100644
--- a/redfish-core/schema/dmtf/json-schema/redfish-payload-annotations-v1.json
+++ b/redfish-core/schema/dmtf/json-schema/redfish-payload-annotations-v1.json
@@ -1,7 +1,7 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/redfish-payload-annotations.v1_2_3.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/redfish-payload-annotations.v1_3_0.json",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "properties": {
         "@Redfish.ActionInfo": {
             "description": "The term can be applied to an action to specify a URI to an ActionInfo resource that describes the parameters supported by this instance of the action.",
@@ -21,10 +21,6 @@
             "description": "The requested apply time from a client when performing a create, delete, or action operation.",
             "$ref": "http://redfish.dmtf.org/schemas/v1/Settings.json#/definitions/OperationApplyTime"
         },
-        "@Redfish.OperationApplyTimeSupport": {
-            "description": "An indication of whether a client can request an apply time for a create, delete, or action operation of a resource through the OperationApplyTime term.",
-            "$ref": "http://redfish.dmtf.org/schemas/v1/Settings.json#/definitions/OperationApplyTimeSupport"
-        },
         "@Redfish.MaintenanceWindow": {
             "description": "The maintenance window configuration for a resource for when to apply settings or operations.",
             "$ref": "http://redfish.dmtf.org/schemas/v1/Settings.json#/definitions/MaintenanceWindow"
@@ -108,6 +104,10 @@
             },
             "readonly": true
         },
+        "^([a-zA-Z_][a-zA-Z0-9_]*)?@Redfish.OperationApplyTimeSupport$": {
+            "description": "An indication of whether a client can request an apply time for a create, delete, or action operation of a resource through the OperationApplyTime term.",
+            "$ref": "http://redfish.dmtf.org/schemas/v1/Settings.json#/definitions/OperationApplyTimeSupport"
+        },
         "^([a-zA-Z_][a-zA-Z0-9_]*)?@Redfish.RequiredOnCreate$": {
             "description": "The term specifies that a property is required to be specified in the body of a POST request to create the resource.",
             "type": "boolean",
diff --git a/redfish-core/schema/dmtf/json-schema/redfish-payload-annotations.v1_2_3.json b/redfish-core/schema/dmtf/json-schema/redfish-payload-annotations.v1_3_0.json
similarity index 98%
rename from redfish-core/schema/dmtf/json-schema/redfish-payload-annotations.v1_2_3.json
rename to redfish-core/schema/dmtf/json-schema/redfish-payload-annotations.v1_3_0.json
index a93ea79..f10eb3b 100644
--- a/redfish-core/schema/dmtf/json-schema/redfish-payload-annotations.v1_2_3.json
+++ b/redfish-core/schema/dmtf/json-schema/redfish-payload-annotations.v1_3_0.json
@@ -1,7 +1,7 @@
 {
-    "$id": "http://redfish.dmtf.org/schemas/v1/redfish-payload-annotations.v1_2_3.json",
+    "$id": "http://redfish.dmtf.org/schemas/v1/redfish-payload-annotations.v1_3_0.json",
     "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
-    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
+    "copyright": "Copyright 2014-2025 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
     "properties": {
         "@Redfish.ActionInfo": {
             "description": "The term can be applied to an action to specify a URI to an ActionInfo resource that describes the parameters supported by this instance of the action.",
@@ -21,10 +21,6 @@
             "description": "The requested apply time from a client when performing a create, delete, or action operation.",
             "$ref": "http://redfish.dmtf.org/schemas/v1/Settings.json#/definitions/OperationApplyTime"
         },
-        "@Redfish.OperationApplyTimeSupport": {
-            "description": "An indication of whether a client can request an apply time for a create, delete, or action operation of a resource through the OperationApplyTime term.",
-            "$ref": "http://redfish.dmtf.org/schemas/v1/Settings.json#/definitions/OperationApplyTimeSupport"
-        },
         "@Redfish.MaintenanceWindow": {
             "description": "The maintenance window configuration for a resource for when to apply settings or operations.",
             "$ref": "http://redfish.dmtf.org/schemas/v1/Settings.json#/definitions/MaintenanceWindow"
@@ -108,6 +104,10 @@
             },
             "readonly": true
         },
+        "^([a-zA-Z_][a-zA-Z0-9_]*)?@Redfish.OperationApplyTimeSupport$": {
+            "description": "An indication of whether a client can request an apply time for a create, delete, or action operation of a resource through the OperationApplyTime term.",
+            "$ref": "http://redfish.dmtf.org/schemas/v1/Settings.json#/definitions/OperationApplyTimeSupport"
+        },
         "^([a-zA-Z_][a-zA-Z0-9_]*)?@Redfish.RequiredOnCreate$": {
             "description": "The term specifies that a property is required to be specified in the body of a POST request to create the resource.",
             "type": "boolean",
diff --git a/scripts/update_schemas.py b/scripts/update_schemas.py
index 20dfefa..2b436da 100755
--- a/scripts/update_schemas.py
+++ b/scripts/update_schemas.py
@@ -9,7 +9,7 @@
 import requests
 from generate_schema_collections import generate_top_collections
 
-VERSION = "DSP8010_2025.2"
+VERSION = "DSP8010_2025.3"
 
 SCRIPT_DIR = os.path.dirname(os.path.realpath(__file__))